# Flog Txt Version 1 # Analyzer Version: 4.4.1 # Analyzer Build Date: Jan 14 2022 06:06:11 # Log Creation Date: 25.04.2022 05:52:58.309 Process: id = "1" image_name = "039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe" page_root = "0x6acf0000" os_pid = "0x658" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x4a0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f72e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 122 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 123 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 124 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 125 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 126 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 127 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 128 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 129 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 130 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 131 start_va = 0x400000 end_va = 0x47bfff monitored = 1 entry_point = 0x476aae region_type = mapped_file name = "039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe") Region: id = 132 start_va = 0x77720000 end_va = 0x7789afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 133 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 134 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 135 start_va = 0x7fff0000 end_va = 0x7ff87ff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 136 start_va = 0x7ff87ffa0000 end_va = 0x7ff880160fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 137 start_va = 0x7ff880161000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff880161000" filename = "" Region: id = 275 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 276 start_va = 0x662d0000 end_va = 0x66349fff monitored = 0 entry_point = 0x662e3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 277 start_va = 0x66350000 end_va = 0x6639ffff monitored = 0 entry_point = 0x66368180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 278 start_va = 0x75600000 end_va = 0x756dffff monitored = 0 entry_point = 0x75613980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 279 start_va = 0x663a0000 end_va = 0x663a7fff monitored = 0 entry_point = 0x663a17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 280 start_va = 0x4f0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 281 start_va = 0x6d470000 end_va = 0x6d4c8fff monitored = 1 entry_point = 0x6d480780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 282 start_va = 0x75600000 end_va = 0x756dffff monitored = 0 entry_point = 0x75613980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 283 start_va = 0x75480000 end_va = 0x755fdfff monitored = 0 entry_point = 0x75531b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 284 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 285 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 286 start_va = 0x4f0000 end_va = 0x5adfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 287 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 288 start_va = 0x6d0000 end_va = 0x87ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 289 start_va = 0x743a0000 end_va = 0x74431fff monitored = 0 entry_point = 0x743e0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 290 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 291 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 292 start_va = 0x74650000 end_va = 0x746cafff monitored = 0 entry_point = 0x7466e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 293 start_va = 0x748c0000 end_va = 0x7497dfff monitored = 0 entry_point = 0x748f5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 294 start_va = 0x480000 end_va = 0x4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 295 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 296 start_va = 0x870000 end_va = 0x87ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000870000" filename = "" Region: id = 297 start_va = 0x76ae0000 end_va = 0x76b23fff monitored = 0 entry_point = 0x76af9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 298 start_va = 0x75260000 end_va = 0x7530cfff monitored = 0 entry_point = 0x75274f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 299 start_va = 0x74450000 end_va = 0x7446dfff monitored = 0 entry_point = 0x7445b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 300 start_va = 0x74440000 end_va = 0x74449fff monitored = 0 entry_point = 0x74442a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 301 start_va = 0x74590000 end_va = 0x745e7fff monitored = 0 entry_point = 0x745d25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 302 start_va = 0x7d0000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 303 start_va = 0x6d3c0000 end_va = 0x6d438fff monitored = 1 entry_point = 0x6d3cf82a region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 304 start_va = 0x77240000 end_va = 0x77284fff monitored = 0 entry_point = 0x7725de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 305 start_va = 0x77290000 end_va = 0x7744cfff monitored = 0 entry_point = 0x77372a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 306 start_va = 0x76b30000 end_va = 0x76c7efff monitored = 0 entry_point = 0x76be6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 307 start_va = 0x77450000 end_va = 0x77596fff monitored = 0 entry_point = 0x77461cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 308 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 309 start_va = 0x880000 end_va = 0xa07fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 310 start_va = 0x74ea0000 end_va = 0x74ecafff monitored = 0 entry_point = 0x74ea5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 311 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 312 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 313 start_va = 0xa10000 end_va = 0xb90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 314 start_va = 0xba0000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ba0000" filename = "" Region: id = 315 start_va = 0x1fa0000 end_va = 0x2015fff monitored = 1 entry_point = 0x2016aae region_type = mapped_file name = "039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe") Region: id = 316 start_va = 0x76e20000 end_va = 0x76e2bfff monitored = 0 entry_point = 0x76e23930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 317 start_va = 0x6d520000 end_va = 0x6d527fff monitored = 0 entry_point = 0x6d5217b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 318 start_va = 0x1fa0000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 319 start_va = 0x6c260000 end_va = 0x6c80ffff monitored = 1 entry_point = 0x6c2aa848 region_type = mapped_file name = "mscorwks.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorwks.dll") Region: id = 320 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 321 start_va = 0x6d2e0000 end_va = 0x6d37afff monitored = 0 entry_point = 0x6d2e232b region_type = mapped_file name = "msvcr80.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9193_none_d09188224426efcd\\msvcr80.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9193_none_d09188224426efcd\\msvcr80.dll") Region: id = 322 start_va = 0x2070000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 323 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 324 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 325 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 326 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 327 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 328 start_va = 0x7d0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 329 start_va = 0x800000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 330 start_va = 0x7e0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 331 start_va = 0x7f0000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 332 start_va = 0x810000 end_va = 0x84ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000810000" filename = "" Region: id = 333 start_va = 0x2070000 end_va = 0x216ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 334 start_va = 0x2220000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 335 start_va = 0x756e0000 end_va = 0x76adefff monitored = 0 entry_point = 0x7589b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 336 start_va = 0x75120000 end_va = 0x75156fff monitored = 0 entry_point = 0x75123b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 337 start_va = 0x749a0000 end_va = 0x74e98fff monitored = 0 entry_point = 0x74ba7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 338 start_va = 0x751c0000 end_va = 0x7524cfff monitored = 0 entry_point = 0x75209b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 339 start_va = 0x75370000 end_va = 0x753b3fff monitored = 0 entry_point = 0x75377410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 340 start_va = 0x75250000 end_va = 0x7525efff monitored = 0 entry_point = 0x75252e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 341 start_va = 0x850000 end_va = 0x850fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 342 start_va = 0x2230000 end_va = 0x2566fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 343 start_va = 0x860000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000860000" filename = "" Region: id = 344 start_va = 0x2570000 end_va = 0x456ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 345 start_va = 0x1fa0000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 346 start_va = 0x2060000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 347 start_va = 0x2170000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 348 start_va = 0x4570000 end_va = 0x466ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004570000" filename = "" Region: id = 349 start_va = 0x6b760000 end_va = 0x6c259fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\mscorlib\\c4a3e0e914e73a68c0072e3064b48767\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\mscorlib\\c4a3e0e914e73a68c0072e3064b48767\\mscorlib.ni.dll") Region: id = 350 start_va = 0x74720000 end_va = 0x7480afff monitored = 0 entry_point = 0x7475d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 351 start_va = 0x4670000 end_va = 0x4700fff monitored = 0 entry_point = 0x46a8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 352 start_va = 0x706b0000 end_va = 0x70724fff monitored = 0 entry_point = 0x706e9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 353 start_va = 0x4670000 end_va = 0x477ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004670000" filename = "" Region: id = 354 start_va = 0x860000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000860000" filename = "" Region: id = 355 start_va = 0x2040000 end_va = 0x2042fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "l_intl.nls" filename = "\\Windows\\SysWOW64\\l_intl.nls" (normalized: "c:\\windows\\syswow64\\l_intl.nls") Region: id = 356 start_va = 0x4670000 end_va = 0x46e5fff monitored = 1 entry_point = 0x46e6aae region_type = mapped_file name = "039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe") Region: id = 357 start_va = 0x4770000 end_va = 0x477ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004770000" filename = "" Region: id = 358 start_va = 0x6d280000 end_va = 0x6d2dafff monitored = 1 entry_point = 0x6d2c9010 region_type = mapped_file name = "mscorjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorjit.dll") Region: id = 359 start_va = 0x2050000 end_va = 0x2050fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002050000" filename = "" Region: id = 360 start_va = 0x21b0000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 361 start_va = 0x21c0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 362 start_va = 0x6afb0000 end_va = 0x6b752fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System\\2dcc35955cda7c1279cec70d8a3ac1c1\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system\\2dcc35955cda7c1279cec70d8a3ac1c1\\system.ni.dll") Region: id = 363 start_va = 0x7afd0000 end_va = 0x7b49dfff monitored = 0 entry_point = 0x7b44c76e region_type = mapped_file name = "system.windows.forms.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.windows.forms\\2.0.0.0__b77a5c561934e089\\system.windows.forms.dll") Region: id = 364 start_va = 0x21d0000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 365 start_va = 0x4780000 end_va = 0x4c4dfff monitored = 0 entry_point = 0x4bfc76e region_type = mapped_file name = "system.windows.forms.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.windows.forms\\2.0.0.0__b77a5c561934e089\\system.windows.forms.dll") Region: id = 366 start_va = 0x2210000 end_va = 0x221ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 367 start_va = 0x7afd0000 end_va = 0x7b49dfff monitored = 0 entry_point = 0x7b44c76e region_type = mapped_file name = "system.windows.forms.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.windows.forms\\2.0.0.0__b77a5c561934e089\\system.windows.forms.dll") Region: id = 368 start_va = 0x5e430000 end_va = 0x5e4d5fff monitored = 0 entry_point = 0x5e4be14e region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\8.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\microsoft.visualbasic\\8.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 369 start_va = 0x4670000 end_va = 0x4715fff monitored = 0 entry_point = 0x46fe14e region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\8.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\microsoft.visualbasic\\8.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 370 start_va = 0x4720000 end_va = 0x472ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004720000" filename = "" Region: id = 371 start_va = 0x5e430000 end_va = 0x5e4d5fff monitored = 0 entry_point = 0x5e4be14e region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\8.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\microsoft.visualbasic\\8.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 372 start_va = 0x4c50000 end_va = 0x4d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c50000" filename = "" Region: id = 373 start_va = 0x4730000 end_va = 0x473ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 374 start_va = 0x4740000 end_va = 0x474ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 375 start_va = 0x4750000 end_va = 0x475ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 376 start_va = 0x4730000 end_va = 0x473ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 377 start_va = 0x4730000 end_va = 0x4740fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004730000" filename = "" Region: id = 378 start_va = 0x6d1d0000 end_va = 0x6d274fff monitored = 0 entry_point = 0x6d1eac50 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 379 start_va = 0x6d4f0000 end_va = 0x6d512fff monitored = 0 entry_point = 0x6d4f5570 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 380 start_va = 0x6d4e0000 end_va = 0x6d4effff monitored = 0 entry_point = 0x6d4e3820 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 381 start_va = 0x75310000 end_va = 0x7536efff monitored = 0 entry_point = 0x75314af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 382 start_va = 0x71f30000 end_va = 0x71f7efff monitored = 0 entry_point = 0x71f3d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 383 start_va = 0x64890000 end_va = 0x648fbfff monitored = 0 entry_point = 0x648ecd0e region_type = mapped_file name = "system.configuration.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Configuration\\2.0.0.0__b03f5f7f11d50a3a\\System.configuration.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.configuration\\2.0.0.0__b03f5f7f11d50a3a\\system.configuration.dll") Region: id = 384 start_va = 0x4d50000 end_va = 0x4dbbfff monitored = 0 entry_point = 0x4dacd0e region_type = mapped_file name = "system.configuration.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Configuration\\2.0.0.0__b03f5f7f11d50a3a\\System.configuration.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.configuration\\2.0.0.0__b03f5f7f11d50a3a\\system.configuration.dll") Region: id = 385 start_va = 0x64890000 end_va = 0x648fbfff monitored = 0 entry_point = 0x648ecd0e region_type = mapped_file name = "system.configuration.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Configuration\\2.0.0.0__b03f5f7f11d50a3a\\System.configuration.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.configuration\\2.0.0.0__b03f5f7f11d50a3a\\system.configuration.dll") Region: id = 386 start_va = 0x4750000 end_va = 0x475ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 387 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 388 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 389 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 390 start_va = 0x4dc0000 end_va = 0x4dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004dc0000" filename = "" Region: id = 391 start_va = 0x4dd0000 end_va = 0x4ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004dd0000" filename = "" Region: id = 392 start_va = 0x4de0000 end_va = 0x4deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004de0000" filename = "" Region: id = 393 start_va = 0x4de0000 end_va = 0x4deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004de0000" filename = "" Region: id = 394 start_va = 0x4de0000 end_va = 0x4deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004de0000" filename = "" Region: id = 395 start_va = 0x4df0000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004df0000" filename = "" Region: id = 396 start_va = 0x4e00000 end_va = 0x4e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 397 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 398 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 399 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 400 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 401 start_va = 0x4760000 end_va = 0x4764fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sorttbls.nlp" filename = "\\Windows\\assembly\\GAC_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sorttbls.nlp" (normalized: "c:\\windows\\assembly\\gac_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sorttbls.nlp") Region: id = 402 start_va = 0x4dc0000 end_va = 0x4e00fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortkey.nlp" filename = "\\Windows\\assembly\\GAC_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sortkey.nlp" (normalized: "c:\\windows\\assembly\\gac_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sortkey.nlp") Region: id = 403 start_va = 0x4e10000 end_va = 0x4e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e10000" filename = "" Region: id = 404 start_va = 0x637a0000 end_va = 0x63999fff monitored = 0 entry_point = 0x639782be region_type = mapped_file name = "system.xml.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.XML.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.xml\\2.0.0.0__b77a5c561934e089\\system.xml.dll") Region: id = 405 start_va = 0x4e10000 end_va = 0x5009fff monitored = 0 entry_point = 0x4fe82be region_type = mapped_file name = "system.xml.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.XML.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.xml\\2.0.0.0__b77a5c561934e089\\system.xml.dll") Region: id = 406 start_va = 0x5010000 end_va = 0x502ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005010000" filename = "" Region: id = 407 start_va = 0x637a0000 end_va = 0x63999fff monitored = 0 entry_point = 0x639782be region_type = mapped_file name = "system.xml.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.XML.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.xml\\2.0.0.0__b77a5c561934e089\\system.xml.dll") Region: id = 408 start_va = 0x5030000 end_va = 0x503ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005030000" filename = "" Region: id = 409 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 410 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 411 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 412 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 413 start_va = 0x5030000 end_va = 0x503ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005030000" filename = "" Region: id = 414 start_va = 0x5030000 end_va = 0x503ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005030000" filename = "" Region: id = 415 start_va = 0x5030000 end_va = 0x503ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005030000" filename = "" Region: id = 416 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 417 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 418 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 419 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 420 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 421 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 422 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 423 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 424 start_va = 0x5080000 end_va = 0x508ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005080000" filename = "" Region: id = 425 start_va = 0x5090000 end_va = 0x509ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005090000" filename = "" Region: id = 426 start_va = 0x50a0000 end_va = 0x50affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000050a0000" filename = "" Region: id = 427 start_va = 0x50b0000 end_va = 0x50bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000050b0000" filename = "" Region: id = 428 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 429 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 430 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 431 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 432 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 433 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 434 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 435 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 436 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 437 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 438 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 439 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 440 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 441 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 442 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 443 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 444 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 445 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 446 start_va = 0x5080000 end_va = 0x508ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005080000" filename = "" Region: id = 447 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 448 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 449 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 450 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 451 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 452 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 453 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 454 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 455 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 456 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 457 start_va = 0x5080000 end_va = 0x508ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005080000" filename = "" Region: id = 458 start_va = 0x5090000 end_va = 0x509ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005090000" filename = "" Region: id = 459 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 460 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 461 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 462 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 463 start_va = 0x5080000 end_va = 0x508ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005080000" filename = "" Region: id = 464 start_va = 0x5090000 end_va = 0x509ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005090000" filename = "" Region: id = 465 start_va = 0x50a0000 end_va = 0x50affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000050a0000" filename = "" Region: id = 466 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 467 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 468 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 469 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 470 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 471 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 472 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 473 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 474 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 475 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 476 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 477 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 478 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 479 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 480 start_va = 0x5050000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005050000" filename = "" Region: id = 481 start_va = 0x5080000 end_va = 0x508ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005080000" filename = "" Region: id = 482 start_va = 0x5090000 end_va = 0x5091fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005090000" filename = "" Region: id = 483 start_va = 0x50a0000 end_va = 0x50a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000050a0000" filename = "" Region: id = 484 start_va = 0x50b0000 end_va = 0x518ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 485 start_va = 0x5190000 end_va = 0x51cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005190000" filename = "" Region: id = 486 start_va = 0x51d0000 end_va = 0x52cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051d0000" filename = "" Region: id = 487 start_va = 0x52d0000 end_va = 0x530ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000052d0000" filename = "" Region: id = 488 start_va = 0x5310000 end_va = 0x540ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005310000" filename = "" Region: id = 489 start_va = 0x6e010000 end_va = 0x6e0aafff monitored = 0 entry_point = 0x6e04f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 490 start_va = 0x6e0b0000 end_va = 0x6e0c1fff monitored = 0 entry_point = 0x6e0b4510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 491 start_va = 0x71e70000 end_va = 0x71e9efff monitored = 0 entry_point = 0x71e7bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 492 start_va = 0x74980000 end_va = 0x74986fff monitored = 0 entry_point = 0x74981e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 493 start_va = 0x71df0000 end_va = 0x71e02fff monitored = 0 entry_point = 0x71df25d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 494 start_va = 0x71dd0000 end_va = 0x71de3fff monitored = 0 entry_point = 0x71dd3c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 495 start_va = 0x5410000 end_va = 0x541ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005410000" filename = "" Region: id = 496 start_va = 0x5410000 end_va = 0x541ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005410000" filename = "" Region: id = 497 start_va = 0x5410000 end_va = 0x541ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005410000" filename = "" Region: id = 498 start_va = 0x5420000 end_va = 0x545ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005420000" filename = "" Region: id = 499 start_va = 0x5460000 end_va = 0x555ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005460000" filename = "" Region: id = 500 start_va = 0x5560000 end_va = 0x559ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005560000" filename = "" Region: id = 501 start_va = 0x55a0000 end_va = 0x569ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000055a0000" filename = "" Region: id = 502 start_va = 0x56a0000 end_va = 0x56dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000056a0000" filename = "" Region: id = 503 start_va = 0x56e0000 end_va = 0x57dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000056e0000" filename = "" Region: id = 504 start_va = 0x57e0000 end_va = 0x581ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000057e0000" filename = "" Region: id = 505 start_va = 0x5820000 end_va = 0x591ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005820000" filename = "" Region: id = 506 start_va = 0x71ea0000 end_va = 0x71f23fff monitored = 0 entry_point = 0x71ec6530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 507 start_va = 0x6e000000 end_va = 0x6e007fff monitored = 0 entry_point = 0x6e001fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 508 start_va = 0x71e60000 end_va = 0x71e67fff monitored = 0 entry_point = 0x71e61920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 509 start_va = 0x71e10000 end_va = 0x71e56fff monitored = 0 entry_point = 0x71e258d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 510 start_va = 0x740f0000 end_va = 0x7410afff monitored = 0 entry_point = 0x740f9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 511 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 512 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 513 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 514 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 515 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 516 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 517 start_va = 0x5930000 end_va = 0x593ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005930000" filename = "" Region: id = 518 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 519 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 520 start_va = 0x5930000 end_va = 0x593ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005930000" filename = "" Region: id = 521 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 522 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 523 start_va = 0x5930000 end_va = 0x593ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005930000" filename = "" Region: id = 524 start_va = 0x5940000 end_va = 0x594ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005940000" filename = "" Region: id = 525 start_va = 0x5950000 end_va = 0x595ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005950000" filename = "" Region: id = 526 start_va = 0x5960000 end_va = 0x596ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005960000" filename = "" Region: id = 527 start_va = 0x5970000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005970000" filename = "" Region: id = 528 start_va = 0x5980000 end_va = 0x598ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005980000" filename = "" Region: id = 529 start_va = 0x5990000 end_va = 0x599ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005990000" filename = "" Region: id = 530 start_va = 0x59a0000 end_va = 0x59affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000059a0000" filename = "" Region: id = 531 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 532 start_va = 0x5930000 end_va = 0x593ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005930000" filename = "" Region: id = 533 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 534 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 535 start_va = 0x5930000 end_va = 0x593ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005930000" filename = "" Region: id = 536 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 537 start_va = 0x5920000 end_va = 0x592ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 538 start_va = 0x46480000 end_va = 0x46482fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "security.dll" filename = "\\Windows\\SysWOW64\\security.dll" (normalized: "c:\\windows\\syswow64\\security.dll") Region: id = 539 start_va = 0x6c850000 end_va = 0x6c859fff monitored = 0 entry_point = 0x6c853200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 540 start_va = 0x6d5f0000 end_va = 0x6d653fff monitored = 0 entry_point = 0x6d60afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 541 start_va = 0x775a0000 end_va = 0x77717fff monitored = 0 entry_point = 0x775f8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 542 start_va = 0x74810000 end_va = 0x7481dfff monitored = 0 entry_point = 0x74815410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 543 start_va = 0x6d5e0000 end_va = 0x6d5effff monitored = 0 entry_point = 0x6d5e4600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 544 start_va = 0x6d5c0000 end_va = 0x6d5dffff monitored = 0 entry_point = 0x6d5cd120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 545 start_va = 0x6d590000 end_va = 0x6d5bbfff monitored = 0 entry_point = 0x6d5abb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 546 start_va = 0x6d570000 end_va = 0x6d589fff monitored = 0 entry_point = 0x6d57fa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 547 start_va = 0x5920000 end_va = 0x595ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005920000" filename = "" Region: id = 548 start_va = 0x59b0000 end_va = 0x5aaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000059b0000" filename = "" Region: id = 549 start_va = 0x5960000 end_va = 0x5963fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005960000" filename = "" Region: id = 550 start_va = 0x5970000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005970000" filename = "" Region: id = 551 start_va = 0x6d4d0000 end_va = 0x6d4d7fff monitored = 1 entry_point = 0x6d4d3809 region_type = mapped_file name = "culture.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Culture.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\culture.dll") Region: id = 552 start_va = 0x5970000 end_va = 0x5970fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005970000" filename = "" Region: id = 553 start_va = 0x5ab0000 end_va = 0x5b03fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorrc.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorrc.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorrc.dll") Region: id = 554 start_va = 0x5970000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005970000" filename = "" Region: id = 555 start_va = 0x5970000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005970000" filename = "" Region: id = 556 start_va = 0x5970000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005970000" filename = "" Region: id = 557 start_va = 0x5970000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005970000" filename = "" Region: id = 558 start_va = 0x5970000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005970000" filename = "" Region: id = 559 start_va = 0x5970000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005970000" filename = "" Region: id = 560 start_va = 0x5970000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005970000" filename = "" Region: id = 561 start_va = 0x5970000 end_va = 0x5973fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005970000" filename = "" Region: id = 562 start_va = 0x5980000 end_va = 0x598ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005980000" filename = "" Region: id = 563 start_va = 0x5990000 end_va = 0x599ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005990000" filename = "" Region: id = 564 start_va = 0x5990000 end_va = 0x599ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005990000" filename = "" Region: id = 565 start_va = 0x6d4d0000 end_va = 0x6d4d5fff monitored = 0 entry_point = 0x6d4d1570 region_type = mapped_file name = "shfolder.dll" filename = "\\Windows\\SysWOW64\\shfolder.dll" (normalized: "c:\\windows\\syswow64\\shfolder.dll") Region: id = 566 start_va = 0x5990000 end_va = 0x599ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005990000" filename = "" Region: id = 567 start_va = 0x5b10000 end_va = 0x5b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b10000" filename = "" Region: id = 568 start_va = 0x5b10000 end_va = 0x5b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b10000" filename = "" Region: id = 569 start_va = 0x5b10000 end_va = 0x5b6efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005b10000" filename = "" Region: id = 570 start_va = 0x6ddf0000 end_va = 0x6de02fff monitored = 0 entry_point = 0x6ddf9950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 571 start_va = 0x6cbc0000 end_va = 0x6cbeefff monitored = 0 entry_point = 0x6cbd95e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 572 start_va = 0x6d440000 end_va = 0x6d45dfff monitored = 1 entry_point = 0x6d451863 region_type = mapped_file name = "shfusion.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\shfusion.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\shfusion.dll") Region: id = 573 start_va = 0x5b70000 end_va = 0x5b70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005b70000" filename = "" Region: id = 574 start_va = 0x6d130000 end_va = 0x6d1c1fff monitored = 0 entry_point = 0x6d13dd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 575 start_va = 0x5b80000 end_va = 0x5d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b80000" filename = "" Region: id = 576 start_va = 0x5b80000 end_va = 0x5b80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005b80000" filename = "" Region: id = 577 start_va = 0x5d40000 end_va = 0x5d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d40000" filename = "" Region: id = 578 start_va = 0x5b80000 end_va = 0x5c3bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005b80000" filename = "" Region: id = 579 start_va = 0x5c40000 end_va = 0x5c43fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005c40000" filename = "" Region: id = 580 start_va = 0x5c50000 end_va = 0x5c53fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c50000" filename = "" Region: id = 581 start_va = 0x6d120000 end_va = 0x6d125fff monitored = 1 entry_point = 0x6d121a02 region_type = mapped_file name = "fusion.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\fusion.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\fusion.dll") Region: id = 582 start_va = 0x5c60000 end_va = 0x5c60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005c60000" filename = "" Region: id = 583 start_va = 0x6d110000 end_va = 0x6d117fff monitored = 1 entry_point = 0x6d113809 region_type = mapped_file name = "culture.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Culture.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\culture.dll") Region: id = 584 start_va = 0x5c70000 end_va = 0x5c70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005c70000" filename = "" Region: id = 585 start_va = 0x6d0f0000 end_va = 0x6d107fff monitored = 1 entry_point = 0x6d0f148c region_type = mapped_file name = "shfusres.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\ShFusRes.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\shfusres.dll") Region: id = 586 start_va = 0x5c80000 end_va = 0x5c80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005c80000" filename = "" Region: id = 587 start_va = 0x5d50000 end_va = 0x5e1dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d50000" filename = "" Region: id = 588 start_va = 0x5e20000 end_va = 0x5eecfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e20000" filename = "" Region: id = 589 start_va = 0x5c90000 end_va = 0x5c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c90000" filename = "" Region: id = 590 start_va = 0x5ca0000 end_va = 0x5caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ca0000" filename = "" Region: id = 591 start_va = 0x67920000 end_va = 0x67963fff monitored = 0 entry_point = 0x6795e8be region_type = mapped_file name = "system.security.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Security\\2.0.0.0__b03f5f7f11d50a3a\\System.Security.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.security\\2.0.0.0__b03f5f7f11d50a3a\\system.security.dll") Region: id = 592 start_va = 0x5c90000 end_va = 0x5cd3fff monitored = 0 entry_point = 0x5cce8be region_type = mapped_file name = "system.security.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Security\\2.0.0.0__b03f5f7f11d50a3a\\System.Security.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.security\\2.0.0.0__b03f5f7f11d50a3a\\system.security.dll") Region: id = 593 start_va = 0x5ce0000 end_va = 0x5ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ce0000" filename = "" Region: id = 594 start_va = 0x67920000 end_va = 0x67963fff monitored = 0 entry_point = 0x6795e8be region_type = mapped_file name = "system.security.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Security\\2.0.0.0__b03f5f7f11d50a3a\\System.Security.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.security\\2.0.0.0__b03f5f7f11d50a3a\\system.security.dll") Region: id = 595 start_va = 0x5cf0000 end_va = 0x5cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005cf0000" filename = "" Region: id = 596 start_va = 0x6d560000 end_va = 0x6d567fff monitored = 0 entry_point = 0x6d561d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 597 start_va = 0x5cf0000 end_va = 0x5cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005cf0000" filename = "" Region: id = 598 start_va = 0x5cf0000 end_va = 0x5cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005cf0000" filename = "" Region: id = 599 start_va = 0x5d00000 end_va = 0x5d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 600 start_va = 0x5cf0000 end_va = 0x5cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005cf0000" filename = "" Region: id = 601 start_va = 0x5d00000 end_va = 0x5d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 602 start_va = 0x5d10000 end_va = 0x5d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d10000" filename = "" Region: id = 603 start_va = 0x5d00000 end_va = 0x5d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 604 start_va = 0x5d00000 end_va = 0x5d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 605 start_va = 0x5d10000 end_va = 0x5d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d10000" filename = "" Region: id = 606 start_va = 0x5d00000 end_va = 0x5d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 607 start_va = 0x5d10000 end_va = 0x5d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d10000" filename = "" Region: id = 820 start_va = 0x5d00000 end_va = 0x5d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 821 start_va = 0x5d00000 end_va = 0x5d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 822 start_va = 0x5d10000 end_va = 0x5d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d10000" filename = "" Region: id = 823 start_va = 0x5d20000 end_va = 0x5d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d20000" filename = "" Region: id = 824 start_va = 0x5d30000 end_va = 0x5d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d30000" filename = "" Region: id = 825 start_va = 0x5d50000 end_va = 0x5d5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d50000" filename = "" Region: id = 826 start_va = 0x5d60000 end_va = 0x5d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d60000" filename = "" Region: id = 827 start_va = 0x5d70000 end_va = 0x5d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d70000" filename = "" Region: id = 828 start_va = 0x5d10000 end_va = 0x5d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d10000" filename = "" Region: id = 829 start_va = 0x5d20000 end_va = 0x5d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d20000" filename = "" Region: id = 830 start_va = 0x5d30000 end_va = 0x5d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d30000" filename = "" Region: id = 831 start_va = 0x7ade0000 end_va = 0x7ae7bfff monitored = 0 entry_point = 0x7ae6921e region_type = mapped_file name = "system.drawing.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Drawing\\2.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.drawing\\2.0.0.0__b03f5f7f11d50a3a\\system.drawing.dll") Region: id = 832 start_va = 0x5d50000 end_va = 0x5debfff monitored = 0 entry_point = 0x5dd921e region_type = mapped_file name = "system.drawing.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Drawing\\2.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.drawing\\2.0.0.0__b03f5f7f11d50a3a\\system.drawing.dll") Region: id = 833 start_va = 0x7ade0000 end_va = 0x7ae7bfff monitored = 0 entry_point = 0x7ae6921e region_type = mapped_file name = "system.drawing.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Drawing\\2.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.drawing\\2.0.0.0__b03f5f7f11d50a3a\\system.drawing.dll") Region: id = 834 start_va = 0x5d10000 end_va = 0x5d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d10000" filename = "" Region: id = 835 start_va = 0x5d30000 end_va = 0x5d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d30000" filename = "" Region: id = 836 start_va = 0x5df0000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005df0000" filename = "" Region: id = 837 start_va = 0x5df0000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005df0000" filename = "" Region: id = 838 start_va = 0x5df0000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005df0000" filename = "" Region: id = 839 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 840 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 841 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 842 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 843 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 844 start_va = 0x6df90000 end_va = 0x6dfacfff monitored = 0 entry_point = 0x6df93b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 845 start_va = 0x5ef0000 end_va = 0x5f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ef0000" filename = "" Region: id = 846 start_va = 0x5f30000 end_va = 0x602ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f30000" filename = "" Region: id = 847 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 848 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 849 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 850 start_va = 0x6030000 end_va = 0x606ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006030000" filename = "" Region: id = 851 start_va = 0x6070000 end_va = 0x616ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006070000" filename = "" Region: id = 852 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 853 start_va = 0x5e10000 end_va = 0x5e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e10000" filename = "" Region: id = 854 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 855 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 856 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 857 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 858 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 859 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 860 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 861 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 862 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 863 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 864 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 865 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 866 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 867 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 868 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 869 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 870 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 871 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 872 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 873 start_va = 0x5e00000 end_va = 0x5e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 874 start_va = 0x5e10000 end_va = 0x5e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e10000" filename = "" Region: id = 875 start_va = 0x6170000 end_va = 0x617ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006170000" filename = "" Region: id = 876 start_va = 0x60000000 end_va = 0x60007fff monitored = 0 entry_point = 0x60003fae region_type = mapped_file name = "accessibility.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\Accessibility\\2.0.0.0__b03f5f7f11d50a3a\\Accessibility.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\accessibility\\2.0.0.0__b03f5f7f11d50a3a\\accessibility.dll") Region: id = 877 start_va = 0x5e00000 end_va = 0x5e07fff monitored = 0 entry_point = 0x5e03fae region_type = mapped_file name = "accessibility.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\Accessibility\\2.0.0.0__b03f5f7f11d50a3a\\Accessibility.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\accessibility\\2.0.0.0__b03f5f7f11d50a3a\\accessibility.dll") Region: id = 878 start_va = 0x60000000 end_va = 0x60007fff monitored = 0 entry_point = 0x60003fae region_type = mapped_file name = "accessibility.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\Accessibility\\2.0.0.0__b03f5f7f11d50a3a\\Accessibility.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\accessibility\\2.0.0.0__b03f5f7f11d50a3a\\accessibility.dll") Region: id = 879 start_va = 0x5e10000 end_va = 0x5e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e10000" filename = "" Region: id = 880 start_va = 0x5e10000 end_va = 0x5e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e10000" filename = "" Region: id = 881 start_va = 0x5e10000 end_va = 0x5e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e10000" filename = "" Region: id = 882 start_va = 0x5e10000 end_va = 0x5e13fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e10000" filename = "" Region: id = 883 start_va = 0x6170000 end_va = 0x617ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006170000" filename = "" Region: id = 884 start_va = 0x6170000 end_va = 0x617ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006170000" filename = "" Region: id = 885 start_va = 0x6170000 end_va = 0x617ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006170000" filename = "" Region: id = 886 start_va = 0x6d0a0000 end_va = 0x6d0e8fff monitored = 0 entry_point = 0x6d0a6450 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\SysWOW64\\edputil.dll" (normalized: "c:\\windows\\syswow64\\edputil.dll") Region: id = 887 start_va = 0x753c0000 end_va = 0x75451fff monitored = 0 entry_point = 0x753f8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 888 start_va = 0x6180000 end_va = 0x618ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006180000" filename = "" Region: id = 889 start_va = 0x6180000 end_va = 0x618ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006180000" filename = "" Region: id = 890 start_va = 0x6180000 end_va = 0x618ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006180000" filename = "" Region: id = 891 start_va = 0x6180000 end_va = 0x61fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006180000" filename = "" Region: id = 892 start_va = 0x6200000 end_va = 0x620ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 893 start_va = 0x6200000 end_va = 0x620ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 894 start_va = 0x6200000 end_va = 0x620ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 895 start_va = 0x6200000 end_va = 0x65fafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006200000" filename = "" Thread: id = 1 os_tid = 0x460 [0113.325] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x5e89d0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xfb8, lpName="Global\\Cor_Private_IPCBlock_1624") returned 0x128 [0113.333] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x5e8988, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x134, lpName="Global\\Cor_Public_IPCBlock_1624") returned 0x130 [0126.535] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0128.122] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", nBufferLength=0x105, lpBuffer=0x19ed40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", lpFilePart=0x0) returned 0x62 [0128.122] GetLastError () returned 0x2 [0128.134] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", nBufferLength=0x105, lpBuffer=0x19ecdc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", lpFilePart=0x0) returned 0x62 [0128.134] GetLastError () returned 0x2 [0128.140] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", nBufferLength=0x105, lpBuffer=0x19eca4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpFilePart=0x0) returned 0x1e [0128.140] GetLastError () returned 0x2 [0128.148] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", nBufferLength=0x105, lpBuffer=0x19ed40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpFilePart=0x0) returned 0x1e [0128.148] GetLastError () returned 0x2 [0128.148] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", nBufferLength=0x105, lpBuffer=0x19ecdc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpFilePart=0x0) returned 0x1e [0128.148] GetLastError () returned 0x2 [0128.169] GetVersionExW (in: lpVersionInformation=0x610dc0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x610dc0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0128.169] GetLastError () returned 0x2 [0128.172] GetVersionExW (in: lpVersionInformation=0x610dc0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x610dc0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0128.172] GetLastError () returned 0x2 [0128.174] CreateFileMappingW (hFile=0x25c, lpFileMappingAttributes=0x19edd8, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x260 [0128.181] CreateFileMappingW (hFile=0x260, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x25c [0131.847] CreateFileMappingW (hFile=0x26c, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x270 [0133.755] CreateFileMappingW (hFile=0x274, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x278 [0134.502] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x19e3b4 | out: lpLuid=0x19e3b4*(LowPart=0x14, HighPart=0)) returned 1 [0134.509] GetLastError () returned 0x0 [0134.516] GetCurrentProcess () returned 0xffffffff [0134.516] GetLastError () returned 0x0 [0134.519] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x19e3b0 | out: TokenHandle=0x19e3b0*=0x2b0) returned 1 [0134.519] GetLastError () returned 0x0 [0134.525] AdjustTokenPrivileges (in: TokenHandle=0x2b0, DisableAllPrivileges=0, NewState=0x2573430*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0134.525] GetLastError () returned 0x0 [0134.527] CloseHandle (hObject=0x2b0) returned 1 [0134.527] GetLastError () returned 0x0 [0134.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x3576df0, Length=0x20000, ResultLength=0x19eb60 | out: SystemInformation=0x3576df0, ResultLength=0x19eb60*=0x17c98) returned 0x0 [0134.667] GetComputerNameW (in: lpBuffer=0x621328, nSize=0x19ebb0 | out: lpBuffer="XC64ZB", nSize=0x19ebb0) returned 1 [0137.390] GetACP () returned 0x4e4 [0137.402] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x19e2e8, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x10204, lpName="Global\\NLS_CodePage_1252_3_2_0_0") returned 0x2b0 [0137.612] lstrlenW (lpString="䅁") returned 1 [0137.614] GetVersionExW (in: lpVersionInformation=0x621328*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x621328*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0137.614] GetLastError () returned 0x0 [0137.619] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x19daa4 | out: phkResult=0x19daa4*=0x2b4) returned 0x0 [0137.620] RegQueryValueExW (in: hKey=0x2b4, lpValueName="InstallationType", lpReserved=0x0, lpType=0x19daec, lpData=0x0, lpcbData=0x19dae8*=0x0 | out: lpType=0x19daec*=0x1, lpData=0x0, lpcbData=0x19dae8*=0xe) returned 0x0 [0137.622] RegQueryValueExW (in: hKey=0x2b4, lpValueName="InstallationType", lpReserved=0x0, lpType=0x19daec, lpData=0x621328, lpcbData=0x19dae8*=0xe | out: lpType=0x19daec*=0x1, lpData="Client", lpcbData=0x19dae8*=0xe) returned 0x0 [0137.625] RegCloseKey (hKey=0x2b4) returned 0x0 [0138.549] RasEnumConnectionsW (in: param_1=0x6174f0, param_2=0x19eabc, param_3=0x19eac0 | out: param_1=0x6174f0, param_2=0x19eabc, param_3=0x19eac0) returned 0x0 [0139.385] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x6174f0 | out: lpWSAData=0x6174f0) returned 0 [0139.396] GetLastError () returned 0x0 [0139.408] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x30c [0140.094] GetLastError () returned 0x0 [0140.096] setsockopt (s=0x30c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0140.096] GetLastError () returned 0x273a [0140.096] closesocket (s=0x30c) returned 0 [0140.096] GetLastError () returned 0x0 [0140.097] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x30c [0140.099] GetLastError () returned 0x0 [0140.099] setsockopt (s=0x30c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0140.099] GetLastError () returned 0x273a [0140.099] closesocket (s=0x30c) returned 0 [0140.099] GetLastError () returned 0x0 [0140.119] CreateFileMappingW (hFile=0x30c, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x310 [0141.624] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.config", nBufferLength=0x105, lpBuffer=0x19e46c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.config", lpFilePart=0x0) returned 0x65 [0141.624] GetLastError () returned 0x0 [0141.624] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.config", nBufferLength=0x105, lpBuffer=0x19e420, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.config", lpFilePart=0x0) returned 0x65 [0141.624] GetLastError () returned 0x0 [0141.630] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", nBufferLength=0x105, lpBuffer=0x19e424, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", lpFilePart=0x0) returned 0x62 [0141.630] GetLastError () returned 0x0 [0141.759] CreateFileMappingW (hFile=0x314, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x318 [0141.775] CreateFileMappingW (hFile=0x31c, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x320 [0142.125] CreateFileMappingW (hFile=0x324, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x328 [0143.308] GetVersionExW (in: lpVersionInformation=0x6174f0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x6174f0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0143.308] GetLastError () returned 0x0 [0143.309] GetCurrentProcess () returned 0xffffffff [0143.309] GetLastError () returned 0x3f0 [0143.311] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e534 | out: TokenHandle=0x19e534*=0x32c) returned 1 [0143.311] GetLastError () returned 0x3f0 [0143.330] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", nBufferLength=0x105, lpBuffer=0x19e0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", lpFilePart=0x0) returned 0x2e [0143.331] GetLastError () returned 0x0 [0143.479] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19e578 | out: lpFileInformation=0x19e578*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf4e31bc, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0xdd8a827a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe8659c4d, ftLastWriteTime.dwHighDateTime=0x1d705cc, nFileSizeHigh=0x0, nFileSizeLow=0x65b3)) returned 1 [0143.479] GetLastError () returned 0x0 [0143.670] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19e08c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0143.677] GetLastError () returned 0x0 [0143.711] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19e570 | out: lpFileInformation=0x19e570*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf4e31bc, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0xdd8a827a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe8659c4d, ftLastWriteTime.dwHighDateTime=0x1d705cc, nFileSizeHigh=0x0, nFileSizeLow=0x65b3)) returned 1 [0143.712] GetLastError () returned 0x0 [0143.716] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19dfd8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0143.716] GetLastError () returned 0x0 [0143.716] SetErrorMode (uMode=0x1) returned 0x0 [0143.719] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x334 [0143.720] GetLastError () returned 0x0 [0143.721] GetFileType (hFile=0x334) returned 0x1 [0143.721] SetErrorMode (uMode=0x0) returned 0x1 [0143.721] GetFileType (hFile=0x334) returned 0x1 [0144.436] GetFileSize (in: hFile=0x334, lpFileSizeHigh=0x19e554 | out: lpFileSizeHigh=0x19e554*=0x0) returned 0x65b3 [0144.436] GetLastError () returned 0x0 [0144.439] ReadFile (in: hFile=0x334, lpBuffer=0x25a6dc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e50c, lpOverlapped=0x0 | out: lpBuffer=0x25a6dc8*, lpNumberOfBytesRead=0x19e50c*=0x1000, lpOverlapped=0x0) returned 1 [0144.439] GetLastError () returned 0x0 [0146.361] ReadFile (in: hFile=0x334, lpBuffer=0x25a6dc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e128, lpOverlapped=0x0 | out: lpBuffer=0x25a6dc8*, lpNumberOfBytesRead=0x19e128*=0x1000, lpOverlapped=0x0) returned 1 [0146.361] GetLastError () returned 0x0 [0146.417] ReadFile (in: hFile=0x334, lpBuffer=0x25a6dc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19df6c, lpOverlapped=0x0 | out: lpBuffer=0x25a6dc8*, lpNumberOfBytesRead=0x19df6c*=0x1000, lpOverlapped=0x0) returned 1 [0146.417] GetLastError () returned 0x0 [0146.418] ReadFile (in: hFile=0x334, lpBuffer=0x25a6dc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19df6c, lpOverlapped=0x0 | out: lpBuffer=0x25a6dc8*, lpNumberOfBytesRead=0x19df6c*=0x1000, lpOverlapped=0x0) returned 1 [0146.418] GetLastError () returned 0x0 [0146.418] ReadFile (in: hFile=0x334, lpBuffer=0x25a6dc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19df6c, lpOverlapped=0x0 | out: lpBuffer=0x25a6dc8*, lpNumberOfBytesRead=0x19df6c*=0x1000, lpOverlapped=0x0) returned 1 [0146.418] GetLastError () returned 0x0 [0147.215] ReadFile (in: hFile=0x334, lpBuffer=0x25a6dc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19e09c, lpOverlapped=0x0 | out: lpBuffer=0x25a6dc8*, lpNumberOfBytesRead=0x19e09c*=0x1000, lpOverlapped=0x0) returned 1 [0147.215] GetLastError () returned 0x0 [0147.215] ReadFile (in: hFile=0x334, lpBuffer=0x25a6dc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19de54, lpOverlapped=0x0 | out: lpBuffer=0x25a6dc8*, lpNumberOfBytesRead=0x19de54*=0x5b3, lpOverlapped=0x0) returned 1 [0147.216] GetLastError () returned 0x0 [0147.216] ReadFile (in: hFile=0x334, lpBuffer=0x25a6dc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19dff0, lpOverlapped=0x0 | out: lpBuffer=0x25a6dc8*, lpNumberOfBytesRead=0x19dff0*=0x0, lpOverlapped=0x0) returned 1 [0147.216] GetLastError () returned 0x0 [0147.291] CloseHandle (hObject=0x334) returned 1 [0147.291] GetLastError () returned 0x0 [0147.436] GetCurrentProcess () returned 0xffffffff [0147.436] GetLastError () returned 0x3f0 [0147.437] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e848 | out: TokenHandle=0x19e848*=0x334) returned 1 [0147.437] GetLastError () returned 0x3f0 [0147.447] GetCurrentProcess () returned 0xffffffff [0147.447] GetLastError () returned 0x3f0 [0147.447] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e848 | out: TokenHandle=0x19e848*=0x330) returned 1 [0147.448] GetLastError () returned 0x3f0 [0147.454] GetCurrentProcess () returned 0xffffffff [0147.454] GetLastError () returned 0x3f0 [0147.454] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e534 | out: TokenHandle=0x19e534*=0x338) returned 1 [0147.454] GetLastError () returned 0x3f0 [0147.456] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.config" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.config"), fInfoLevelId=0x0, lpFileInformation=0x19e578 | out: lpFileInformation=0x19e578*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0147.456] GetLastError () returned 0x2 [0147.458] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.config", nBufferLength=0x105, lpBuffer=0x19e08c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.config", lpFilePart=0x0) returned 0x65 [0147.459] GetLastError () returned 0x2 [0147.459] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.config" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.config"), fInfoLevelId=0x0, lpFileInformation=0x19e570 | out: lpFileInformation=0x19e570*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0147.459] GetLastError () returned 0x2 [0147.460] GetCurrentProcess () returned 0xffffffff [0147.460] GetLastError () returned 0x3f0 [0147.460] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e848 | out: TokenHandle=0x19e848*=0x33c) returned 1 [0147.460] GetLastError () returned 0x3f0 [0147.472] GetCurrentProcess () returned 0xffffffff [0147.472] GetLastError () returned 0x3f0 [0147.473] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e848 | out: TokenHandle=0x19e848*=0x340) returned 1 [0147.473] GetLastError () returned 0x3f0 [0147.952] lstrlenW (lpString="䅁") returned 1 [0147.977] GetCurrentProcess () returned 0xffffffff [0147.977] GetLastError () returned 0x3f0 [0147.977] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e62c | out: TokenHandle=0x19e62c*=0x344) returned 1 [0147.977] GetLastError () returned 0x3f0 [0148.757] GetCurrentProcess () returned 0xffffffff [0148.757] GetLastError () returned 0x3f0 [0148.757] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e63c | out: TokenHandle=0x19e63c*=0x348) returned 1 [0148.757] GetLastError () returned 0x3f0 [0149.284] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", nBufferLength=0x105, lpBuffer=0x19e434, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", lpFilePart=0x0) returned 0x62 [0149.284] GetLastError () returned 0x3f0 [0149.314] GetCurrentProcessId () returned 0x658 [0149.322] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x25c68e4 | out: lpBuffer="XC64ZB", nSize=0x25c68e4) returned 1 [0149.326] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\.NET CLR Networking\\Performance", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e898 | out: phkResult=0x19e898*=0x34c) returned 0x0 [0149.328] RegQueryValueExW (in: hKey=0x34c, lpValueName="Library", lpReserved=0x0, lpType=0x19e8d4, lpData=0x0, lpcbData=0x19e8d0*=0x0 | out: lpType=0x19e8d4*=0x2, lpData=0x0, lpcbData=0x19e8d0*=0x48) returned 0x0 [0149.329] RegQueryValueExW (in: hKey=0x34c, lpValueName="Library", lpReserved=0x0, lpType=0x19e8d4, lpData=0x6174f0, lpcbData=0x19e8d0*=0x48 | out: lpType=0x19e8d4*=0x2, lpData="%systemroot%\\system32\\netfxperf.dll", lpcbData=0x19e8d0*=0x48) returned 0x0 [0149.329] RegQueryValueExW (in: hKey=0x34c, lpValueName="IsMultiInstance", lpReserved=0x0, lpType=0x19e8e0, lpData=0x0, lpcbData=0x19e8dc*=0x0 | out: lpType=0x19e8e0*=0x4, lpData=0x0, lpcbData=0x19e8dc*=0x4) returned 0x0 [0149.331] RegQueryValueExW (in: hKey=0x34c, lpValueName="IsMultiInstance", lpReserved=0x0, lpType=0x19e8e0, lpData=0x19e8cc, lpcbData=0x19e8dc*=0x4 | out: lpType=0x19e8e0*=0x4, lpData=0x19e8cc*=0x1, lpcbData=0x19e8dc*=0x4) returned 0x0 [0149.331] RegQueryValueExW (in: hKey=0x34c, lpValueName="First Counter", lpReserved=0x0, lpType=0x19e8e0, lpData=0x0, lpcbData=0x19e8dc*=0x0 | out: lpType=0x19e8e0*=0x4, lpData=0x0, lpcbData=0x19e8dc*=0x4) returned 0x0 [0149.331] RegQueryValueExW (in: hKey=0x34c, lpValueName="First Counter", lpReserved=0x0, lpType=0x19e8e0, lpData=0x19e8cc, lpcbData=0x19e8dc*=0x4 | out: lpType=0x19e8e0*=0x4, lpData=0x19e8cc*=0x1770, lpcbData=0x19e8dc*=0x4) returned 0x0 [0149.331] RegCloseKey (hKey=0x34c) returned 0x0 [0149.335] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\.net clr networking\\Performance", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e888 | out: phkResult=0x19e888*=0x34c) returned 0x0 [0149.335] RegQueryValueExW (in: hKey=0x34c, lpValueName="CategoryOptions", lpReserved=0x0, lpType=0x19e8d0, lpData=0x0, lpcbData=0x19e8cc*=0x0 | out: lpType=0x19e8d0*=0x4, lpData=0x0, lpcbData=0x19e8cc*=0x4) returned 0x0 [0149.336] RegQueryValueExW (in: hKey=0x34c, lpValueName="CategoryOptions", lpReserved=0x0, lpType=0x19e8d0, lpData=0x19e8bc, lpcbData=0x19e8cc*=0x4 | out: lpType=0x19e8d0*=0x4, lpData=0x19e8bc*=0x3, lpcbData=0x19e8cc*=0x4) returned 0x0 [0149.336] RegQueryValueExW (in: hKey=0x34c, lpValueName="FileMappingSize", lpReserved=0x0, lpType=0x19e8d0, lpData=0x0, lpcbData=0x19e8cc*=0x0 | out: lpType=0x19e8d0*=0x4, lpData=0x0, lpcbData=0x19e8cc*=0x4) returned 0x0 [0149.336] RegQueryValueExW (in: hKey=0x34c, lpValueName="FileMappingSize", lpReserved=0x0, lpType=0x19e8d0, lpData=0x19e8bc, lpcbData=0x19e8cc*=0x4 | out: lpType=0x19e8d0*=0x4, lpData=0x19e8bc*=0x20000, lpcbData=0x19e8cc*=0x4) returned 0x0 [0149.336] RegQueryValueExW (in: hKey=0x34c, lpValueName="Counter Names", lpReserved=0x0, lpType=0x19e8d0, lpData=0x0, lpcbData=0x19e8cc*=0x0 | out: lpType=0x19e8d0*=0x3, lpData=0x0, lpcbData=0x19e8cc*=0xaa) returned 0x0 [0149.336] RegQueryValueExW (in: hKey=0x34c, lpValueName="Counter Names", lpReserved=0x0, lpType=0x19e8d0, lpData=0x25c901c, lpcbData=0x19e8cc*=0xaa | out: lpType=0x19e8d0*=0x3, lpData=0x25c901c*, lpcbData=0x19e8cc*=0xaa) returned 0x0 [0149.352] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="D:(A;OICI;FRFWGRGW;;;AU)(A;OICI;FRFWGRGW;;;S-1-5-33)", StringSDRevision=0x1, SecurityDescriptor=0x19e83c, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x19e83c*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8004, Owner=0x0*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x0), Group=0x0*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x14), Sacl=0x0*(AclRevision=0x0, Sbz1=0x0, AclSize=0x0, AceCount=0x14, Sbz2=0x0), Dacl=0x14*(AclRevision=0x14, Sbz1=0x0, AclSize=0x0, AceCount=0x2, Sbz2=0x30)), SecurityDescriptorSize=0x0) returned 1 [0149.357] GetLastError () returned 0x0 [0149.360] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x611010, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x20000, lpName="Global\\netfxcustomperfcounters.1.0.net clr networking") returned 0x350 [0149.360] GetLastError () returned 0x0 [0149.372] MapViewOfFile (hFileMappingObject=0x350, dwDesiredAccess=0x2, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x5050000 [0149.375] VirtualQuery (in: lpAddress=0x5050000, lpBuffer=0x19e8a0, dwLength=0x1c | out: lpBuffer=0x19e8a0*(BaseAddress=0x5050000, AllocationBase=0x5050000, AllocationProtect=0x4, RegionSize=0x20000, State=0x1000, Protect=0x4, Type=0x40000)) returned 0x1c [0149.375] GetLastError () returned 0x0 [0149.375] LocalFree (hMem=0x632b60) returned 0x0 [0149.376] RegCloseKey (hKey=0x34c) returned 0x0 [0149.382] GetVersionExW (in: lpVersionInformation=0x6174f0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x6174f0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0149.383] GetLastError () returned 0x0 [0149.384] GetVersionExW (in: lpVersionInformation=0x6174f0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x6174f0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0149.384] GetLastError () returned 0x0 [0149.387] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x25c9a64, cbSid=0x19e880 | out: pSid=0x25c9a64*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x19e880) returned 1 [0149.387] GetLastError () returned 0x0 [0149.393] CreateMutexW (lpMutexAttributes=0x25c9bb4, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x34c [0149.393] GetLastError () returned 0x0 [0149.396] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x1f4) returned 0x0 [0149.396] GetLastError () returned 0x0 [0149.396] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x25c9d88, cbSid=0x19e840 | out: pSid=0x25c9d88*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x19e840) returned 1 [0149.396] GetLastError () returned 0x0 [0149.397] CreateMutexW (lpMutexAttributes=0x25c9e98, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x0 [0149.397] GetLastError () returned 0x5 [0149.400] OpenMutexW (dwDesiredAccess=0x100001, bInheritHandle=0, lpName="Global\\.net clr networking") returned 0x354 [0149.400] GetLastError () returned 0x5 [0149.401] WaitForSingleObject (hHandle=0x354, dwMilliseconds=0x1f4) returned 0x0 [0149.401] GetLastError () returned 0x5 [0149.401] ReleaseMutex (hMutex=0x354) returned 1 [0149.401] GetLastError () returned 0x5 [0149.401] CloseHandle (hObject=0x354) returned 1 [0149.401] GetLastError () returned 0x5 [0149.401] GetCurrentProcessId () returned 0x658 [0149.406] OpenProcess (dwDesiredAccess=0x400, bInheritHandle=0, dwProcessId=0x658) returned 0x354 [0149.406] GetLastError () returned 0x5 [0149.419] GetProcessTimes (in: hProcess=0x354, lpCreationTime=0x19e844, lpExitTime=0x19e83c, lpKernelTime=0x19e83c, lpUserTime=0x19e83c | out: lpCreationTime=0x19e844, lpExitTime=0x19e83c, lpKernelTime=0x19e83c, lpUserTime=0x19e83c) returned 1 [0149.420] GetLastError () returned 0x5 [0149.420] CloseHandle (hObject=0x354) returned 1 [0149.421] GetLastError () returned 0x5 [0149.421] ReleaseMutex (hMutex=0x34c) returned 1 [0149.421] GetLastError () returned 0x5 [0149.421] CloseHandle (hObject=0x34c) returned 1 [0149.421] GetLastError () returned 0x5 [0149.422] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x25ca6c0, cbSid=0x19e880 | out: pSid=0x25ca6c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x19e880) returned 1 [0149.422] GetLastError () returned 0x5 [0149.422] CreateMutexW (lpMutexAttributes=0x25ca7d0, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x34c [0149.423] GetLastError () returned 0x0 [0149.423] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x1f4) returned 0x0 [0149.423] GetLastError () returned 0x0 [0149.424] ReleaseMutex (hMutex=0x34c) returned 1 [0149.424] GetLastError () returned 0x0 [0149.424] CloseHandle (hObject=0x34c) returned 1 [0149.424] GetLastError () returned 0x0 [0149.425] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x25cae64, cbSid=0x19e880 | out: pSid=0x25cae64*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x19e880) returned 1 [0149.425] GetLastError () returned 0x0 [0149.425] CreateMutexW (lpMutexAttributes=0x25caf74, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x34c [0149.426] GetLastError () returned 0x0 [0149.426] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x1f4) returned 0x0 [0149.426] GetLastError () returned 0x0 [0149.426] ReleaseMutex (hMutex=0x34c) returned 1 [0149.427] GetLastError () returned 0x0 [0149.427] CloseHandle (hObject=0x34c) returned 1 [0149.427] GetLastError () returned 0x0 [0149.427] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x25cb60c, cbSid=0x19e880 | out: pSid=0x25cb60c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x19e880) returned 1 [0149.427] GetLastError () returned 0x0 [0149.428] CreateMutexW (lpMutexAttributes=0x25cb71c, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x34c [0149.428] GetLastError () returned 0x0 [0149.428] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x1f4) returned 0x0 [0149.428] GetLastError () returned 0x0 [0149.428] ReleaseMutex (hMutex=0x34c) returned 1 [0149.428] GetLastError () returned 0x0 [0149.429] CloseHandle (hObject=0x34c) returned 1 [0149.429] GetLastError () returned 0x0 [0149.429] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x25cbdac, cbSid=0x19e880 | out: pSid=0x25cbdac*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x19e880) returned 1 [0149.429] GetLastError () returned 0x0 [0149.430] CreateMutexW (lpMutexAttributes=0x25cbebc, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x34c [0149.430] GetLastError () returned 0x0 [0149.430] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x1f4) returned 0x0 [0149.430] GetLastError () returned 0x0 [0149.430] ReleaseMutex (hMutex=0x34c) returned 1 [0149.430] GetLastError () returned 0x0 [0149.431] CloseHandle (hObject=0x34c) returned 1 [0149.431] GetLastError () returned 0x0 [0149.431] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x25cc538, cbSid=0x19e878 | out: pSid=0x25cc538*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x19e878) returned 1 [0149.431] GetLastError () returned 0x0 [0149.432] CreateMutexW (lpMutexAttributes=0x25cc648, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x34c [0149.432] GetLastError () returned 0x0 [0149.432] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x1f4) returned 0x0 [0149.432] GetLastError () returned 0x0 [0149.433] ReleaseMutex (hMutex=0x34c) returned 1 [0149.433] GetLastError () returned 0x0 [0149.433] CloseHandle (hObject=0x34c) returned 1 [0149.433] GetLastError () returned 0x0 [0149.433] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x25cccd0, cbSid=0x19e878 | out: pSid=0x25cccd0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x19e878) returned 1 [0149.433] GetLastError () returned 0x0 [0149.435] CreateMutexW (lpMutexAttributes=0x25ccde0, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x34c [0149.435] GetLastError () returned 0x0 [0149.435] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x1f4) returned 0x0 [0149.435] GetLastError () returned 0x0 [0149.435] ReleaseMutex (hMutex=0x34c) returned 1 [0149.435] GetLastError () returned 0x0 [0149.436] CloseHandle (hObject=0x34c) returned 1 [0149.436] GetLastError () returned 0x0 [0149.436] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x25cd444, cbSid=0x19e878 | out: pSid=0x25cd444*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x19e878) returned 1 [0149.436] GetLastError () returned 0x0 [0149.437] CreateMutexW (lpMutexAttributes=0x25cd554, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x34c [0149.437] GetLastError () returned 0x0 [0149.437] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x1f4) returned 0x0 [0149.437] GetLastError () returned 0x0 [0149.438] ReleaseMutex (hMutex=0x34c) returned 1 [0149.438] GetLastError () returned 0x0 [0149.438] CloseHandle (hObject=0x34c) returned 1 [0149.438] GetLastError () returned 0x0 [0149.438] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x25cdbc8, cbSid=0x19e878 | out: pSid=0x25cdbc8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x19e878) returned 1 [0149.438] GetLastError () returned 0x0 [0149.439] CreateMutexW (lpMutexAttributes=0x25cdcd8, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x34c [0149.439] GetLastError () returned 0x0 [0149.439] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x1f4) returned 0x0 [0149.439] GetLastError () returned 0x0 [0149.439] ReleaseMutex (hMutex=0x34c) returned 1 [0149.440] GetLastError () returned 0x0 [0149.440] CloseHandle (hObject=0x34c) returned 1 [0149.440] GetLastError () returned 0x0 [0149.440] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x25ce344, cbSid=0x19e878 | out: pSid=0x25ce344*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x19e878) returned 1 [0149.440] GetLastError () returned 0x0 [0149.441] CreateMutexW (lpMutexAttributes=0x25ce454, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x34c [0149.441] GetLastError () returned 0x0 [0149.441] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x1f4) returned 0x0 [0149.441] GetLastError () returned 0x0 [0149.442] ReleaseMutex (hMutex=0x34c) returned 1 [0149.442] GetLastError () returned 0x0 [0149.442] CloseHandle (hObject=0x34c) returned 1 [0149.442] GetLastError () returned 0x0 [0149.450] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x34c [0149.450] GetLastError () returned 0x0 [0149.457] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x354 [0149.457] GetLastError () returned 0x0 [0149.460] ioctlsocket (in: s=0x34c, cmd=-2147195266, argp=0x19eac4 | out: argp=0x19eac4) returned 0 [0149.460] GetLastError () returned 0x0 [0149.467] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x358 [0149.468] GetLastError () returned 0x0 [0149.468] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x35c [0149.468] GetLastError () returned 0x0 [0149.468] ioctlsocket (in: s=0x358, cmd=-2147195266, argp=0x19eac4 | out: argp=0x19eac4) returned 0 [0149.468] GetLastError () returned 0x0 [0149.482] WSAIoctl (in: s=0x34c, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19eaa8, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19eaa8, lpOverlapped=0x0) returned -1 [0149.483] GetLastError () returned 0x2733 [0149.486] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x6174f0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0149.514] GetLastError () returned 0x2733 [0149.518] WSAEventSelect (s=0x34c, hEventObject=0x354, lNetworkEvents=512) returned 0 [0149.571] GetLastError () returned 0x0 [0149.571] WSAIoctl (in: s=0x358, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19eaa8, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19eaa8, lpOverlapped=0x0) returned -1 [0149.571] GetLastError () returned 0x2733 [0149.571] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x6174f0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0149.571] GetLastError () returned 0x2733 [0149.574] WSAEventSelect (s=0x358, hEventObject=0x35c, lNetworkEvents=512) returned 0 [0149.574] GetLastError () returned 0x0 [0149.574] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x364 [0149.574] GetLastError () returned 0x0 [0149.579] RasConnectionNotificationW (param_1=0xffffffff, param_2=0x364, param_3=0x3) returned 0x0 [0149.607] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x19eaac | out: phkResult=0x19eaac*=0x37c) returned 0x0 [0149.607] GetLastError () returned 0x0 [0149.612] RegOpenKeyExW (in: hKey=0x37c, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea68 | out: phkResult=0x19ea68*=0x380) returned 0x0 [0149.612] GetLastError () returned 0x0 [0149.612] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x384 [0149.612] GetLastError () returned 0x0 [0149.613] RegNotifyChangeKeyValue (hKey=0x380, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x384, fAsynchronous=1) returned 0x0 [0149.614] GetLastError () returned 0x0 [0149.620] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea68 | out: phkResult=0x19ea68*=0x388) returned 0x0 [0149.621] GetLastError () returned 0x0 [0149.621] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x38c [0149.621] GetLastError () returned 0x0 [0149.621] RegNotifyChangeKeyValue (hKey=0x388, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x38c, fAsynchronous=1) returned 0x0 [0149.621] GetLastError () returned 0x0 [0149.622] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea68 | out: phkResult=0x19ea68*=0x390) returned 0x0 [0149.622] GetLastError () returned 0x0 [0149.622] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x394 [0149.622] GetLastError () returned 0x0 [0149.622] RegNotifyChangeKeyValue (hKey=0x390, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x394, fAsynchronous=1) returned 0x0 [0149.623] GetLastError () returned 0x0 [0149.623] GetCurrentProcess () returned 0xffffffff [0149.623] GetLastError () returned 0x3f0 [0149.623] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ea50 | out: TokenHandle=0x19ea50*=0x398) returned 1 [0149.623] GetLastError () returned 0x3f0 [0149.653] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e2c0 | out: phkResult=0x19e2c0*=0x3b0) returned 0x0 [0149.653] RegQueryValueExW (in: hKey=0x3b0, lpValueName="LegacyWPADSupport", lpReserved=0x0, lpType=0x19e328, lpData=0x0, lpcbData=0x19e324*=0x0 | out: lpType=0x19e328*=0x0, lpData=0x0, lpcbData=0x19e324*=0x0) returned 0x2 [0150.319] RegCloseKey (hKey=0x3b0) returned 0x0 [0150.888] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x63d078 [0151.390] GetLastError () returned 0x0 [0151.392] WinHttpSetTimeouts (hInternet=0x63d078, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0151.392] GetLastError () returned 0x0 [0151.711] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x610fe0 | out: pProxyConfig=0x610fe0) returned 1 [0152.845] GetLastError () returned 0x0 [0153.401] GetCurrentProcess () returned 0xffffffff [0153.401] GetLastError () returned 0x3f0 [0153.401] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e624 | out: TokenHandle=0x19e624*=0x3f8) returned 1 [0153.401] GetLastError () returned 0x3f0 [0153.770] GetCurrentProcess () returned 0xffffffff [0153.770] GetLastError () returned 0x3f0 [0153.770] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e634 | out: TokenHandle=0x19e634*=0x3f0) returned 1 [0153.770] GetLastError () returned 0x3f0 [0153.799] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3fc [0153.799] GetLastError () returned 0x0 [0153.799] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x404 [0153.809] GetLastError () returned 0x0 [0153.911] GetCurrentProcess () returned 0xffffffff [0153.911] GetLastError () returned 0x3f0 [0153.911] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e648 | out: TokenHandle=0x19e648*=0x408) returned 1 [0153.911] GetLastError () returned 0x3f0 [0153.925] GetCurrentProcess () returned 0xffffffff [0153.925] GetLastError () returned 0x3f0 [0153.925] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e658 | out: TokenHandle=0x19e658*=0x40c) returned 1 [0153.925] GetLastError () returned 0x3f0 [0154.041] GetCurrentProcess () returned 0xffffffff [0154.041] GetLastError () returned 0x3f0 [0154.041] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e61c | out: TokenHandle=0x19e61c*=0x410) returned 1 [0154.041] GetLastError () returned 0x3f0 [0154.046] GetCurrentProcess () returned 0xffffffff [0154.046] GetLastError () returned 0x3f0 [0154.046] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e62c | out: TokenHandle=0x19e62c*=0x414) returned 1 [0154.046] GetLastError () returned 0x3f0 [0154.050] GetCurrentProcess () returned 0xffffffff [0154.050] GetLastError () returned 0x3f0 [0154.050] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e91c | out: TokenHandle=0x19e91c*=0x418) returned 1 [0154.050] GetLastError () returned 0x3f0 [0154.051] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x19e968 | out: phkResult=0x19e968*=0x41c) returned 0x0 [0154.051] GetLastError () returned 0x3f0 [0154.051] RegOpenKeyExW (in: hKey=0x41c, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e924 | out: phkResult=0x19e924*=0x420) returned 0x0 [0154.051] GetLastError () returned 0x3f0 [0154.051] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x424 [0154.051] GetLastError () returned 0x0 [0154.051] RegNotifyChangeKeyValue (hKey=0x420, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x424, fAsynchronous=1) returned 0x0 [0154.051] GetLastError () returned 0x0 [0154.051] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e924 | out: phkResult=0x19e924*=0x428) returned 0x0 [0154.051] GetLastError () returned 0x0 [0154.051] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x42c [0154.052] GetLastError () returned 0x0 [0154.052] RegNotifyChangeKeyValue (hKey=0x428, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x42c, fAsynchronous=1) returned 0x0 [0154.081] GetLastError () returned 0x0 [0154.081] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e924 | out: phkResult=0x19e924*=0x430) returned 0x0 [0154.082] GetLastError () returned 0x0 [0154.082] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x434 [0154.082] GetLastError () returned 0x0 [0154.082] RegNotifyChangeKeyValue (hKey=0x430, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x434, fAsynchronous=1) returned 0x0 [0154.082] GetLastError () returned 0x0 [0154.082] GetCurrentProcess () returned 0xffffffff [0154.082] GetLastError () returned 0x3f0 [0154.082] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e90c | out: TokenHandle=0x19e90c*=0x438) returned 1 [0154.082] GetLastError () returned 0x3f0 [0154.082] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x63a2a8 [0154.083] GetLastError () returned 0x0 [0154.083] WinHttpSetTimeouts (hInternet=0x63a2a8, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0154.083] GetLastError () returned 0x0 [0154.083] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x610fe0 | out: pProxyConfig=0x610fe0) returned 1 [0154.092] GetLastError () returned 0x0 [0154.102] GetCurrentProcess () returned 0xffffffff [0154.102] GetLastError () returned 0x3f0 [0154.102] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e5e8 | out: TokenHandle=0x19e5e8*=0x440) returned 1 [0154.102] GetLastError () returned 0x3f0 [0154.106] GetCurrentProcess () returned 0xffffffff [0154.106] GetLastError () returned 0x3f0 [0154.106] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e5f8 | out: TokenHandle=0x19e5f8*=0x444) returned 1 [0154.106] GetLastError () returned 0x3f0 [0154.195] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e8f0*=0x364, lpdwindex=0x19e6a8 | out: lpdwindex=0x19e6a8) returned 0x80010115 [0154.240] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e8d0*=0x354, lpdwindex=0x19e688 | out: lpdwindex=0x19e688) returned 0x80010115 [0154.240] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e8d0*=0x35c, lpdwindex=0x19e688 | out: lpdwindex=0x19e688) returned 0x80010115 [0154.240] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e924*=0x384, lpdwindex=0x19e6dc | out: lpdwindex=0x19e6dc) returned 0x80010115 [0154.241] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e924*=0x38c, lpdwindex=0x19e6dc | out: lpdwindex=0x19e6dc) returned 0x80010115 [0154.241] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e924*=0x394, lpdwindex=0x19e6dc | out: lpdwindex=0x19e6dc) returned 0x80010115 [0154.587] GetCurrentProcess () returned 0xffffffff [0154.587] GetLastError () returned 0x3f0 [0154.587] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e59c | out: TokenHandle=0x19e59c*=0x470) returned 1 [0154.587] GetLastError () returned 0x3f0 [0154.590] GetCurrentProcess () returned 0xffffffff [0154.590] GetLastError () returned 0x3f0 [0154.590] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e5ac | out: TokenHandle=0x19e5ac*=0x474) returned 1 [0154.590] GetLastError () returned 0x3f0 [0154.592] SetEvent (hEvent=0x3fc) returned 1 [0154.592] GetLastError () returned 0x3f0 [0154.672] SetEvent (hEvent=0x3fc) returned 1 [0154.672] GetLastError () returned 0x0 [0154.694] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0x19e8e0 | out: pFixedInfo=0x0, pOutBufLen=0x19e8e0) returned 0x6f [0155.647] LocalAlloc (uFlags=0x0, uBytes=0x248) returned 0x6446e0 [0155.647] GetLastError () returned 0x0 [0155.647] GetNetworkParams (in: pFixedInfo=0x6446e0, pOutBufLen=0x19e8e0 | out: pFixedInfo=0x6446e0, pOutBufLen=0x19e8e0) returned 0x0 [0155.725] inet_addr (cp="192.168.0.1") returned 0x100a8c0 [0155.725] GetLastError () returned 0x0 [0155.731] LocalFree (hMem=0x6446e0) returned 0x0 [0155.731] GetLastError () returned 0x0 [0155.734] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4d0 [0155.735] GetLastError () returned 0x0 [0155.739] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4a0 [0155.740] GetLastError () returned 0x0 [0155.745] getaddrinfo (in: pNodeName="checkip.dyndns.org", pServiceName=0x0, pHints=0x19e7bc*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19e550 | out: ppResult=0x19e550*=0x63df08*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="checkip.dyndns.com", ai_addr=0x63d598*(sa_family=2, sin_port=0x0, sin_addr="132.226.247.73"), ai_next=0x63e0e8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x63d628*(sa_family=2, sin_port=0x0, sin_addr="158.101.44.242"), ai_next=0x63e110*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x63d568*(sa_family=2, sin_port=0x0, sin_addr="132.226.8.169"), ai_next=0x63e048*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x63d6d0*(sa_family=2, sin_port=0x0, sin_addr="193.122.6.168"), ai_next=0x63e278*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x63d6e8*(sa_family=2, sin_port=0x0, sin_addr="193.122.130.0"), ai_next=0x0)))))) returned 0 [0157.383] GetLastError () returned 0x0 [0157.384] FreeAddrInfoW (pAddrInfo=0x63df08*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="档捥楫⹰祤摮獮挮浯", ai_addr=0x63d598*(sa_family=2, sin_port=0x0, sin_addr="132.226.247.73"), ai_next=0x63e0e8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x63d628*(sa_family=2, sin_port=0x0, sin_addr="158.101.44.242"), ai_next=0x63e110*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x63d568*(sa_family=2, sin_port=0x0, sin_addr="132.226.8.169"), ai_next=0x63e048*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x63d6d0*(sa_family=2, sin_port=0x0, sin_addr="193.122.6.168"), ai_next=0x63e278*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x63d6e8*(sa_family=2, sin_port=0x0, sin_addr="193.122.130.0"), ai_next=0x0)))))) [0157.385] GetLastError () returned 0x0 [0157.386] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4d8 [0157.386] GetLastError () returned 0x0 [0157.386] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4fc [0157.386] GetLastError () returned 0x0 [0157.386] ioctlsocket (in: s=0x4d8, cmd=-2147195266, argp=0x19e7a0 | out: argp=0x19e7a0) returned 0 [0157.387] GetLastError () returned 0x0 [0157.387] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x500 [0157.387] GetLastError () returned 0x0 [0157.387] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x504 [0157.387] GetLastError () returned 0x0 [0157.387] ioctlsocket (in: s=0x500, cmd=-2147195266, argp=0x19e7a0 | out: argp=0x19e7a0) returned 0 [0157.387] GetLastError () returned 0x0 [0157.387] WSAIoctl (in: s=0x4d8, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19e784, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19e784, lpOverlapped=0x0) returned -1 [0157.388] GetLastError () returned 0x2733 [0157.388] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x6174f0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0157.388] GetLastError () returned 0x2733 [0157.395] WSAEventSelect (s=0x4d8, hEventObject=0x4fc, lNetworkEvents=512) returned 0 [0157.395] GetLastError () returned 0x0 [0157.395] WSAIoctl (in: s=0x500, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19e784, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19e784, lpOverlapped=0x0) returned -1 [0157.395] GetLastError () returned 0x2733 [0157.395] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x6174f0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0157.395] GetLastError () returned 0x2733 [0157.395] WSAEventSelect (s=0x500, hEventObject=0x504, lNetworkEvents=512) returned 0 [0157.395] GetLastError () returned 0x0 [0157.397] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x0, SizePointer=0x19e780*=0x0 | out: AdapterAddresses=0x0, SizePointer=0x19e780*=0xa78) returned 0x6f [0157.402] LocalAlloc (uFlags=0x0, uBytes=0xa78) returned 0x653f98 [0157.402] GetLastError () returned 0x0 [0157.402] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x653f98, SizePointer=0x19e780*=0xa78 | out: AdapterAddresses=0x653f98*(Alignment=0x500000178, Length=0x178, IfIndex=0x5, Next=0x654240, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x6541b4, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0xc, [2]=0xee, [3]=0x65, [4]=0xcc, [5]=0xfd, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x654110*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x28, [7]=0x5e, [8]=0x0, [9]=0xf, [10]=0xf3, [11]=0xe1, [12]=0x61, [13]=0x38, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x19e780*=0xa78) returned 0x0 [0157.416] LocalFree (hMem=0x653f98) returned 0x0 [0157.416] GetLastError () returned 0x0 [0157.428] WSAConnect (in: s=0x4d0, name=0x25f0188*(sa_family=2, sin_port=0x50, sin_addr="132.226.247.73"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0157.755] GetLastError () returned 0x0 [0157.757] closesocket (s=0x4a0) returned 0 [0157.758] GetLastError () returned 0x0 [0157.763] send (s=0x4d0, buf=0x25f0714*, len=151, flags=0) returned 151 [0157.764] GetLastError () returned 0x0 [0157.766] setsockopt (s=0x4d0, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0157.766] GetLastError () returned 0x0 [0157.767] recv (in: s=0x4d0, buf=0x25ecf78, len=4096, flags=0 | out: buf=0x25ecf78*) returned 275 [0171.830] GetLastError () returned 0x0 [0171.840] setsockopt (s=0x4d0, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0171.840] GetLastError () returned 0x0 [0171.840] SetEvent (hEvent=0x3fc) returned 1 [0171.840] GetLastError () returned 0x0 [0172.010] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x19ea14 | out: phkResult=0x19ea14*=0x4a0) returned 0x0 [0172.011] GetLastError () returned 0x0 [0172.011] RegOpenKeyExW (in: hKey=0x4a0, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e9d0 | out: phkResult=0x19e9d0*=0x508) returned 0x0 [0172.011] GetLastError () returned 0x0 [0172.011] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x50c [0172.011] GetLastError () returned 0x0 [0172.011] RegNotifyChangeKeyValue (hKey=0x508, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x50c, fAsynchronous=1) returned 0x0 [0172.011] GetLastError () returned 0x0 [0172.011] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e9d0 | out: phkResult=0x19e9d0*=0x510) returned 0x0 [0172.012] GetLastError () returned 0x0 [0172.012] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x514 [0172.012] GetLastError () returned 0x0 [0172.012] RegNotifyChangeKeyValue (hKey=0x510, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x514, fAsynchronous=1) returned 0x0 [0172.012] GetLastError () returned 0x0 [0172.012] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e9d0 | out: phkResult=0x19e9d0*=0x518) returned 0x0 [0172.013] GetLastError () returned 0x0 [0172.013] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x51c [0172.013] GetLastError () returned 0x0 [0172.013] RegNotifyChangeKeyValue (hKey=0x518, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x51c, fAsynchronous=1) returned 0x0 [0172.013] GetLastError () returned 0x0 [0172.013] GetCurrentProcess () returned 0xffffffff [0172.013] GetLastError () returned 0x3f0 [0172.013] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19e9b8 | out: TokenHandle=0x19e9b8*=0x520) returned 1 [0172.013] GetLastError () returned 0x3f0 [0172.014] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x658de0 [0172.014] GetLastError () returned 0x0 [0172.014] WinHttpSetTimeouts (hInternet=0x658de0, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0172.014] GetLastError () returned 0x0 [0172.015] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x610fe0 | out: pProxyConfig=0x610fe0) returned 1 [0172.024] GetLastError () returned 0x0 [0172.024] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e858*=0x364, lpdwindex=0x19e610 | out: lpdwindex=0x19e610) returned 0x80010115 [0172.025] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e838*=0x354, lpdwindex=0x19e5f0 | out: lpdwindex=0x19e5f0) returned 0x80010115 [0172.026] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e838*=0x35c, lpdwindex=0x19e5f0 | out: lpdwindex=0x19e5f0) returned 0x80010115 [0172.026] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e88c*=0x50c, lpdwindex=0x19e644 | out: lpdwindex=0x19e644) returned 0x80010115 [0172.027] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e88c*=0x514, lpdwindex=0x19e644 | out: lpdwindex=0x19e644) returned 0x80010115 [0172.027] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19e88c*=0x51c, lpdwindex=0x19e644 | out: lpdwindex=0x19e644) returned 0x80010115 [0172.028] SetEvent (hEvent=0x3fc) returned 1 [0172.028] GetLastError () returned 0x0 [0172.031] select (in: nfds=0, readfds=0x25f5010, writefds=0x0, exceptfds=0x0, timeout=0x19e8dc*(tv_sec=0, tv_usec=0) | out: readfds=0x25f5010, writefds=0x0, exceptfds=0x0) returned 0 [0172.031] GetLastError () returned 0x0 [0172.031] send (s=0x4d0, buf=0x25f5278*, len=127, flags=0) returned 127 [0172.032] GetLastError () returned 0x0 [0172.032] setsockopt (s=0x4d0, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0172.032] GetLastError () returned 0x0 [0172.032] recv (in: s=0x4d0, buf=0x25ecf78, len=4096, flags=0 | out: buf=0x25ecf78*) returned 275 [0175.365] GetLastError () returned 0x0 [0175.366] setsockopt (s=0x4d0, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0175.366] GetLastError () returned 0x0 [0175.366] SetEvent (hEvent=0x3fc) returned 1 [0175.366] GetLastError () returned 0x0 [0177.087] SetEvent (hEvent=0x3fc) returned 1 [0177.088] GetLastError () returned 0x0 [0177.088] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19dcf4*=0x364, lpdwindex=0x19daac | out: lpdwindex=0x19daac) returned 0x80010115 [0177.089] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19dcd4*=0x354, lpdwindex=0x19da8c | out: lpdwindex=0x19da8c) returned 0x80010115 [0177.089] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19dcd4*=0x35c, lpdwindex=0x19da8c | out: lpdwindex=0x19da8c) returned 0x80010115 [0177.089] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19dd28*=0x424, lpdwindex=0x19dae0 | out: lpdwindex=0x19dae0) returned 0x0 [0177.091] GetCurrentProcess () returned 0xffffffff [0177.091] GetLastError () returned 0x3f0 [0177.091] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19dca8 | out: TokenHandle=0x19dca8*=0x528) returned 1 [0177.091] GetLastError () returned 0x3f0 [0177.096] RegNotifyChangeKeyValue (hKey=0x420, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x424, fAsynchronous=1) returned 0x0 [0177.096] GetLastError () returned 0x3f0 [0177.097] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19dd28*=0x42c, lpdwindex=0x19dae0 | out: lpdwindex=0x19dae0) returned 0x80010115 [0177.098] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19dd28*=0x434, lpdwindex=0x19dae0 | out: lpdwindex=0x19dae0) returned 0x80010115 [0177.099] GetCurrentProcess () returned 0xffffffff [0177.099] GetLastError () returned 0x3f0 [0177.099] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19dc6c | out: TokenHandle=0x19dc6c*=0x52c) returned 1 [0177.099] GetLastError () returned 0x3f0 [0177.099] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x610fe0 | out: pProxyConfig=0x610fe0) returned 1 [0177.107] GetLastError () returned 0x0 [0177.108] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x530 [0177.108] GetLastError () returned 0x0 [0177.109] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x534 [0177.109] GetLastError () returned 0x0 [0177.109] getaddrinfo (in: pNodeName="freegeoip.app", pServiceName=0x0, pHints=0x19dbd8*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19d96c | out: ppResult=0x19d96c*=0x63e070*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="freegeoip.app", ai_addr=0x63d598*(sa_family=2, sin_port=0x0, sin_addr="188.114.96.7"), ai_next=0x63e0e8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x63d5c8*(sa_family=2, sin_port=0x0, sin_addr="188.114.97.7"), ai_next=0x0))) returned 0 [0177.118] GetLastError () returned 0x0 [0177.118] FreeAddrInfoW (pAddrInfo=0x63e070*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="牦敥敧楯⹰灡p", ai_addr=0x63d598*(sa_family=2, sin_port=0x0, sin_addr="188.114.96.7"), ai_next=0x63e0e8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x63d5c8*(sa_family=2, sin_port=0x0, sin_addr="188.114.97.7"), ai_next=0x0))) [0177.118] GetLastError () returned 0x0 [0177.118] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19db40*=0x4fc, lpdwindex=0x19d8f8 | out: lpdwindex=0x19d8f8) returned 0x80010115 [0177.119] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19db40*=0x504, lpdwindex=0x19d8f8 | out: lpdwindex=0x19d8f8) returned 0x80010115 [0177.119] WSAConnect (in: s=0x530, name=0x26002e0*(sa_family=2, sin_port=0x1bb, sin_addr="188.114.96.7"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0177.171] GetLastError () returned 0x0 [0177.171] closesocket (s=0x534) returned 0 [0177.171] GetLastError () returned 0x0 [0177.181] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v2.0.50727", ulOptions=0x0, samDesired=0x20019, phkResult=0x19db28 | out: phkResult=0x19db28*=0x534) returned 0x0 [0177.181] RegQueryValueExW (in: hKey=0x534, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x19db68, lpData=0x0, lpcbData=0x19db64*=0x0 | out: lpType=0x19db68*=0x0, lpData=0x0, lpcbData=0x19db64*=0x0) returned 0x2 [0177.182] RegCloseKey (hKey=0x534) returned 0x0 [0177.323] EnumerateSecurityPackagesW (in: pcPackages=0x19db44, ppPackageInfo=0x19dab4 | out: pcPackages=0x19db44, ppPackageInfo=0x19dab4) returned 0x0 [0177.332] GetLastError () returned 0x0 [0177.337] lstrlenW (lpString="Negotiate") returned 9 [0177.340] RtlMoveMemory (in: Destination=0x6174f0, Source=0x658588, Length=0x14 | out: Destination=0x6174f0) [0177.340] lstrlenW (lpString="Microsoft Package Negotiator") returned 28 [0177.340] RtlMoveMemory (in: Destination=0x6174f0, Source=0x65859c, Length=0x3a | out: Destination=0x6174f0) [0177.341] lstrlenW (lpString="NegoExtender") returned 12 [0177.341] RtlMoveMemory (in: Destination=0x6174f0, Source=0x6585d6, Length=0x1a | out: Destination=0x6174f0) [0177.341] lstrlenW (lpString="NegoExtender Security Package") returned 29 [0177.341] RtlMoveMemory (in: Destination=0x6174f0, Source=0x6585f0, Length=0x3c | out: Destination=0x6174f0) [0177.341] lstrlenW (lpString="Kerberos") returned 8 [0177.341] RtlMoveMemory (in: Destination=0x6174f0, Source=0x65862c, Length=0x12 | out: Destination=0x6174f0) [0177.341] lstrlenW (lpString="Microsoft Kerberos V1.0") returned 23 [0177.342] RtlMoveMemory (in: Destination=0x6174f0, Source=0x65863e, Length=0x30 | out: Destination=0x6174f0) [0177.342] lstrlenW (lpString="NTLM") returned 4 [0177.342] RtlMoveMemory (in: Destination=0x6174f0, Source=0x65866e, Length=0xa | out: Destination=0x6174f0) [0177.342] lstrlenW (lpString="NTLM Security Package") returned 21 [0177.342] RtlMoveMemory (in: Destination=0x6174f0, Source=0x658678, Length=0x2c | out: Destination=0x6174f0) [0177.342] lstrlenW (lpString="TSSSP") returned 5 [0177.342] RtlMoveMemory (in: Destination=0x6174f0, Source=0x6586a4, Length=0xc | out: Destination=0x6174f0) [0177.342] lstrlenW (lpString="TS Service Security Package") returned 27 [0177.343] RtlMoveMemory (in: Destination=0x6174f0, Source=0x6586b0, Length=0x38 | out: Destination=0x6174f0) [0177.343] lstrlenW (lpString="pku2u") returned 5 [0177.343] RtlMoveMemory (in: Destination=0x6174f0, Source=0x6586e8, Length=0xc | out: Destination=0x6174f0) [0177.343] lstrlenW (lpString="PKU2U Security Package") returned 22 [0177.343] RtlMoveMemory (in: Destination=0x6174f0, Source=0x6586f4, Length=0x2e | out: Destination=0x6174f0) [0177.343] lstrlenW (lpString="WDigest") returned 7 [0177.343] RtlMoveMemory (in: Destination=0x6174f0, Source=0x658722, Length=0x10 | out: Destination=0x6174f0) [0177.343] lstrlenW (lpString="Digest Authentication for Windows") returned 33 [0177.344] RtlMoveMemory (in: Destination=0x6174f0, Source=0x658732, Length=0x44 | out: Destination=0x6174f0) [0177.344] lstrlenW (lpString="Schannel") returned 8 [0177.345] RtlMoveMemory (in: Destination=0x6174f0, Source=0x658776, Length=0x12 | out: Destination=0x6174f0) [0177.345] lstrlenW (lpString="Schannel Security Package") returned 25 [0177.345] RtlMoveMemory (in: Destination=0x6174f0, Source=0x658788, Length=0x34 | out: Destination=0x6174f0) [0177.345] lstrlenW (lpString="Microsoft Unified Security Protocol Provider") returned 44 [0177.345] RtlMoveMemory (in: Destination=0x6174f0, Source=0x6587bc, Length=0x5a | out: Destination=0x6174f0) [0177.345] lstrlenW (lpString="Schannel Security Package") returned 25 [0177.345] RtlMoveMemory (in: Destination=0x6174f0, Source=0x658816, Length=0x34 | out: Destination=0x6174f0) [0177.345] lstrlenW (lpString="CREDSSP") returned 7 [0177.345] RtlMoveMemory (in: Destination=0x6174f0, Source=0x65884a, Length=0x10 | out: Destination=0x6174f0) [0177.346] lstrlenW (lpString="Microsoft CredSSP Security Provider") returned 35 [0177.346] RtlMoveMemory (in: Destination=0x6174f0, Source=0x65885a, Length=0x48 | out: Destination=0x6174f0) [0177.347] FreeContextBuffer (in: pvContextBuffer=0x6584c0 | out: pvContextBuffer=0x6584c0) returned 0x0 [0177.347] GetLastError () returned 0x7f [0177.365] GetCurrentProcess () returned 0xffffffff [0177.365] GetLastError () returned 0x3f0 [0177.365] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19d90c | out: TokenHandle=0x19d90c*=0x53c) returned 1 [0177.365] GetLastError () returned 0x3f0 [0177.368] AcquireCredentialsHandleW (in: pPrincipal=0x0, pPackage=0x2601324, fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0x19d9a8, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x2602b8c, ptsExpiry=0x19d914 | out: phCredential=0x2602b8c, ptsExpiry=0x19d914) returned 0x0 [0178.860] GetLastError () returned 0x0 [0178.865] InitializeSecurityContextW (in: phCredential=0x19d910, phContext=0x0, pTargetName=0x25fe228, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x2602da8, pOutput=0x2602d40, pfContextAttr=0x2601274, ptsExpiry=0x19d908 | out: phNewContext=0x2602da8, pOutput=0x2602d40, pfContextAttr=0x2601274, ptsExpiry=0x19d908) returned 0x90312 [0178.866] GetLastError () returned 0x0 [0178.867] FreeContextBuffer (in: pvContextBuffer=0x635c60 | out: pvContextBuffer=0x635c60) returned 0x0 [0178.867] GetLastError () returned 0x0 [0178.919] send (s=0x530, buf=0x2602dbc*, len=125, flags=0) returned 125 [0178.920] GetLastError () returned 0x0 [0178.920] recv (in: s=0x530, buf=0x2602dbc, len=5, flags=0 | out: buf=0x2602dbc*) returned 5 [0179.068] GetLastError () returned 0x0 [0179.068] recv (in: s=0x530, buf=0x2602dc1, len=67, flags=0 | out: buf=0x2602dc1*) returned 67 [0179.069] GetLastError () returned 0x0 [0179.071] InitializeSecurityContextW (in: phCredential=0x19d850, phContext=0x19d964, pTargetName=0x25fe228, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2602fd4, Reserved2=0x0, phNewContext=0x2602da8, pOutput=0x2602fe8, pfContextAttr=0x2601274, ptsExpiry=0x19d848 | out: phNewContext=0x2602da8, pOutput=0x2602fe8, pfContextAttr=0x2601274, ptsExpiry=0x19d848) returned 0x90312 [0179.073] GetLastError () returned 0x0 [0179.074] recv (in: s=0x530, buf=0x2603078, len=5, flags=0 | out: buf=0x2603078*) returned 5 [0179.074] GetLastError () returned 0x0 [0179.074] recv (in: s=0x530, buf=0x2603091, len=2353, flags=0 | out: buf=0x2603091*) returned 2353 [0179.074] GetLastError () returned 0x0 [0179.074] InitializeSecurityContextW (in: phCredential=0x19d798, phContext=0x19d8ac, pTargetName=0x25fe228, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2603a38, Reserved2=0x0, phNewContext=0x2602da8, pOutput=0x2603a4c, pfContextAttr=0x2601274, ptsExpiry=0x19d790 | out: phNewContext=0x2602da8, pOutput=0x2603a4c, pfContextAttr=0x2601274, ptsExpiry=0x19d790) returned 0x90312 [0179.076] GetLastError () returned 0x0 [0179.076] recv (in: s=0x530, buf=0x2603adc, len=5, flags=0 | out: buf=0x2603adc*) returned 5 [0179.076] GetLastError () returned 0x0 [0179.076] recv (in: s=0x530, buf=0x2603af5, len=146, flags=0 | out: buf=0x2603af5*) returned 146 [0179.076] GetLastError () returned 0x0 [0179.076] InitializeSecurityContextW (in: phCredential=0x19d6e0, phContext=0x19d7f4, pTargetName=0x25fe228, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2603bfc, Reserved2=0x0, phNewContext=0x2602da8, pOutput=0x2603c10, pfContextAttr=0x2601274, ptsExpiry=0x19d6d8 | out: phNewContext=0x2602da8, pOutput=0x2603c10, pfContextAttr=0x2601274, ptsExpiry=0x19d6d8) returned 0x90312 [0179.076] GetLastError () returned 0x0 [0179.077] recv (in: s=0x530, buf=0x2603ca0, len=5, flags=0 | out: buf=0x2603ca0*) returned 5 [0179.077] GetLastError () returned 0x0 [0179.077] recv (in: s=0x530, buf=0x2603cb9, len=4, flags=0 | out: buf=0x2603cb9*) returned 4 [0179.077] GetLastError () returned 0x0 [0179.077] InitializeSecurityContextW (in: phCredential=0x19d628, phContext=0x19d73c, pTargetName=0x25fe228, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2603d34, Reserved2=0x0, phNewContext=0x2602da8, pOutput=0x2603d48, pfContextAttr=0x2601274, ptsExpiry=0x19d620 | out: phNewContext=0x2602da8, pOutput=0x2603d48, pfContextAttr=0x2601274, ptsExpiry=0x19d620) returned 0x90312 [0179.101] GetLastError () returned 0x0 [0179.101] FreeContextBuffer (in: pvContextBuffer=0x652d28 | out: pvContextBuffer=0x652d28) returned 0x0 [0179.101] GetLastError () returned 0x0 [0179.101] send (s=0x530, buf=0x2603dc4*, len=134, flags=0) returned 134 [0179.102] GetLastError () returned 0x0 [0179.102] recv (in: s=0x530, buf=0x2603dc4, len=5, flags=0 | out: buf=0x2603dc4*) returned 5 [0179.123] GetLastError () returned 0x0 [0179.124] recv (in: s=0x530, buf=0x2603e71, len=202, flags=0 | out: buf=0x2603e71*) returned 202 [0179.124] GetLastError () returned 0x0 [0179.124] InitializeSecurityContextW (in: phCredential=0x19d570, phContext=0x19d684, pTargetName=0x25fe228, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2603fb0, Reserved2=0x0, phNewContext=0x2602da8, pOutput=0x2603fc4, pfContextAttr=0x2601274, ptsExpiry=0x19d568 | out: phNewContext=0x2602da8, pOutput=0x2603fc4, pfContextAttr=0x2601274, ptsExpiry=0x19d568) returned 0x90312 [0179.125] GetLastError () returned 0x0 [0179.125] recv (in: s=0x530, buf=0x2604054, len=5, flags=0 | out: buf=0x2604054*) returned 5 [0179.125] GetLastError () returned 0x0 [0179.125] recv (in: s=0x530, buf=0x260406d, len=1, flags=0 | out: buf=0x260406d*) returned 1 [0179.125] GetLastError () returned 0x0 [0179.125] InitializeSecurityContextW (in: phCredential=0x19d4b8, phContext=0x19d5cc, pTargetName=0x25fe228, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x26040e4, Reserved2=0x0, phNewContext=0x2602da8, pOutput=0x26040f8, pfContextAttr=0x2601274, ptsExpiry=0x19d4b0 | out: phNewContext=0x2602da8, pOutput=0x26040f8, pfContextAttr=0x2601274, ptsExpiry=0x19d4b0) returned 0x90312 [0179.126] GetLastError () returned 0x0 [0179.126] recv (in: s=0x530, buf=0x2604188, len=5, flags=0 | out: buf=0x2604188*) returned 5 [0179.126] GetLastError () returned 0x0 [0179.126] recv (in: s=0x530, buf=0x26041a1, len=48, flags=0 | out: buf=0x26041a1*) returned 48 [0179.126] GetLastError () returned 0x0 [0179.126] InitializeSecurityContextW (in: phCredential=0x19d400, phContext=0x19d514, pTargetName=0x25fe228, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2604248, Reserved2=0x0, phNewContext=0x2602da8, pOutput=0x260425c, pfContextAttr=0x2601274, ptsExpiry=0x19d3f8 | out: phNewContext=0x2602da8, pOutput=0x260425c, pfContextAttr=0x2601274, ptsExpiry=0x19d3f8) returned 0x0 [0181.241] GetLastError () returned 0x0 [0181.247] QueryContextAttributesW (in: phContext=0x2602da8, ulAttribute=0x4, pBuffer=0x2604300 | out: pBuffer=0x2604300) returned 0x0 [0181.247] GetLastError () returned 0x0 [0181.248] QueryContextAttributesW (in: phContext=0x2602da8, ulAttribute=0x5a, pBuffer=0x2604350 | out: pBuffer=0x2604350) returned 0x0 [0181.248] GetLastError () returned 0x0 [0181.263] QueryContextAttributesW (in: phContext=0x2602da8, ulAttribute=0x53, pBuffer=0x260461c | out: pBuffer=0x260461c) returned 0x0 [0181.268] GetLastError () returned 0x80092004 [0181.279] CertDuplicateCertificateContext (pCertContext=0x632ff0) returned 0x632ff0 [0181.279] GetLastError () returned 0x80092004 [0181.285] CertDuplicateStore (hCertStore=0x63cfa0) returned 0x63cfa0 [0181.285] GetLastError () returned 0x80092004 [0181.286] CertEnumCertificatesInStore (hCertStore=0x63cfa0, pPrevCertContext=0x0) returned 0x633220 [0181.286] GetLastError () returned 0x80092004 [0181.286] CertDuplicateCertificateContext (pCertContext=0x633220) returned 0x633220 [0181.286] GetLastError () returned 0x80092004 [0181.287] CertEnumCertificatesInStore (hCertStore=0x63cfa0, pPrevCertContext=0x633220) returned 0x632ff0 [0181.287] GetLastError () returned 0x80092004 [0181.287] CertDuplicateCertificateContext (pCertContext=0x632ff0) returned 0x632ff0 [0181.287] GetLastError () returned 0x80092004 [0181.288] CertEnumCertificatesInStore (hCertStore=0x63cfa0, pPrevCertContext=0x632ff0) returned 0x0 [0181.288] GetLastError () returned 0x80092004 [0181.288] CertCloseStore (hCertStore=0x63cfa0, dwFlags=0x0) returned 1 [0181.288] GetLastError () returned 0x80092004 [0181.288] CertFreeCertificateContext (pCertContext=0x632ff0) returned 1 [0181.288] GetLastError () returned 0x80092004 [0181.293] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x63ca78 [0181.293] GetLastError () returned 0x80092004 [0181.308] CertAddCRLLinkToStore (in: hCertStore=0x63ca78, pCrlContext=0x633220, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0181.311] GetLastError () returned 0x80092004 [0181.311] CertAddCRLLinkToStore (in: hCertStore=0x63ca78, pCrlContext=0x632ff0, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0181.311] GetLastError () returned 0x80092004 [0181.313] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x632ff0, pTime=0x19d48c, hAdditionalStore=0x63ca78, pChainPara=0x617508, dwFlags=0x0, pvReserved=0x0, ppChainContext=0x19d3cc | out: ppChainContext=0x19d3cc) returned 1 [0181.339] GetLastError () returned 0x0 [0181.342] CertDuplicateCertificateChain (pChainContext=0x65b3b0) returned 0x65b3b0 [0181.342] GetLastError () returned 0x0 [0181.344] CertDuplicateCertificateContext (pCertContext=0x632ff0) returned 0x632ff0 [0181.344] GetLastError () returned 0x80092004 [0181.344] CertDuplicateCertificateContext (pCertContext=0x632f00) returned 0x632f00 [0181.344] GetLastError () returned 0x80092004 [0181.345] CertDuplicateCertificateContext (pCertContext=0x633040) returned 0x633040 [0181.345] GetLastError () returned 0x80092004 [0181.345] CertFreeCertificateChain (pChainContext=0x65b3b0) [0181.346] GetLastError () returned 0x80092004 [0181.347] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x65b3b0, pPolicyPara=0x19d574, pPolicyStatus=0x19d560 | out: pPolicyStatus=0x19d560) returned 1 [0181.348] GetLastError () returned 0x0 [0181.348] SetLastError (dwErrCode=0x0) [0181.348] GetLastError () returned 0x0 [0181.353] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x65b3b0, pPolicyPara=0x19d5f0, pPolicyStatus=0x19d584 | out: pPolicyStatus=0x19d584) returned 1 [0181.361] GetLastError () returned 0x80092004 [0181.363] CertFreeCertificateChain (pChainContext=0x65b3b0) [0181.363] GetLastError () returned 0x80092004 [0181.363] CertFreeCertificateContext (pCertContext=0x632ff0) returned 1 [0181.364] GetLastError () returned 0x80092004 [0181.370] EncryptMessage (in: phContext=0x2602da8, fQOP=0x0, pMessage=0x26061a0, MessageSeqNo=0x0 | out: pMessage=0x26061a0) returned 0x0 [0181.370] GetLastError () returned 0x80092004 [0181.371] send (s=0x530, buf=0x2605ffc*, len=117, flags=0) returned 117 [0181.373] GetLastError () returned 0x0 [0181.373] setsockopt (s=0x530, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0181.373] GetLastError () returned 0x0 [0181.374] recv (in: s=0x530, buf=0x2606254, len=5, flags=0 | out: buf=0x2606254*) returned 5 [0181.438] GetLastError () returned 0x0 [0181.438] recv (in: s=0x530, buf=0x260626d, len=1392, flags=0 | out: buf=0x260626d*) returned 1392 [0181.438] GetLastError () returned 0x0 [0181.440] DecryptMessage (in: phContext=0x2602da8, pMessage=0x2606878, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2606878, pfQOP=0x0) returned 0x0 [0181.440] GetLastError () returned 0x0 [0181.461] setsockopt (s=0x530, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0181.461] GetLastError () returned 0x0 [0182.568] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorlib.dll", nBufferLength=0x105, lpBuffer=0x19c0d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorlib.dll", lpFilePart=0x0) returned 0x3a [0182.568] GetLastError () returned 0x0 [0182.568] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", nBufferLength=0x105, lpBuffer=0x19c0d8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", lpFilePart=0x0) returned 0x62 [0182.568] GetLastError () returned 0x0 [0182.569] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", nBufferLength=0x105, lpBuffer=0x19c0d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", lpFilePart=0x0) returned 0x48 [0182.569] GetLastError () returned 0x0 [0182.569] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x19c0d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x64 [0182.569] GetLastError () returned 0x0 [0182.570] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\8.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll", nBufferLength=0x105, lpBuffer=0x19c0d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\8.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll", lpFilePart=0x0) returned 0x66 [0182.570] GetLastError () returned 0x0 [0182.571] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Configuration\\2.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", nBufferLength=0x105, lpBuffer=0x19c0d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Configuration\\2.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", lpFilePart=0x0) returned 0x64 [0182.571] GetLastError () returned 0x0 [0182.571] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.Xml.dll", nBufferLength=0x105, lpBuffer=0x19c0d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.Xml.dll", lpFilePart=0x0) returned 0x50 [0182.571] GetLastError () returned 0x0 [0182.702] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x3e00, lpName=0x0) returned 0x61c [0184.043] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0184.043] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19e6b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0184.043] GetLastError () returned 0x3f0 [0184.087] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0184.089] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0184.089] GetLastError () returned 0x3f0 [0184.117] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4e [0184.117] GetLastError () returned 0x3f0 [0184.117] SetErrorMode (uMode=0x1) returned 0x0 [0184.118] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0184.118] GetLastError () returned 0x3 [0184.118] SetErrorMode (uMode=0x0) returned 0x1 [0184.217] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4e [0184.217] GetLastError () returned 0x3 [0184.217] SetErrorMode (uMode=0x1) returned 0x0 [0184.217] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0184.217] GetLastError () returned 0x3 [0184.217] SetErrorMode (uMode=0x0) returned 0x1 [0184.371] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorlib.dll", nBufferLength=0x105, lpBuffer=0x19bc88, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorlib.dll", lpFilePart=0x0) returned 0x3a [0184.372] GetLastError () returned 0x3 [0184.372] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", nBufferLength=0x105, lpBuffer=0x19bc88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", lpFilePart=0x0) returned 0x62 [0184.372] GetLastError () returned 0x3 [0184.372] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", nBufferLength=0x105, lpBuffer=0x19bc88, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", lpFilePart=0x0) returned 0x48 [0184.372] GetLastError () returned 0x3 [0184.372] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x19bc88, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x64 [0184.372] GetLastError () returned 0x3 [0184.373] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\8.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll", nBufferLength=0x105, lpBuffer=0x19bc88, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\8.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll", lpFilePart=0x0) returned 0x66 [0184.373] GetLastError () returned 0x3 [0184.373] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Configuration\\2.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", nBufferLength=0x105, lpBuffer=0x19bc88, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Configuration\\2.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", lpFilePart=0x0) returned 0x64 [0184.373] GetLastError () returned 0x3 [0184.373] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.Xml.dll", nBufferLength=0x105, lpBuffer=0x19bc88, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.Xml.dll", lpFilePart=0x0) returned 0x50 [0184.373] GetLastError () returned 0x3 [0184.374] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", nBufferLength=0x105, lpBuffer=0x19bc88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\039c261036b80fd500607279933c43c4f1c78fdba1b54a9edbc8217df49ec154.exe", lpFilePart=0x0) returned 0x62 [0184.374] GetLastError () returned 0x3 [0184.526] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x5ea00, lpName=0x0) returned 0x474 [0187.385] CAddrControl::AddRef () returned 0x1 [0187.793] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0187.793] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19ed3c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0187.793] GetLastError () returned 0x3f0 [0187.794] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles", nBufferLength=0x105, lpBuffer=0x19ecfc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles", lpFilePart=0x0) returned 0x3e [0187.794] GetLastError () returned 0x3f0 [0187.797] SetErrorMode (uMode=0x1) returned 0x0 [0187.802] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\*", lpFindFileData=0x6174f0 | out: lpFindFileData=0x6174f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0187.803] GetLastError () returned 0x3 [0187.812] SetErrorMode (uMode=0x0) returned 0x1 [0187.922] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0187.922] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19ed3c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0187.922] GetLastError () returned 0x3f0 [0187.922] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles", nBufferLength=0x105, lpBuffer=0x19ecfc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles", lpFilePart=0x0) returned 0x3a [0187.923] GetLastError () returned 0x3f0 [0187.923] SetErrorMode (uMode=0x1) returned 0x0 [0187.923] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\*", lpFindFileData=0x6174f0 | out: lpFindFileData=0x6174f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0187.923] GetLastError () returned 0x3 [0187.926] SetErrorMode (uMode=0x0) returned 0x1 [0188.050] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f0f8 | out: phkResult=0x19f0f8*=0x0) returned 0x2 [0188.051] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f0f8 | out: phkResult=0x19f0f8*=0x0) returned 0x2 [0188.051] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f0f8 | out: phkResult=0x19f0f8*=0x0) returned 0x2 [0188.052] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f0f8 | out: phkResult=0x19f0f8*=0x338) returned 0x0 [0188.055] RegQueryInfoKeyW (in: hKey=0x338, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x19f134, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x19f130, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x19f134*=0x3, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x19f130*=0x6, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0188.058] RegEnumKeyExW (in: hKey=0x338, dwIndex=0x0, lpName=0x6174f0, lpcchName=0x19f150, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="00000001", lpcchName=0x19f150, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0188.058] RegEnumKeyExW (in: hKey=0x338, dwIndex=0x1, lpName=0x6174f0, lpcchName=0x19f150, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="00000002", lpcchName=0x19f150, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0188.058] RegEnumKeyExW (in: hKey=0x338, dwIndex=0x2, lpName=0x6174f0, lpcchName=0x19f150, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="00000003", lpcchName=0x19f150, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0188.061] RegOpenKeyExW (in: hKey=0x338, lpSubKey="00000001", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f0f8 | out: phkResult=0x19f0f8*=0x32c) returned 0x0 [0188.063] RegQueryValueExW (in: hKey=0x32c, lpValueName="Email", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.064] RegQueryValueExW (in: hKey=0x32c, lpValueName="IMAP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.064] RegQueryValueExW (in: hKey=0x32c, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.064] RegQueryValueExW (in: hKey=0x32c, lpValueName="HTTP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.064] RegQueryValueExW (in: hKey=0x32c, lpValueName="SMTP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.065] RegCloseKey (hKey=0x32c) returned 0x0 [0188.065] RegOpenKeyExW (in: hKey=0x338, lpSubKey="00000002", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f0f8 | out: phkResult=0x19f0f8*=0x32c) returned 0x0 [0188.065] RegQueryValueExW (in: hKey=0x32c, lpValueName="Email", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x1, lpData=0x0, lpcbData=0x19f13c*=0x1e) returned 0x0 [0188.066] RegQueryValueExW (in: hKey=0x32c, lpValueName="Email", lpReserved=0x0, lpType=0x19f140, lpData=0x6174f0, lpcbData=0x19f13c*=0x1e | out: lpType=0x19f140*=0x1, lpData="achoo@gdllo.de", lpcbData=0x19f13c*=0x1e) returned 0x0 [0188.066] RegQueryValueExW (in: hKey=0x32c, lpValueName="IMAP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.066] RegQueryValueExW (in: hKey=0x32c, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x3, lpData=0x0, lpcbData=0x19f13c*=0x121) returned 0x0 [0188.066] RegQueryValueExW (in: hKey=0x32c, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f140, lpData=0x25c2de4, lpcbData=0x19f13c*=0x121 | out: lpType=0x19f140*=0x3, lpData=0x25c2de4*, lpcbData=0x19f13c*=0x121) returned 0x0 [0188.066] RegQueryValueExW (in: hKey=0x32c, lpValueName="HTTP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.066] RegQueryValueExW (in: hKey=0x32c, lpValueName="SMTP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.066] RegQueryValueExW (in: hKey=0x32c, lpValueName="IMAP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.067] RegQueryValueExW (in: hKey=0x32c, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x3, lpData=0x0, lpcbData=0x19f13c*=0x121) returned 0x0 [0188.067] RegQueryValueExW (in: hKey=0x32c, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f140, lpData=0x25c3db4, lpcbData=0x19f13c*=0x121 | out: lpType=0x19f140*=0x3, lpData=0x25c3db4*, lpcbData=0x19f13c*=0x121) returned 0x0 [0188.067] RegQueryValueExW (in: hKey=0x32c, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x3, lpData=0x0, lpcbData=0x19f13c*=0x121) returned 0x0 [0188.067] RegQueryValueExW (in: hKey=0x32c, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f140, lpData=0x25c428c, lpcbData=0x19f13c*=0x121 | out: lpType=0x19f140*=0x3, lpData=0x25c428c*, lpcbData=0x19f13c*=0x121) returned 0x0 [0188.101] CreateFileMappingW (hFile=0x348, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x514 [0188.385] CryptUnprotectData (in: pDataIn=0x19f0f8, ppszDataDescr=0x0, pOptionalEntropy=0x19f0f0, pvReserved=0x0, pPromptStruct=0x0, dwFlags=0x1, pDataOut=0x19f100 | out: ppszDataDescr=0x0, pDataOut=0x19f100) returned 1 [0188.435] GetLastError () returned 0x0 [0188.435] GetLastError () returned 0x0 [0188.435] LocalFree (hMem=0x5e94a8) returned 0x0 [0188.436] GetLastError () returned 0x0 [0188.440] RegQueryValueExW (in: hKey=0x32c, lpValueName="HTTP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.440] RegQueryValueExW (in: hKey=0x32c, lpValueName="SMTP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.440] RegQueryValueExW (in: hKey=0x32c, lpValueName="Email", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x1, lpData=0x0, lpcbData=0x19f13c*=0x1e) returned 0x0 [0188.441] RegQueryValueExW (in: hKey=0x32c, lpValueName="Email", lpReserved=0x0, lpType=0x19f140, lpData=0x6174f0, lpcbData=0x19f13c*=0x1e | out: lpType=0x19f140*=0x1, lpData="achoo@gdllo.de", lpcbData=0x19f13c*=0x1e) returned 0x0 [0188.486] RegQueryValueExW (in: hKey=0x32c, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x1, lpData=0x0, lpcbData=0x19f13c*=0x1c) returned 0x0 [0188.486] RegQueryValueExW (in: hKey=0x32c, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x19f140, lpData=0x6174f0, lpcbData=0x19f13c*=0x1c | out: lpType=0x19f140*=0x1, lpData="smtp.gdllo.de", lpcbData=0x19f13c*=0x1c) returned 0x0 [0188.529] RegCloseKey (hKey=0x32c) returned 0x0 [0188.529] RegOpenKeyExW (in: hKey=0x338, lpSubKey="00000003", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f0f8 | out: phkResult=0x19f0f8*=0x32c) returned 0x0 [0188.530] RegQueryValueExW (in: hKey=0x32c, lpValueName="Email", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.530] RegQueryValueExW (in: hKey=0x32c, lpValueName="IMAP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.530] RegQueryValueExW (in: hKey=0x32c, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.530] RegQueryValueExW (in: hKey=0x32c, lpValueName="HTTP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.530] RegQueryValueExW (in: hKey=0x32c, lpValueName="SMTP Password", lpReserved=0x0, lpType=0x19f140, lpData=0x0, lpcbData=0x19f13c*=0x0 | out: lpType=0x19f140*=0x0, lpData=0x0, lpcbData=0x19f13c*=0x0) returned 0x2 [0188.530] RegCloseKey (hKey=0x32c) returned 0x0 [0188.594] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Classes\\Foxmail.url.mailto\\Shell\\open\\command", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f1ac | out: phkResult=0x19f1ac*=0x0) returned 0x2 [0188.611] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0188.611] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0188.611] GetLastError () returned 0x3f0 [0188.611] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Default\\Ya Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Default\\Ya Login Data", lpFilePart=0x0) returned 0x58 [0188.611] GetLastError () returned 0x3f0 [0188.611] SetErrorMode (uMode=0x1) returned 0x0 [0188.611] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Default\\Ya Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yandex\\yandexbrowser\\user data\\default\\ya login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.612] GetLastError () returned 0x3 [0188.612] SetErrorMode (uMode=0x0) returned 0x1 [0188.634] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Default\\Ya Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Default\\Ya Login Data", lpFilePart=0x0) returned 0x58 [0188.634] GetLastError () returned 0x3 [0188.634] SetErrorMode (uMode=0x1) returned 0x0 [0188.634] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Default\\Ya Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yandex\\yandexbrowser\\user data\\default\\ya login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.635] GetLastError () returned 0x3 [0188.635] SetErrorMode (uMode=0x0) returned 0x1 [0188.653] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0188.653] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0188.653] GetLastError () returned 0x3f0 [0188.653] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0188.653] GetLastError () returned 0x3f0 [0188.653] SetErrorMode (uMode=0x1) returned 0x0 [0188.654] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\amigo\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.654] GetLastError () returned 0x3 [0188.654] SetErrorMode (uMode=0x0) returned 0x1 [0188.673] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0188.674] GetLastError () returned 0x3 [0188.674] SetErrorMode (uMode=0x1) returned 0x0 [0188.674] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\amigo\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.674] GetLastError () returned 0x3 [0188.674] SetErrorMode (uMode=0x0) returned 0x1 [0188.687] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0188.687] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0188.687] GetLastError () returned 0x3f0 [0188.687] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xpom\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xpom\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x45 [0188.687] GetLastError () returned 0x3f0 [0188.687] SetErrorMode (uMode=0x1) returned 0x0 [0188.687] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xpom\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\xpom\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.687] GetLastError () returned 0x3 [0188.687] SetErrorMode (uMode=0x0) returned 0x1 [0188.704] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xpom\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xpom\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x45 [0188.704] GetLastError () returned 0x3 [0188.704] SetErrorMode (uMode=0x1) returned 0x0 [0188.704] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xpom\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\xpom\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.705] GetLastError () returned 0x3 [0188.705] SetErrorMode (uMode=0x0) returned 0x1 [0188.721] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0188.721] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0188.721] GetLastError () returned 0x3f0 [0188.721] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x47 [0188.721] GetLastError () returned 0x3f0 [0188.722] SetErrorMode (uMode=0x1) returned 0x0 [0188.722] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\kometa\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.722] GetLastError () returned 0x3 [0188.722] SetErrorMode (uMode=0x0) returned 0x1 [0188.743] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x47 [0188.743] GetLastError () returned 0x3 [0188.743] SetErrorMode (uMode=0x1) returned 0x0 [0188.743] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\kometa\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.743] GetLastError () returned 0x3 [0188.743] SetErrorMode (uMode=0x0) returned 0x1 [0188.758] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0188.758] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0188.758] GetLastError () returned 0x3f0 [0188.759] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0188.759] GetLastError () returned 0x3f0 [0188.759] SetErrorMode (uMode=0x1) returned 0x0 [0188.759] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\nichrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.759] GetLastError () returned 0x3 [0188.759] SetErrorMode (uMode=0x0) returned 0x1 [0188.780] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0188.780] GetLastError () returned 0x3 [0188.780] SetErrorMode (uMode=0x1) returned 0x0 [0188.780] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\nichrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.781] GetLastError () returned 0x3 [0188.781] SetErrorMode (uMode=0x0) returned 0x1 [0188.781] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0188.781] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0188.781] GetLastError () returned 0x3f0 [0188.781] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4e [0188.781] GetLastError () returned 0x3f0 [0188.781] SetErrorMode (uMode=0x1) returned 0x0 [0188.781] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.782] GetLastError () returned 0x3 [0188.782] SetErrorMode (uMode=0x0) returned 0x1 [0188.792] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4e [0188.792] GetLastError () returned 0x3 [0188.792] SetErrorMode (uMode=0x1) returned 0x0 [0188.793] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.793] GetLastError () returned 0x3 [0188.793] SetErrorMode (uMode=0x0) returned 0x1 [0188.808] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0188.809] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0188.809] GetLastError () returned 0x3f0 [0188.809] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4f [0188.809] GetLastError () returned 0x3f0 [0188.809] SetErrorMode (uMode=0x1) returned 0x0 [0188.809] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coccoc\\browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.809] GetLastError () returned 0x3 [0188.809] SetErrorMode (uMode=0x0) returned 0x1 [0188.834] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4f [0188.834] GetLastError () returned 0x3 [0188.834] SetErrorMode (uMode=0x1) returned 0x0 [0188.834] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coccoc\\browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.834] GetLastError () returned 0x3 [0188.835] SetErrorMode (uMode=0x0) returned 0x1 [0188.861] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0188.861] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0188.861] GetLastError () returned 0x3f0 [0188.861] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x52 [0188.861] GetLastError () returned 0x3f0 [0188.861] SetErrorMode (uMode=0x1) returned 0x0 [0188.861] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\tencent\\qqbrowser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.863] GetLastError () returned 0x3 [0188.863] SetErrorMode (uMode=0x0) returned 0x1 [0188.879] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x52 [0188.879] GetLastError () returned 0x3 [0188.879] SetErrorMode (uMode=0x1) returned 0x0 [0188.879] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\tencent\\qqbrowser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.879] GetLastError () returned 0x3 [0188.879] SetErrorMode (uMode=0x0) returned 0x1 [0188.895] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0188.895] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0188.895] GetLastError () returned 0x3f0 [0188.895] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0188.895] GetLastError () returned 0x3f0 [0188.895] SetErrorMode (uMode=0x1) returned 0x0 [0188.895] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\orbitum\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.895] GetLastError () returned 0x3 [0188.895] SetErrorMode (uMode=0x0) returned 0x1 [0188.920] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0188.920] GetLastError () returned 0x3 [0188.920] SetErrorMode (uMode=0x1) returned 0x0 [0188.920] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\orbitum\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.920] GetLastError () returned 0x3 [0188.920] SetErrorMode (uMode=0x0) returned 0x1 [0188.933] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0188.933] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0188.933] GetLastError () returned 0x3f0 [0188.933] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Slimjet\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Slimjet\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0188.934] GetLastError () returned 0x3f0 [0188.934] SetErrorMode (uMode=0x1) returned 0x0 [0188.934] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Slimjet\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\slimjet\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.934] GetLastError () returned 0x3 [0188.934] SetErrorMode (uMode=0x0) returned 0x1 [0188.956] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Slimjet\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Slimjet\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0188.956] GetLastError () returned 0x3 [0188.956] SetErrorMode (uMode=0x1) returned 0x0 [0188.956] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Slimjet\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\slimjet\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.956] GetLastError () returned 0x3 [0188.956] SetErrorMode (uMode=0x0) returned 0x1 [0188.972] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0188.973] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0188.973] GetLastError () returned 0x3f0 [0188.973] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0188.973] GetLastError () returned 0x3f0 [0188.973] SetErrorMode (uMode=0x1) returned 0x0 [0188.973] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\iridium\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.974] GetLastError () returned 0x3 [0188.974] SetErrorMode (uMode=0x0) returned 0x1 [0188.992] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0188.992] GetLastError () returned 0x3 [0188.992] SetErrorMode (uMode=0x1) returned 0x0 [0188.993] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\iridium\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0188.993] GetLastError () returned 0x3 [0188.993] SetErrorMode (uMode=0x0) returned 0x1 [0189.008] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.009] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.009] GetLastError () returned 0x3f0 [0189.009] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0189.009] GetLastError () returned 0x3f0 [0189.009] SetErrorMode (uMode=0x1) returned 0x0 [0189.009] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\vivaldi\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.009] GetLastError () returned 0x3 [0189.009] SetErrorMode (uMode=0x0) returned 0x1 [0189.026] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0189.026] GetLastError () returned 0x3 [0189.026] SetErrorMode (uMode=0x1) returned 0x0 [0189.026] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\vivaldi\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.026] GetLastError () returned 0x3 [0189.026] SetErrorMode (uMode=0x0) returned 0x1 [0189.040] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.040] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.040] GetLastError () returned 0x3f0 [0189.040] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0189.040] GetLastError () returned 0x3f0 [0189.040] SetErrorMode (uMode=0x1) returned 0x0 [0189.040] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chromium\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.041] GetLastError () returned 0x3 [0189.041] SetErrorMode (uMode=0x0) returned 0x1 [0189.056] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0189.056] GetLastError () returned 0x3 [0189.056] SetErrorMode (uMode=0x1) returned 0x0 [0189.056] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chromium\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.057] GetLastError () returned 0x3 [0189.057] SetErrorMode (uMode=0x0) returned 0x1 [0189.071] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.071] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.071] GetLastError () returned 0x3f0 [0189.071] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0189.071] GetLastError () returned 0x3f0 [0189.071] SetErrorMode (uMode=0x1) returned 0x0 [0189.071] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chromium\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.071] GetLastError () returned 0x3 [0189.071] SetErrorMode (uMode=0x0) returned 0x1 [0189.088] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0189.088] GetLastError () returned 0x3 [0189.088] SetErrorMode (uMode=0x1) returned 0x0 [0189.088] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chromium\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.089] GetLastError () returned 0x3 [0189.089] SetErrorMode (uMode=0x0) returned 0x1 [0189.102] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.102] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.102] GetLastError () returned 0x3f0 [0189.102] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\GhostBrowser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\GhostBrowser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4d [0189.102] GetLastError () returned 0x3f0 [0189.102] SetErrorMode (uMode=0x1) returned 0x0 [0189.102] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\GhostBrowser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ghostbrowser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.103] GetLastError () returned 0x3 [0189.103] SetErrorMode (uMode=0x0) returned 0x1 [0189.115] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\GhostBrowser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\GhostBrowser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4d [0189.115] GetLastError () returned 0x3 [0189.115] SetErrorMode (uMode=0x1) returned 0x0 [0189.115] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\GhostBrowser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ghostbrowser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.115] GetLastError () returned 0x3 [0189.115] SetErrorMode (uMode=0x0) returned 0x1 [0189.129] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.129] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.129] GetLastError () returned 0x3f0 [0189.129] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4c [0189.129] GetLastError () returned 0x3f0 [0189.129] SetErrorMode (uMode=0x1) returned 0x0 [0189.130] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\centbrowser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.130] GetLastError () returned 0x3 [0189.130] SetErrorMode (uMode=0x0) returned 0x1 [0189.146] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4c [0189.146] GetLastError () returned 0x3 [0189.146] SetErrorMode (uMode=0x1) returned 0x0 [0189.146] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\centbrowser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.146] GetLastError () returned 0x3 [0189.146] SetErrorMode (uMode=0x0) returned 0x1 [0189.158] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.158] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.158] GetLastError () returned 0x3f0 [0189.158] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xvast\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xvast\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0189.158] GetLastError () returned 0x3f0 [0189.158] SetErrorMode (uMode=0x1) returned 0x0 [0189.158] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xvast\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\xvast\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.159] GetLastError () returned 0x3 [0189.159] SetErrorMode (uMode=0x0) returned 0x1 [0189.170] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xvast\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xvast\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0189.170] GetLastError () returned 0x3 [0189.170] SetErrorMode (uMode=0x1) returned 0x0 [0189.170] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Xvast\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\xvast\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.170] GetLastError () returned 0x3 [0189.171] SetErrorMode (uMode=0x0) returned 0x1 [0189.190] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.190] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.190] GetLastError () returned 0x3f0 [0189.190] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x47 [0189.190] GetLastError () returned 0x3f0 [0189.190] SetErrorMode (uMode=0x1) returned 0x0 [0189.191] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chedot\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.191] GetLastError () returned 0x3 [0189.191] SetErrorMode (uMode=0x0) returned 0x1 [0189.209] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x47 [0189.210] GetLastError () returned 0x3 [0189.210] SetErrorMode (uMode=0x1) returned 0x0 [0189.210] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chedot\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.210] GetLastError () returned 0x3 [0189.210] SetErrorMode (uMode=0x0) returned 0x1 [0189.225] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.225] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.225] GetLastError () returned 0x3f0 [0189.225] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SuperBird\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SuperBird\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4a [0189.225] GetLastError () returned 0x3f0 [0189.225] SetErrorMode (uMode=0x1) returned 0x0 [0189.225] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SuperBird\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\superbird\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.225] GetLastError () returned 0x3 [0189.225] SetErrorMode (uMode=0x0) returned 0x1 [0189.246] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SuperBird\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SuperBird\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4a [0189.246] GetLastError () returned 0x3 [0189.246] SetErrorMode (uMode=0x1) returned 0x0 [0189.247] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SuperBird\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\superbird\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.247] GetLastError () returned 0x3 [0189.247] SetErrorMode (uMode=0x0) returned 0x1 [0189.259] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.259] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.259] GetLastError () returned 0x3f0 [0189.259] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x53 [0189.259] GetLastError () returned 0x3f0 [0189.259] SetErrorMode (uMode=0x1) returned 0x0 [0189.259] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\360browser\\browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.259] GetLastError () returned 0x3 [0189.259] SetErrorMode (uMode=0x0) returned 0x1 [0189.277] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x53 [0189.277] GetLastError () returned 0x3 [0189.277] SetErrorMode (uMode=0x1) returned 0x0 [0189.277] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\360browser\\browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.277] GetLastError () returned 0x3 [0189.277] SetErrorMode (uMode=0x0) returned 0x1 [0189.300] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.300] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.300] GetLastError () returned 0x3f0 [0189.300] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x51 [0189.300] GetLastError () returned 0x3f0 [0189.300] SetErrorMode (uMode=0x1) returned 0x0 [0189.300] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\360chrome\\chrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.300] GetLastError () returned 0x3 [0189.300] SetErrorMode (uMode=0x0) returned 0x1 [0189.313] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x51 [0189.314] GetLastError () returned 0x3 [0189.314] SetErrorMode (uMode=0x1) returned 0x0 [0189.314] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\360chrome\\chrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.314] GetLastError () returned 0x3 [0189.314] SetErrorMode (uMode=0x0) returned 0x1 [0189.329] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.330] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.330] GetLastError () returned 0x3f0 [0189.330] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4e [0189.330] GetLastError () returned 0x3f0 [0189.330] SetErrorMode (uMode=0x1) returned 0x0 [0189.330] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\comodo\\dragon\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.330] GetLastError () returned 0x3 [0189.330] SetErrorMode (uMode=0x0) returned 0x1 [0189.354] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4e [0189.354] GetLastError () returned 0x3 [0189.354] SetErrorMode (uMode=0x1) returned 0x0 [0189.354] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\comodo\\dragon\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.354] GetLastError () returned 0x3 [0189.354] SetErrorMode (uMode=0x0) returned 0x1 [0189.375] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.375] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.376] GetLastError () returned 0x3f0 [0189.376] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x5c [0189.376] GetLastError () returned 0x3f0 [0189.376] SetErrorMode (uMode=0x1) returned 0x0 [0189.376] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\bravesoftware\\brave-browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.377] GetLastError () returned 0x3 [0189.377] SetErrorMode (uMode=0x0) returned 0x1 [0189.398] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x5c [0189.398] GetLastError () returned 0x3 [0189.398] SetErrorMode (uMode=0x1) returned 0x0 [0189.398] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\bravesoftware\\brave-browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.398] GetLastError () returned 0x3 [0189.398] SetErrorMode (uMode=0x0) returned 0x1 [0189.420] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.420] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.420] GetLastError () returned 0x3f0 [0189.420] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0189.420] GetLastError () returned 0x3f0 [0189.420] SetErrorMode (uMode=0x1) returned 0x0 [0189.420] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\torch\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.420] GetLastError () returned 0x3 [0189.420] SetErrorMode (uMode=0x0) returned 0x1 [0189.437] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0189.437] GetLastError () returned 0x3 [0189.438] SetErrorMode (uMode=0x1) returned 0x0 [0189.438] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\torch\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.438] GetLastError () returned 0x3 [0189.438] SetErrorMode (uMode=0x0) returned 0x1 [0189.482] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.483] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.483] GetLastError () returned 0x3f0 [0189.483] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\UCBrowser\\User Data_i18n\\Default\\UC Login Data.18", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\UCBrowser\\User Data_i18n\\Default\\UC Login Data.18", lpFilePart=0x0) returned 0x55 [0189.483] GetLastError () returned 0x3f0 [0189.483] SetErrorMode (uMode=0x1) returned 0x0 [0189.483] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\UCBrowser\\User Data_i18n\\Default\\UC Login Data.18" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ucbrowser\\user data_i18n\\default\\uc login data.18"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.484] GetLastError () returned 0x3 [0189.484] SetErrorMode (uMode=0x0) returned 0x1 [0189.525] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\UCBrowser\\User Data_i18n\\Default\\UC Login Data.18", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\UCBrowser\\User Data_i18n\\Default\\UC Login Data.18", lpFilePart=0x0) returned 0x55 [0189.525] GetLastError () returned 0x3 [0189.526] SetErrorMode (uMode=0x1) returned 0x0 [0189.526] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\UCBrowser\\User Data_i18n\\Default\\UC Login Data.18" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ucbrowser\\user data_i18n\\default\\uc login data.18"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.526] GetLastError () returned 0x3 [0189.526] SetErrorMode (uMode=0x0) returned 0x1 [0189.542] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.542] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.542] GetLastError () returned 0x3f0 [0189.542] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Blisk\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Blisk\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0189.543] GetLastError () returned 0x3f0 [0189.543] SetErrorMode (uMode=0x1) returned 0x0 [0189.543] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Blisk\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\blisk\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.543] GetLastError () returned 0x3 [0189.543] SetErrorMode (uMode=0x0) returned 0x1 [0189.558] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Blisk\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Blisk\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0189.558] GetLastError () returned 0x3 [0189.559] SetErrorMode (uMode=0x1) returned 0x0 [0189.559] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Blisk\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\blisk\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.559] GetLastError () returned 0x3 [0189.559] SetErrorMode (uMode=0x0) returned 0x1 [0189.575] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.575] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.575] GetLastError () returned 0x3f0 [0189.576] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x55 [0189.576] GetLastError () returned 0x3f0 [0189.576] SetErrorMode (uMode=0x1) returned 0x0 [0189.576] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\epic privacy browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.576] GetLastError () returned 0x3 [0189.576] SetErrorMode (uMode=0x0) returned 0x1 [0189.597] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x55 [0189.597] GetLastError () returned 0x3 [0189.597] SetErrorMode (uMode=0x1) returned 0x0 [0189.597] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\epic privacy browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.597] GetLastError () returned 0x3 [0189.597] SetErrorMode (uMode=0x0) returned 0x1 [0189.676] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", nBufferLength=0x105, lpBuffer=0x19ec34, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", lpFilePart=0x0) returned 0x4c [0189.676] GetLastError () returned 0x3 [0189.676] SetErrorMode (uMode=0x1) returned 0x0 [0189.676] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\opera software\\opera stable\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f0b4 | out: lpFileInformation=0x19f0b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.676] GetLastError () returned 0x3 [0189.677] SetErrorMode (uMode=0x0) returned 0x1 [0189.677] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera\\Opera\\profile\\wand.dat", nBufferLength=0x105, lpBuffer=0x19ec34, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera\\Opera\\profile\\wand.dat", lpFilePart=0x0) returned 0x42 [0189.677] GetLastError () returned 0x3 [0189.677] SetErrorMode (uMode=0x1) returned 0x0 [0189.677] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera\\Opera\\profile\\wand.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\opera\\opera\\profile\\wand.dat"), fInfoLevelId=0x0, lpFileInformation=0x19f0b4 | out: lpFileInformation=0x19f0b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.677] GetLastError () returned 0x3 [0189.677] SetErrorMode (uMode=0x0) returned 0x1 [0189.677] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19eb84, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0189.677] GetLastError () returned 0x3 [0189.677] SetErrorMode (uMode=0x1) returned 0x0 [0189.677] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming"), fInfoLevelId=0x0, lpFileInformation=0x19f004 | out: lpFileInformation=0x19f004*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xfec508d5, ftLastAccessTime.dwHighDateTime=0x1d82a28, ftLastWriteTime.dwLowDateTime=0xfec508d5, ftLastWriteTime.dwHighDateTime=0x1d82a28, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0189.678] GetLastError () returned 0x3 [0189.678] SetErrorMode (uMode=0x0) returned 0x1 [0189.699] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19ec34, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0189.699] GetLastError () returned 0x3 [0189.699] SetErrorMode (uMode=0x1) returned 0x0 [0189.699] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming"), fInfoLevelId=0x0, lpFileInformation=0x19f0b4 | out: lpFileInformation=0x19f0b4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xfec508d5, ftLastAccessTime.dwHighDateTime=0x1d82a28, ftLastWriteTime.dwLowDateTime=0xfec508d5, ftLastWriteTime.dwHighDateTime=0x1d82a28, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0189.700] GetLastError () returned 0x3 [0189.700] SetErrorMode (uMode=0x0) returned 0x1 [0189.774] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x6174f0, nSize=0x80 | out: lpBuffer="") returned 0x25 [0189.774] GetLastError () returned 0x3 [0189.776] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FileZilla\\recentservers.xml", nBufferLength=0x105, lpBuffer=0x19e714, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FileZilla\\recentservers.xml", lpFilePart=0x0) returned 0x41 [0189.776] GetLastError () returned 0x3 [0189.776] SetErrorMode (uMode=0x1) returned 0x0 [0189.776] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FileZilla\\recentservers.xml" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\filezilla\\recentservers.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0189.777] GetLastError () returned 0x3 [0189.790] SetErrorMode (uMode=0x0) returned 0x1 [0189.823] GetEnvironmentVariableW (in: lpName="AppData", lpBuffer=0x6174f0, nSize=0x80 | out: lpBuffer="") returned 0x25 [0189.823] GetLastError () returned 0x3 [0189.823] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\.purple\\accounts.xml", nBufferLength=0x105, lpBuffer=0x19ee30, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\.purple\\accounts.xml", lpFilePart=0x0) returned 0x3a [0189.823] GetLastError () returned 0x3 [0189.823] SetErrorMode (uMode=0x1) returned 0x0 [0189.823] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\.purple\\accounts.xml" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\.purple\\accounts.xml"), fInfoLevelId=0x0, lpFileInformation=0x19f2b0 | out: lpFileInformation=0x19f2b0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.823] GetLastError () returned 0x3 [0189.823] SetErrorMode (uMode=0x0) returned 0x1 [0189.868] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.869] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19ec1c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.869] GetLastError () returned 0x3f0 [0189.869] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Liebao7\\User Data\\Default\\EncryptedStorage", nBufferLength=0x105, lpBuffer=0x19ebd4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Liebao7\\User Data\\Default\\EncryptedStorage", lpFilePart=0x0) returned 0x4e [0189.869] GetLastError () returned 0x3f0 [0189.869] SetErrorMode (uMode=0x1) returned 0x0 [0189.869] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Liebao7\\User Data\\Default\\EncryptedStorage" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\liebao7\\user data\\default\\encryptedstorage"), fInfoLevelId=0x0, lpFileInformation=0x19f054 | out: lpFileInformation=0x19f054*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.869] GetLastError () returned 0x3 [0189.869] SetErrorMode (uMode=0x0) returned 0x1 [0189.886] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Liebao7\\User Data\\Default\\EncryptedStorage", nBufferLength=0x105, lpBuffer=0x19ec84, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Liebao7\\User Data\\Default\\EncryptedStorage", lpFilePart=0x0) returned 0x4e [0189.886] GetLastError () returned 0x3 [0189.886] SetErrorMode (uMode=0x1) returned 0x0 [0189.886] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Liebao7\\User Data\\Default\\EncryptedStorage" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\liebao7\\user data\\default\\encryptedstorage"), fInfoLevelId=0x0, lpFileInformation=0x19f104 | out: lpFileInformation=0x19f104*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.886] GetLastError () returned 0x3 [0189.886] SetErrorMode (uMode=0x0) returned 0x1 [0189.932] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.932] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19ec00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.933] GetLastError () returned 0x3f0 [0189.933] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\AVAST Software\\Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ebb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\AVAST Software\\Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x57 [0189.933] GetLastError () returned 0x3f0 [0189.933] SetErrorMode (uMode=0x1) returned 0x0 [0189.933] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\AVAST Software\\Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\avast software\\browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f038 | out: lpFileInformation=0x19f038*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.933] GetLastError () returned 0x3 [0189.933] SetErrorMode (uMode=0x0) returned 0x1 [0189.955] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\AVAST Software\\Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ec68, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\AVAST Software\\Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x57 [0189.955] GetLastError () returned 0x3 [0189.958] SetErrorMode (uMode=0x1) returned 0x0 [0189.958] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\AVAST Software\\Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\avast software\\browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f0e8 | out: lpFileInformation=0x19f0e8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.958] GetLastError () returned 0x3 [0189.958] SetErrorMode (uMode=0x0) returned 0x1 [0189.976] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0189.976] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0189.976] GetLastError () returned 0x3f0 [0189.976] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kinza\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kinza\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0189.976] GetLastError () returned 0x3f0 [0189.977] SetErrorMode (uMode=0x1) returned 0x0 [0189.977] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kinza\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\kinza\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.977] GetLastError () returned 0x3 [0189.977] SetErrorMode (uMode=0x0) returned 0x1 [0189.995] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kinza\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kinza\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0189.995] GetLastError () returned 0x3 [0189.995] SetErrorMode (uMode=0x1) returned 0x0 [0189.995] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kinza\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\kinza\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0189.996] GetLastError () returned 0x3 [0189.996] SetErrorMode (uMode=0x0) returned 0x1 [0190.030] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f2ac | out: phkResult=0x19f2ac*=0x32c) returned 0x0 [0190.030] RegQueryValueExW (in: hKey=0x32c, lpValueName="DigitalProductID", lpReserved=0x0, lpType=0x19f2f0, lpData=0x0, lpcbData=0x19f2ec*=0x0 | out: lpType=0x19f2f0*=0x0, lpData=0x0, lpcbData=0x19f2ec*=0x0) returned 0x2 [0190.041] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f2ac | out: phkResult=0x19f2ac*=0x538) returned 0x0 [0190.041] RegQueryValueExW (in: hKey=0x538, lpValueName="DigitalProductID", lpReserved=0x0, lpType=0x19f2f0, lpData=0x0, lpcbData=0x19f2ec*=0x0 | out: lpType=0x19f2f0*=0x0, lpData=0x0, lpcbData=0x19f2ec*=0x0) returned 0x2 [0190.062] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0190.062] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0190.062] GetLastError () returned 0x3f0 [0190.062] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BlackHawk\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BlackHawk\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4a [0190.062] GetLastError () returned 0x3f0 [0190.062] SetErrorMode (uMode=0x1) returned 0x0 [0190.062] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BlackHawk\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\blackhawk\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.063] GetLastError () returned 0x3 [0190.063] SetErrorMode (uMode=0x0) returned 0x1 [0190.079] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BlackHawk\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BlackHawk\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4a [0190.079] GetLastError () returned 0x3 [0190.079] SetErrorMode (uMode=0x1) returned 0x0 [0190.079] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BlackHawk\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\blackhawk\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.080] GetLastError () returned 0x3 [0190.080] SetErrorMode (uMode=0x0) returned 0x1 [0190.097] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0190.097] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0190.097] GetLastError () returned 0x3f0 [0190.097] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x55 [0190.097] GetLastError () returned 0x3f0 [0190.097] SetErrorMode (uMode=0x1) returned 0x0 [0190.098] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\catalinagroup\\citrio\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.098] GetLastError () returned 0x3 [0190.098] SetErrorMode (uMode=0x0) returned 0x1 [0190.114] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x55 [0190.114] GetLastError () returned 0x3 [0190.114] SetErrorMode (uMode=0x1) returned 0x0 [0190.114] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\catalinagroup\\citrio\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.114] GetLastError () returned 0x3 [0190.114] SetErrorMode (uMode=0x0) returned 0x1 [0190.128] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0190.128] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0190.128] GetLastError () returned 0x3f0 [0190.128] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4f [0190.128] GetLastError () returned 0x3f0 [0190.128] SetErrorMode (uMode=0x1) returned 0x0 [0190.128] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ucozmedia\\uran\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.129] GetLastError () returned 0x3 [0190.129] SetErrorMode (uMode=0x0) returned 0x1 [0190.147] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4f [0190.147] GetLastError () returned 0x3 [0190.147] SetErrorMode (uMode=0x1) returned 0x0 [0190.148] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ucozmedia\\uran\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.148] GetLastError () returned 0x3 [0190.148] SetErrorMode (uMode=0x0) returned 0x1 [0190.164] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0190.164] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0190.164] GetLastError () returned 0x3f0 [0190.165] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4e [0190.165] GetLastError () returned 0x3f0 [0190.165] SetErrorMode (uMode=0x1) returned 0x0 [0190.165] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coowon\\coowon\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.165] GetLastError () returned 0x3 [0190.165] SetErrorMode (uMode=0x0) returned 0x1 [0190.184] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4e [0190.184] GetLastError () returned 0x3 [0190.184] SetErrorMode (uMode=0x1) returned 0x0 [0190.184] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coowon\\coowon\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.184] GetLastError () returned 0x3 [0190.184] SetErrorMode (uMode=0x0) returned 0x1 [0190.198] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0190.198] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0190.198] GetLastError () returned 0x3f0 [0190.198] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4c [0190.198] GetLastError () returned 0x3f0 [0190.198] SetErrorMode (uMode=0x1) returned 0x0 [0190.198] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\7star\\7star\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.199] GetLastError () returned 0x3 [0190.199] SetErrorMode (uMode=0x0) returned 0x1 [0190.207] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4c [0190.207] GetLastError () returned 0x3 [0190.207] SetErrorMode (uMode=0x1) returned 0x0 [0190.207] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\7star\\7star\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.207] GetLastError () returned 0x3 [0190.207] SetErrorMode (uMode=0x0) returned 0x1 [0190.218] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0190.218] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0190.218] GetLastError () returned 0x3f0 [0190.218] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0190.218] GetLastError () returned 0x3f0 [0190.218] SetErrorMode (uMode=0x1) returned 0x0 [0190.218] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\qip surf\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.218] GetLastError () returned 0x3 [0190.218] SetErrorMode (uMode=0x0) returned 0x1 [0190.223] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0190.223] GetLastError () returned 0x3 [0190.223] SetErrorMode (uMode=0x1) returned 0x0 [0190.223] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\qip surf\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.223] GetLastError () returned 0x3 [0190.223] SetErrorMode (uMode=0x0) returned 0x1 [0190.396] CreatePipe (in: hReadPipe=0x19f194, hWritePipe=0x19f188, lpPipeAttributes=0x610ff8, nSize=0x0 | out: hReadPipe=0x19f194*=0x524, hWritePipe=0x19f188*=0x528) returned 1 [0190.399] GetLastError () returned 0x3 [0190.399] GetCurrentProcess () returned 0xffffffff [0190.399] GetLastError () returned 0x3 [0190.399] GetCurrentProcess () returned 0xffffffff [0190.399] GetLastError () returned 0x3 [0190.400] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x528, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f1cc, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f1cc*=0x52c) returned 1 [0190.400] GetLastError () returned 0x3 [0190.400] CloseHandle (hObject=0x528) returned 1 [0190.400] GetLastError () returned 0x3 [0190.400] CreatePipe (in: hReadPipe=0x19f194, hWritePipe=0x19f188, lpPipeAttributes=0x610ff8, nSize=0x0 | out: hReadPipe=0x19f194*=0x528, hWritePipe=0x19f188*=0x37c) returned 1 [0190.400] GetLastError () returned 0x3 [0190.400] GetCurrentProcess () returned 0xffffffff [0190.400] GetLastError () returned 0x3 [0190.400] GetCurrentProcess () returned 0xffffffff [0190.400] GetLastError () returned 0x3 [0190.401] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x528, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f1cc, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f1cc*=0x380) returned 1 [0190.401] GetLastError () returned 0x3 [0190.401] CloseHandle (hObject=0x528) returned 1 [0190.401] GetLastError () returned 0x3 [0190.401] CreatePipe (in: hReadPipe=0x19f194, hWritePipe=0x19f188, lpPipeAttributes=0x610ff8, nSize=0x0 | out: hReadPipe=0x19f194*=0x528, hWritePipe=0x19f188*=0x384) returned 1 [0190.401] GetLastError () returned 0x3 [0190.401] GetCurrentProcess () returned 0xffffffff [0190.401] GetLastError () returned 0x3 [0190.401] GetCurrentProcess () returned 0xffffffff [0190.401] GetLastError () returned 0x3 [0190.402] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x528, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f1cc, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f1cc*=0x388) returned 1 [0190.402] GetLastError () returned 0x3 [0190.402] CloseHandle (hObject=0x528) returned 1 [0190.402] GetLastError () returned 0x3 [0190.403] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x6174f0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0190.403] GetLastError () returned 0x3 [0190.404] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"netsh\" wlan show profile", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpStartupInfo=0x6174f0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x524, hStdOutput=0x37c, hStdError=0x384), lpProcessInformation=0x25f14e0 | out: lpCommandLine="\"netsh\" wlan show profile", lpProcessInformation=0x25f14e0*(hProcess=0x38c, hThread=0x528, dwProcessId=0x10cc, dwThreadId=0x608)) returned 1 [0190.744] GetLastError () returned 0x3 [0190.744] CloseHandle (hObject=0x524) returned 1 [0190.744] GetLastError () returned 0x3 [0190.744] CloseHandle (hObject=0x37c) returned 1 [0190.744] GetLastError () returned 0x3 [0190.744] CloseHandle (hObject=0x384) returned 1 [0190.744] GetLastError () returned 0x3 [0190.748] GetFileType (hFile=0x52c) returned 0x3 [0190.749] GetConsoleCP () returned 0x0 [0190.749] GetLastError () returned 0x6 [0190.752] GetConsoleOutputCP () returned 0x0 [0190.752] GetLastError () returned 0x6 [0190.752] GetFileType (hFile=0x380) returned 0x3 [0190.752] GetConsoleOutputCP () returned 0x0 [0190.752] GetLastError () returned 0x6 [0190.752] GetFileType (hFile=0x388) returned 0x3 [0190.752] CloseHandle (hObject=0x528) returned 1 [0190.753] GetLastError () returned 0x6 [0190.754] ReadFile (in: hFile=0x380, lpBuffer=0x25f4ff8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f2c8, lpOverlapped=0x0 | out: lpBuffer=0x25f4ff8*, lpNumberOfBytesRead=0x19f2c8*=0x39, lpOverlapped=0x0) returned 1 [0227.998] GetLastError () returned 0x6 [0227.999] ReadFile (in: hFile=0x380, lpBuffer=0x25f4ff8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f2c8, lpOverlapped=0x0 | out: lpBuffer=0x25f4ff8*, lpNumberOfBytesRead=0x19f2c8*=0x2, lpOverlapped=0x0) returned 1 [0228.004] GetLastError () returned 0x6 [0228.004] ReadFile (in: hFile=0x380, lpBuffer=0x25f4ff8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f2c8, lpOverlapped=0x0 | out: lpBuffer=0x25f4ff8, lpNumberOfBytesRead=0x19f2c8*=0x0, lpOverlapped=0x0) returned 0 [0228.309] GetLastError () returned 0x6d [0228.309] ReadFile (in: hFile=0x388, lpBuffer=0x25f80c4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f2c8, lpOverlapped=0x0 | out: lpBuffer=0x25f80c4, lpNumberOfBytesRead=0x19f2c8*=0x0, lpOverlapped=0x0) returned 0 [0228.310] GetLastError () returned 0x6d [0228.310] GetCurrentProcess () returned 0xffffffff [0228.310] GetLastError () returned 0x6d [0228.310] GetCurrentProcess () returned 0xffffffff [0228.310] GetLastError () returned 0x6d [0228.316] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x38c, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f298, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f298*=0x3e4) returned 1 [0228.316] GetLastError () returned 0x6d [0228.317] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x7fffffff, cHandles=0x1, pHandles=0x19f2c0*=0x3e4, lpdwindex=0x19f078 | out: lpdwindex=0x19f078) returned 0x0 [0228.332] CloseHandle (hObject=0x3e4) returned 1 [0228.332] GetLastError () returned 0x6d [0228.507] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x6174f0, nSize=0x80 | out: lpBuffer="") returned 0x25 [0228.507] GetLastError () returned 0x6d [0228.507] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Default\\Login Data", lpFilePart=0x0) returned 0x6c [0228.507] GetLastError () returned 0x6d [0228.508] SetErrorMode (uMode=0x1) returned 0x0 [0228.508] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\fenrir inc\\sleipnir5\\setting\\modules\\chromiumviewer\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.508] GetLastError () returned 0x3 [0228.508] SetErrorMode (uMode=0x0) returned 0x1 [0228.534] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Default\\Login Data", lpFilePart=0x0) returned 0x6c [0228.534] GetLastError () returned 0x3 [0228.534] SetErrorMode (uMode=0x1) returned 0x0 [0228.534] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\fenrir inc\\sleipnir5\\setting\\modules\\chromiumviewer\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.535] GetLastError () returned 0x3 [0228.535] SetErrorMode (uMode=0x0) returned 0x1 [0228.550] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0228.551] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0228.551] GetLastError () returned 0x3f0 [0228.551] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x52 [0228.551] GetLastError () returned 0x3f0 [0228.551] SetErrorMode (uMode=0x1) returned 0x0 [0228.551] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome sxs\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.552] GetLastError () returned 0x3 [0228.552] SetErrorMode (uMode=0x0) returned 0x1 [0228.577] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x52 [0228.577] GetLastError () returned 0x3 [0228.577] SetErrorMode (uMode=0x1) returned 0x0 [0228.577] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome sxs\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.577] GetLastError () returned 0x3 [0228.577] SetErrorMode (uMode=0x0) returned 0x1 [0228.592] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0228.592] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0228.592] GetLastError () returned 0x3f0 [0228.592] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x57 [0228.592] GetLastError () returned 0x3f0 [0228.592] SetErrorMode (uMode=0x1) returned 0x0 [0228.593] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\maplestudio\\chromeplus\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.593] GetLastError () returned 0x3 [0228.593] SetErrorMode (uMode=0x0) returned 0x1 [0228.611] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x57 [0228.611] GetLastError () returned 0x3 [0228.611] SetErrorMode (uMode=0x1) returned 0x0 [0228.611] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\maplestudio\\chromeplus\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.611] GetLastError () returned 0x3 [0228.611] SetErrorMode (uMode=0x0) returned 0x1 [0228.625] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0228.626] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0228.626] GetLastError () returned 0x3f0 [0228.626] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SalamWeb\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SalamWeb\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0228.626] GetLastError () returned 0x3f0 [0228.626] SetErrorMode (uMode=0x1) returned 0x0 [0228.626] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SalamWeb\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\salamweb\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.626] GetLastError () returned 0x3 [0228.626] SetErrorMode (uMode=0x0) returned 0x1 [0228.639] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SalamWeb\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SalamWeb\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0228.639] GetLastError () returned 0x3 [0228.639] SetErrorMode (uMode=0x1) returned 0x0 [0228.639] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\SalamWeb\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\salamweb\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.639] GetLastError () returned 0x3 [0228.639] SetErrorMode (uMode=0x0) returned 0x1 [0228.654] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0228.654] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0228.654] GetLastError () returned 0x3f0 [0228.654] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x50 [0228.654] GetLastError () returned 0x3f0 [0228.654] SetErrorMode (uMode=0x1) returned 0x0 [0228.654] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\sputnik\\sputnik\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.654] GetLastError () returned 0x3 [0228.654] SetErrorMode (uMode=0x0) returned 0x1 [0228.668] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x50 [0228.668] GetLastError () returned 0x3 [0228.668] SetErrorMode (uMode=0x1) returned 0x0 [0228.668] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\sputnik\\sputnik\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.668] GetLastError () returned 0x3 [0228.668] SetErrorMode (uMode=0x0) returned 0x1 [0228.681] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0228.681] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0228.681] GetLastError () returned 0x3f0 [0228.681] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x50 [0228.681] GetLastError () returned 0x3f0 [0228.681] SetErrorMode (uMode=0x1) returned 0x0 [0228.681] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\sputnik\\sputnik\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.682] GetLastError () returned 0x3 [0228.682] SetErrorMode (uMode=0x0) returned 0x1 [0228.700] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x50 [0228.700] GetLastError () returned 0x3 [0228.700] SetErrorMode (uMode=0x1) returned 0x0 [0228.700] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\sputnik\\sputnik\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.700] GetLastError () returned 0x3 [0228.700] SetErrorMode (uMode=0x0) returned 0x1 [0228.712] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0228.712] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0228.712] GetLastError () returned 0x3f0 [0228.712] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x51 [0228.712] GetLastError () returned 0x3f0 [0228.712] SetErrorMode (uMode=0x1) returned 0x0 [0228.712] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\elements browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.713] GetLastError () returned 0x3 [0228.713] SetErrorMode (uMode=0x0) returned 0x1 [0228.730] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x51 [0228.730] GetLastError () returned 0x3 [0228.730] SetErrorMode (uMode=0x1) returned 0x0 [0228.730] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\elements browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.730] GetLastError () returned 0x3 [0228.730] SetErrorMode (uMode=0x0) returned 0x1 [0228.743] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0228.743] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0228.743] GetLastError () returned 0x3f0 [0228.743] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ed70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4f [0228.743] GetLastError () returned 0x3f0 [0228.743] SetErrorMode (uMode=0x1) returned 0x0 [0228.744] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f1f0 | out: lpFileInformation=0x19f1f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.744] GetLastError () returned 0x3 [0228.744] SetErrorMode (uMode=0x0) returned 0x1 [0228.761] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x19ee20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4f [0228.761] GetLastError () returned 0x3 [0228.761] SetErrorMode (uMode=0x1) returned 0x0 [0228.761] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x19f2a0 | out: lpFileInformation=0x19f2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.761] GetLastError () returned 0x3 [0228.761] SetErrorMode (uMode=0x0) returned 0x1 [0228.768] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x6174f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0228.769] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19ee10, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0228.769] GetLastError () returned 0x3f0 [0228.790] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\discord\\Local Storage\\leveldb\\", nBufferLength=0x105, lpBuffer=0x19ee08, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\discord\\Local Storage\\leveldb\\", lpFilePart=0x0) returned 0x44 [0228.790] GetLastError () returned 0x3f0 [0228.790] SetErrorMode (uMode=0x1) returned 0x0 [0228.790] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\discord\\Local Storage\\leveldb\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\discord\\local storage\\leveldb"), fInfoLevelId=0x0, lpFileInformation=0x19f288 | out: lpFileInformation=0x19f288*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.791] GetLastError () returned 0x3 [0228.791] SetErrorMode (uMode=0x0) returned 0x1 [0228.791] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\discord\\Local Storage\\leveldb\\", nBufferLength=0x105, lpBuffer=0x19ee08, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\discord\\Local Storage\\leveldb\\", lpFilePart=0x0) returned 0x44 [0228.791] GetLastError () returned 0x3 [0228.791] SetErrorMode (uMode=0x1) returned 0x0 [0228.791] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\discord\\Local Storage\\leveldb\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\discord\\local storage\\leveldb"), fInfoLevelId=0x0, lpFileInformation=0x19f288 | out: lpFileInformation=0x19f288*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0228.791] GetLastError () returned 0x3 [0228.791] SetErrorMode (uMode=0x0) returned 0x1 [0228.903] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\discord\\Local Storage\\leveldb\\", nBufferLength=0x105, lpBuffer=0x19ecfc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\discord\\Local Storage\\leveldb\\", lpFilePart=0x0) returned 0x44 [0228.904] GetLastError () returned 0x3 [0228.904] SetErrorMode (uMode=0x1) returned 0x0 [0228.904] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\discord\\Local Storage\\leveldb\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\discord\\local storage\\leveldb"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0228.904] GetLastError () returned 0x3 [0228.914] SetErrorMode (uMode=0x0) returned 0x1 [0229.189] CreateFileMappingW (hFile=0x3e4, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x3ec [0229.558] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19f218 | out: lpBuffer="XC64ZB", nSize=0x19f218) returned 1 [0229.671] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x19f114 | out: pfEnabled=0x19f114) returned 0x0 [0229.673] GetVersionExW (in: lpVersionInformation=0x6174f0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x6174f0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0229.673] GetLastError () returned 0xcb [0229.689] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19ebb8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0229.689] GetLastError () returned 0xb7 [0229.689] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19ec00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0229.689] GetLastError () returned 0xb7 [0229.689] SetErrorMode (uMode=0x1) returned 0x0 [0229.690] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f080 | out: lpFileInformation=0x19f080*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf4e31bc, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0xdd8a827a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe8659c4d, ftLastWriteTime.dwHighDateTime=0x1d705cc, nFileSizeHigh=0x0, nFileSizeLow=0x65b3)) returned 1 [0229.690] GetLastError () returned 0xb7 [0229.690] SetErrorMode (uMode=0x0) returned 0x1 [0229.690] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19ebdc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0229.690] GetLastError () returned 0xb7 [0229.690] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19eb68, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0229.690] GetLastError () returned 0xb7 [0229.750] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x19eb8c | out: pfEnabled=0x19eb8c) returned 0x0 [0229.802] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19f21c | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19f21c) returned 1 [0229.805] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19efd4*=0x364, lpdwindex=0x19ed8c | out: lpdwindex=0x19ed8c) returned 0x80010115 [0229.806] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19efb4*=0x354, lpdwindex=0x19ed6c | out: lpdwindex=0x19ed6c) returned 0x80010115 [0229.806] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19efb4*=0x35c, lpdwindex=0x19ed6c | out: lpdwindex=0x19ed6c) returned 0x80010115 [0229.806] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19f008*=0x424, lpdwindex=0x19edc0 | out: lpdwindex=0x19edc0) returned 0x80010115 [0229.807] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19f008*=0x42c, lpdwindex=0x19edc0 | out: lpdwindex=0x19edc0) returned 0x80010115 [0229.807] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19f008*=0x434, lpdwindex=0x19edc0 | out: lpdwindex=0x19edc0) returned 0x80010115 [0229.809] inet_addr (cp="103.147.185.85") returned 0x55b99367 [0229.809] GetLastError () returned 0x0 [0229.809] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19efdc*=0x4fc, lpdwindex=0x19ed94 | out: lpdwindex=0x19ed94) returned 0x80010115 [0229.809] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19efdc*=0x504, lpdwindex=0x19ed94 | out: lpdwindex=0x19ed94) returned 0x80010115 [0229.812] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=1048576, lpName=0x0) returned 0x518 [0229.822] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x294 [0229.823] GetLastError () returned 0x0 [0229.839] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x528 [0229.839] GetLastError () returned 0x0 [0229.840] SetEvent (hEvent=0x3fc) returned 1 [0229.840] GetLastError () returned 0x0 [0229.840] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869e, cHandles=0x3, pHandles=0x19ef90*=0x518, lpdwindex=0x19edfc | out: lpdwindex=0x19edfc) returned 0x0 [0229.841] ReleaseMutex (hMutex=0x528) returned 1 [0229.841] GetLastError () returned 0x0 [0229.841] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x384 [0229.842] GetLastError () returned 0x0 [0229.842] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x37c [0229.843] GetLastError () returned 0x0 [0229.843] inet_addr (cp="103.147.185.85") returned 0x55b99367 [0229.843] GetLastError () returned 0x0 [0229.843] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ee50*=0x4fc, lpdwindex=0x19ec08 | out: lpdwindex=0x19ec08) returned 0x80010115 [0229.844] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ee50*=0x504, lpdwindex=0x19ec08 | out: lpdwindex=0x19ec08) returned 0x80010115 [0229.844] WSAConnect (in: s=0x384, name=0x26382c8*(sa_family=2, sin_port=0x15, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0230.247] GetLastError () returned 0x0 [0230.247] closesocket (s=0x37c) returned 0 [0230.248] GetLastError () returned 0x0 [0230.249] setsockopt (s=0x384, level=65535, optname=4101, optval="å\x84\x01", optlen=4) returned 0 [0230.249] GetLastError () returned 0x0 [0230.249] setsockopt (s=0x384, level=65535, optname=4102, optval="å\x84\x01", optlen=4) returned 0 [0230.249] GetLastError () returned 0x0 [0230.256] recv (in: s=0x384, buf=0x26397b4, len=1024, flags=0 | out: buf=0x26397b4*) returned 42 [0230.657] GetLastError () returned 0x0 [0230.659] recv (in: s=0x384, buf=0x26397b4, len=1024, flags=0 | out: buf=0x26397b4*) returned 45 [0230.659] GetLastError () returned 0x0 [0230.659] recv (in: s=0x384, buf=0x26397b4, len=1024, flags=0 | out: buf=0x26397b4*) returned 61 [0230.661] GetLastError () returned 0x0 [0230.662] send (s=0x384, buf=0x263a6f4*, len=15, flags=0) returned 15 [0230.663] GetLastError () returned 0x0 [0230.663] recv (in: s=0x384, buf=0x263a78c, len=1024, flags=0 | out: buf=0x263a78c*) returned 36 [0231.088] GetLastError () returned 0x0 [0231.088] send (s=0x384, buf=0x263ad44*, len=15, flags=0) returned 15 [0231.088] GetLastError () returned 0x0 [0231.088] recv (in: s=0x384, buf=0x263addc, len=1024, flags=0 | out: buf=0x263addc*) returned 15 [0231.498] GetLastError () returned 0x0 [0231.498] send (s=0x384, buf=0x263b2e4*, len=14, flags=0) returned 14 [0231.498] GetLastError () returned 0x0 [0231.498] recv (in: s=0x384, buf=0x263b37c, len=1024, flags=0 | out: buf=0x263b37c*) returned 23 [0231.910] GetLastError () returned 0x0 [0231.911] send (s=0x384, buf=0x263b8e8*, len=5, flags=0) returned 5 [0231.911] GetLastError () returned 0x0 [0231.911] recv (in: s=0x384, buf=0x263b978, len=1024, flags=0 | out: buf=0x263b978*) returned 31 [0232.297] GetLastError () returned 0x0 [0232.297] send (s=0x384, buf=0x263bf0c*, len=7, flags=0) returned 7 [0232.298] GetLastError () returned 0x0 [0232.298] recv (in: s=0x384, buf=0x263bf9c, len=1024, flags=0 | out: buf=0x263bf9c*) returned 47 [0232.731] GetLastError () returned 0x0 [0232.732] send (s=0x384, buf=0x263c598*, len=8, flags=0) returned 8 [0232.733] GetLastError () returned 0x0 [0232.734] recv (in: s=0x384, buf=0x263c628, len=1024, flags=0 | out: buf=0x263c628*) returned 19 [0233.106] GetLastError () returned 0x0 [0233.107] send (s=0x384, buf=0x263cb5c*, len=6, flags=0) returned 6 [0233.107] GetLastError () returned 0x0 [0233.107] recv (in: s=0x384, buf=0x263cbec, len=1024, flags=0 | out: buf=0x263cbec*) returned 51 [0233.512] GetLastError () returned 0x0 [0233.534] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x37c [0233.537] GetLastError () returned 0x0 [0233.549] getsockname (in: s=0x384, name=0x263d9ec, namelen=0x263d9d4 | out: name=0x263d9ec*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x263d9d4) returned 0 [0233.549] GetLastError () returned 0x0 [0233.552] bind (s=0x37c, addr=0x263dba8*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0233.553] GetLastError () returned 0x0 [0233.553] WSAConnect (in: s=0x37c, name=0x263dc68*(sa_family=2, sin_port=0xcc21, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0233.942] GetLastError () returned 0x0 [0233.942] send (s=0x384, buf=0x263ddb4*, len=54, flags=0) returned 54 [0233.943] GetLastError () returned 0x0 [0233.943] recv (in: s=0x384, buf=0x263de74, len=1024, flags=0 | out: buf=0x263de74*) returned 25 [0234.320] GetLastError () returned 0x0 [0234.321] setsockopt (s=0x37c, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0234.321] GetLastError () returned 0x0 [0234.321] setsockopt (s=0x37c, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0234.321] GetLastError () returned 0x0 [0234.321] send (s=0x37c, buf=0x26372d0*, len=463, flags=0) returned 463 [0234.322] GetLastError () returned 0x0 [0234.324] shutdown (s=0x37c, how=2) returned 0 [0234.324] GetLastError () returned 0x0 [0234.325] closesocket (s=0x37c) returned 0 [0234.325] GetLastError () returned 0x0 [0234.325] recv (in: s=0x384, buf=0x263e4c0, len=1024, flags=0 | out: buf=0x263e4c0*) returned 17 [0234.705] GetLastError () returned 0x0 [0234.711] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0246.765] GetModuleHandleW (lpModuleName="user32.dll") returned 0x77450000 [0246.768] GetProcAddress (hModule=0x77450000, lpProcName="DefWindowProcW") returned 0x777aaee0 [0246.770] GetStockObject (i=5) returned 0x1900015 [0246.770] GetLastError () returned 0x0 [0246.974] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0246.980] CoTaskMemAlloc (cb=0x4c) returned 0x645098 [0246.980] RegisterClassW (lpWndClass=0x610ff8) returned 0xc204 [0246.981] GetLastError () returned 0x0 [0246.981] CoTaskMemFree (pv=0x645098) [0246.982] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0247.002] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.0.app.0.33c0d9d", lpWindowName="TimerNativeWindow", dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x3028a [0247.025] SetWindowLongW (hWnd=0x3028a, nIndex=-4, dwNewLong=2004528864) returned 33950842 [0247.066] GetWindowLongW (hWnd=0x3028a, nIndex=-4) returned 2004528864 [0247.135] GetCurrentProcess () returned 0xffffffff [0247.136] GetCurrentThread () returned 0xfffffffe [0247.137] GetCurrentProcess () returned 0xffffffff [0247.171] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19ea70, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19ea70*=0x37c) returned 1 [0247.171] GetLastError () returned 0x0 [0247.231] GetCurrentThreadId () returned 0x460 [0247.233] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e9dc | out: phkResult=0x19e9dc*=0x524) returned 0x0 [0247.233] RegQueryValueExW (in: hKey=0x524, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x19ea24, lpData=0x0, lpcbData=0x19ea20*=0x0 | out: lpType=0x19ea24*=0x0, lpData=0x0, lpcbData=0x19ea20*=0x0) returned 0x2 [0247.234] RegQueryValueExW (in: hKey=0x524, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x19ea24, lpData=0x0, lpcbData=0x19ea20*=0x0 | out: lpType=0x19ea24*=0x0, lpData=0x0, lpcbData=0x19ea20*=0x0) returned 0x2 [0247.234] RegCloseKey (hKey=0x524) returned 0x0 [0247.244] SetWindowLongW (hWnd=0x3028a, nIndex=-4, dwNewLong=33951162) returned 2004528864 [0247.244] GetWindowLongW (hWnd=0x3028a, nIndex=-4) returned 33951162 [0247.244] GetWindowLongW (hWnd=0x3028a, nIndex=-16) returned 79691776 [0247.342] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x3028a, Msg=0x24, wParam=0x0, lParam=0x19ecf4) returned 0x0 [0247.343] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc202 [0247.344] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x3028a, Msg=0x81, wParam=0x0, lParam=0x19ece8) returned 0x1 [0247.345] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x3028a, Msg=0x83, wParam=0x0, lParam=0x19ecd4) returned 0x0 [0248.075] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x3028a, Msg=0x1, wParam=0x0, lParam=0x19ece8) returned 0x0 [0248.076] GetLastError () returned 0x6 [0248.077] SetTimer (hWnd=0x3028a, nIDEvent=0x1, uElapse=0x64, lpTimerFunc=0x0) returned 0x1 [0248.160] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0248.160] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.0.app.0.33c0d9d", lpWindowName="TimerNativeWindow", dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x30228 [0248.161] SetWindowLongW (hWnd=0x30228, nIndex=-4, dwNewLong=2004528864) returned 33950842 [0248.161] GetWindowLongW (hWnd=0x30228, nIndex=-4) returned 2004528864 [0248.162] SetWindowLongW (hWnd=0x30228, nIndex=-4, dwNewLong=33951210) returned 2004528864 [0248.162] GetWindowLongW (hWnd=0x30228, nIndex=-4) returned 33951210 [0248.162] GetWindowLongW (hWnd=0x30228, nIndex=-16) returned 79691776 [0248.162] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x30228, Msg=0x24, wParam=0x0, lParam=0x19ecf4) returned 0x0 [0248.162] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x30228, Msg=0x81, wParam=0x0, lParam=0x19ece8) returned 0x1 [0248.162] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x30228, Msg=0x83, wParam=0x0, lParam=0x19ecd4) returned 0x0 [0248.163] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x30228, Msg=0x1, wParam=0x0, lParam=0x19ece8) returned 0x0 [0248.163] GetLastError () returned 0x6 [0248.163] SetTimer (hWnd=0x30228, nIDEvent=0x2, uElapse=0x64, lpTimerFunc=0x0) returned 0x2 [0248.168] GetWindowThreadProcessId (in: hWnd=0x30228, lpdwProcessId=0x19f2d0 | out: lpdwProcessId=0x19f2d0) returned 0x460 [0248.168] GetCurrentThreadId () returned 0x460 [0248.171] IsWindow (hWnd=0x30228) returned 1 [0248.175] KillTimer (hWnd=0x30228, uIDEvent=0x2) returned 1 [0248.175] SetTimer (hWnd=0x30228, nIDEvent=0x3, uElapse=0x927c0, lpTimerFunc=0x0) returned 0x3 [0254.213] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0254.214] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.0.app.0.33c0d9d", lpWindowName="TimerNativeWindow", dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x30202 [0254.218] SetWindowLongW (hWnd=0x30202, nIndex=-4, dwNewLong=2004528864) returned 33950842 [0254.218] GetWindowLongW (hWnd=0x30202, nIndex=-4) returned 2004528864 [0254.219] SetWindowLongW (hWnd=0x30202, nIndex=-4, dwNewLong=33951258) returned 2004528864 [0254.219] GetWindowLongW (hWnd=0x30202, nIndex=-4) returned 33951258 [0254.219] GetWindowLongW (hWnd=0x30202, nIndex=-16) returned 79691776 [0254.219] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x30202, Msg=0x24, wParam=0x0, lParam=0x19ed04) returned 0x0 [0254.220] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x30202, Msg=0x81, wParam=0x0, lParam=0x19ecf8) returned 0x1 [0254.220] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x30202, Msg=0x83, wParam=0x0, lParam=0x19ece4) returned 0x0 [0254.221] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x30202, Msg=0x1, wParam=0x0, lParam=0x19ecf8) returned 0x0 [0254.222] GetLastError () returned 0x6 [0254.222] SetTimer (hWnd=0x30202, nIDEvent=0x4, uElapse=0x64, lpTimerFunc=0x0) returned 0x4 [0254.222] GetWindowThreadProcessId (in: hWnd=0x30202, lpdwProcessId=0x19f2e0 | out: lpdwProcessId=0x19f2e0) returned 0x460 [0254.222] GetCurrentThreadId () returned 0x460 [0254.222] IsWindow (hWnd=0x30202) returned 1 [0254.223] KillTimer (hWnd=0x30202, uIDEvent=0x4) returned 1 [0254.223] SetTimer (hWnd=0x30202, nIDEvent=0x5, uElapse=0x927c0, lpTimerFunc=0x0) returned 0x5 [0254.974] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc209 [0254.974] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc20a [0255.391] GetSystemMetrics (nIndex=75) returned 1 [0255.617] GetStockObject (i=5) returned 0x1900015 [0255.617] GetLastError () returned 0x0 [0255.617] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0255.618] CoTaskMemAlloc (cb=0x4c) returned 0x6451f8 [0255.618] RegisterClassW (lpWndClass=0x610ff8) returned 0xc20b [0255.618] GetLastError () returned 0x0 [0255.618] CoTaskMemFree (pv=0x6451f8) [0255.618] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0255.618] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.33c0d9d", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0xc01d8 [0255.619] SetWindowLongW (hWnd=0xc01d8, nIndex=-4, dwNewLong=2004528864) returned 33951594 [0255.619] GetWindowLongW (hWnd=0xc01d8, nIndex=-4) returned 2004528864 [0255.619] SetWindowLongW (hWnd=0xc01d8, nIndex=-4, dwNewLong=33951642) returned 2004528864 [0255.620] GetWindowLongW (hWnd=0xc01d8, nIndex=-4) returned 33951642 [0255.620] GetWindowLongW (hWnd=0xc01d8, nIndex=-16) returned 113311744 [0255.690] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc20c [0255.691] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0xc01d8, Msg=0x24, wParam=0x0, lParam=0x19ec54) returned 0x0 [0255.692] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0xc01d8, Msg=0x81, wParam=0x0, lParam=0x19ec48) returned 0x1 [0255.693] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0xc01d8, Msg=0x83, wParam=0x0, lParam=0x19ec34) returned 0x0 [0255.697] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0xc01d8, Msg=0x1, wParam=0x0, lParam=0x19ec48) returned 0x0 [0255.702] GetClientRect (in: hWnd=0xc01d8, lpRect=0x19e990 | out: lpRect=0x19e990) returned 1 [0255.705] GetWindowRect (in: hWnd=0xc01d8, lpRect=0x19e990 | out: lpRect=0x19e990) returned 1 [0255.747] CreateFileMappingW (hFile=0x624, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x62c [0255.931] GetLastError () returned 0x6 [0255.968] GetParent (hWnd=0xc01d8) returned 0x0 [0256.225] OleInitialize (pvReserved=0x0) returned 0x0 [0256.226] GetLastError () returned 0x6 [0256.227] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x19f31c | out: lplpMessageFilter=0x19f31c*=0x0) returned 0x0 [0256.256] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0256.335] IsWindowUnicode (hWnd=0x3028a) returned 1 [0256.336] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0256.409] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0256.409] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0257.043] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0257.731] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0257.821] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c39a6d0*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e7ec | out: ppvObject=0x19e7ec*=0x0) returned 0x80004002 [0257.821] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c32e9fc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e6e0 | out: ppvObject=0x19e6e0*=0x0) returned 0x80004002 [0257.877] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0257.877] CoGetContextToken (in: pToken=0x19e678 | out: pToken=0x19e678) returned 0x0 [0257.877] CoGetContextToken (in: pToken=0x19e63c | out: pToken=0x19e63c) returned 0x0 [0257.877] CObjectContext::QueryInterface () returned 0x0 [0257.878] CObjectContext::GetCurrentApartmentType () returned 0x0 [0257.878] Release () returned 0x0 [0257.878] CoGetObjectContext (in: riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x65985c | out: ppv=0x65985c*=0x60bb08) returned 0x0 [0257.879] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c2ab034*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e660 | out: ppvObject=0x19e660*=0x0) returned 0x80004002 [0257.879] CoGetContextToken (in: pToken=0x19e670 | out: pToken=0x19e670) returned 0x0 [0257.879] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0257.879] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3354dc*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e6e4 | out: ppvObject=0x19e6e4*=0x0) returned 0x80004002 [0257.879] IUnknown:Release (This=0x68dba8) returned 0x3 [0257.879] IUnknown:Release (This=0x68dba8) returned 0x2 [0257.879] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0257.880] CoGetContextToken (in: pToken=0x19eaa4 | out: pToken=0x19eaa4) returned 0x0 [0257.880] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0257.880] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19eb20*(Data1=0x10e, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb1c | out: ppvObject=0x19eb1c*=0x68dba8) returned 0x0 [0257.880] IUnknown:Release (This=0x68dba8) returned 0x3 [0257.880] IUnknown:Release (This=0x68dba8) returned 0x2 [0257.880] IUnknown:Release (This=0x68dba8) returned 0x1 [0257.880] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0257.942] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0257.942] IUnknown:AddRef (This=0x68dba8) returned 0x2 [0257.942] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0257.942] IUnknown:Release (This=0x68dba8) returned 0x1 [0258.334] CoGetContextToken (in: pToken=0x19eda0 | out: pToken=0x19eda0) returned 0x0 [0258.334] CoGetContextToken (in: pToken=0x19ed60 | out: pToken=0x19ed60) returned 0x0 [0258.334] IUnknown:AddRef (This=0x68dba8) returned 0x2 [0258.335] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19eddc*(Data1=0x10e, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19edd8 | out: ppvObject=0x19edd8*=0x68dba8) returned 0x0 [0258.335] IUnknown:Release (This=0x68dba8) returned 0x2 [0258.335] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0258.335] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0258.384] IUnknown:Release (This=0x68dba8) returned 0x2 [0258.385] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0258.385] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0258.385] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0258.407] IUnknown:Release (This=0x68dba8) returned 0x2 [0258.433] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0258.434] GlobalUnlock (hMem=0x6180004) returned 0 [0258.434] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0258.435] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0258.435] IUnknown:Release (This=0x68dba8) returned 0x3 [0258.436] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0258.436] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0258.436] IUnknown:Release (This=0x68dba8) returned 0x3 [0258.436] IUnknown:Release (This=0x68dba8) returned 0x2 [0258.436] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0258.436] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0258.436] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0258.436] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0258.436] IUnknown:Release (This=0x68dba8) returned 0x2 [0258.439] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0258.439] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0258.439] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0258.439] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0258.439] IUnknown:Release (This=0x68dba8) returned 0x2 [0258.439] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0258.439] GlobalUnlock (hMem=0x6180004) returned 0 [0258.440] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0258.440] IsWindowUnicode (hWnd=0x3028a) returned 1 [0258.440] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0258.441] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0258.441] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0258.441] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0258.441] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0258.442] IUnknown:Release (This=0x68dba8) returned 0x3 [0258.442] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0258.442] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0258.442] IUnknown:Release (This=0x68dba8) returned 0x3 [0258.442] IUnknown:Release (This=0x68dba8) returned 0x2 [0258.443] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0258.443] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0258.443] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0258.443] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0258.443] IUnknown:Release (This=0x68dba8) returned 0x2 [0258.443] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0258.444] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0258.444] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0258.444] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0258.444] IUnknown:Release (This=0x68dba8) returned 0x2 [0258.445] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0258.445] GlobalUnlock (hMem=0x6180004) returned 0 [0258.445] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0258.445] IsWindowUnicode (hWnd=0x30228) returned 1 [0258.445] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0258.445] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0258.445] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0258.464] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef24 | out: lpBuffer="XC64ZB", nSize=0x19ef24) returned 1 [0258.468] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef28 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef28) returned 1 [0258.471] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ece0*=0x364, lpdwindex=0x19ea98 | out: lpdwindex=0x19ea98) returned 0x80010115 [0258.472] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x354, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0258.472] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x35c, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0258.473] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x424, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0258.473] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x42c, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0258.474] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x434, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0258.475] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869c, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0258.476] setsockopt (s=0x384, level=65535, optname=4101, optval="\x9b\x86\x01", optlen=4) returned 0 [0258.476] GetLastError () returned 0x0 [0258.476] setsockopt (s=0x384, level=65535, optname=4102, optval="\x9b\x86\x01", optlen=4) returned 0 [0258.476] GetLastError () returned 0x0 [0258.477] send (s=0x384, buf=0x26483c8*, len=8, flags=0) returned 8 [0258.478] GetLastError () returned 0x0 [0258.478] recv (in: s=0x384, buf=0x2648458, len=1024, flags=0 | out: buf=0x2648458*) returned 19 [0258.859] GetLastError () returned 0x0 [0258.860] send (s=0x384, buf=0x2648c04*, len=6, flags=0) returned 6 [0258.860] GetLastError () returned 0x0 [0258.860] recv (in: s=0x384, buf=0x2648c94, len=1024, flags=0 | out: buf=0x2648c94*) returned 51 [0259.208] GetLastError () returned 0x0 [0259.210] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x638 [0259.211] GetLastError () returned 0x0 [0259.211] getsockname (in: s=0x384, name=0x26496cc, namelen=0x26496b4 | out: name=0x26496cc*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x26496b4) returned 0 [0259.211] GetLastError () returned 0x0 [0259.211] bind (s=0x638, addr=0x264986c*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0259.212] GetLastError () returned 0x0 [0259.212] WSAConnect (in: s=0x638, name=0x264990c*(sa_family=2, sin_port=0xcc4c, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0259.597] GetLastError () returned 0x0 [0259.597] send (s=0x384, buf=0x2649a64*, len=59, flags=0) returned 59 [0259.598] GetLastError () returned 0x0 [0259.598] recv (in: s=0x384, buf=0x2649b28, len=1024, flags=0 | out: buf=0x2649b28*) returned 25 [0259.977] GetLastError () returned 0x0 [0259.977] setsockopt (s=0x638, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0259.977] GetLastError () returned 0x0 [0259.977] setsockopt (s=0x638, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0259.977] GetLastError () returned 0x0 [0259.978] send (s=0x638, buf=0x2646768*, len=240, flags=0) returned 240 [0259.979] GetLastError () returned 0x0 [0259.980] shutdown (s=0x638, how=2) returned 0 [0259.980] GetLastError () returned 0x0 [0259.981] closesocket (s=0x638) returned 0 [0259.981] GetLastError () returned 0x0 [0259.981] recv (in: s=0x384, buf=0x264a3b4, len=1024, flags=0 | out: buf=0x264a3b4*) returned 17 [0260.353] GetLastError () returned 0x0 [0260.353] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0260.354] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.354] IsWindowUnicode (hWnd=0x3028a) returned 1 [0260.354] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.354] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0260.354] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0260.354] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0260.355] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0260.355] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.355] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0260.355] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0260.355] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.355] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.356] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0260.356] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0260.356] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.356] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0260.356] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.356] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0260.356] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0260.356] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.357] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0260.357] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.357] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0260.357] GlobalUnlock (hMem=0x6180004) returned 0 [0260.357] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.358] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.358] WaitMessage () returned 1 [0260.458] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.458] IsWindowUnicode (hWnd=0x3028a) returned 1 [0260.458] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.458] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0260.458] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0260.458] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0260.458] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0260.459] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.459] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0260.459] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0260.459] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.459] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.460] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0260.460] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0260.460] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.460] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0260.460] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.460] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0260.460] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0260.460] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.461] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0260.461] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.461] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0260.461] GlobalUnlock (hMem=0x6180004) returned 0 [0260.461] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.461] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.461] WaitMessage () returned 1 [0260.585] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.585] IsWindowUnicode (hWnd=0x3028a) returned 1 [0260.585] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.585] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0260.585] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0260.585] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0260.586] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0260.587] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.587] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0260.587] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0260.587] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.587] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.588] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0260.588] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0260.588] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.588] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0260.588] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.588] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0260.589] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0260.589] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.589] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0260.590] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.590] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0260.590] GlobalUnlock (hMem=0x6180004) returned 0 [0260.590] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.590] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.590] WaitMessage () returned 1 [0260.691] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.691] IsWindowUnicode (hWnd=0x3028a) returned 1 [0260.691] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.692] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0260.692] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0260.692] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0260.692] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0260.693] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.693] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0260.693] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0260.693] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.693] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.694] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0260.694] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0260.694] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.694] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0260.694] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.694] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0260.695] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0260.695] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.695] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0260.695] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.695] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0260.696] GlobalUnlock (hMem=0x6180004) returned 0 [0260.696] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.696] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.696] WaitMessage () returned 1 [0260.805] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.805] IsWindowUnicode (hWnd=0x3028a) returned 1 [0260.805] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.805] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0260.805] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0260.805] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0260.806] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0260.806] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.806] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0260.806] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0260.806] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.807] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.807] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0260.807] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0260.807] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.807] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0260.807] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.807] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0260.808] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0260.808] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.808] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0260.808] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.809] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0260.809] GlobalUnlock (hMem=0x6180004) returned 0 [0260.809] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.809] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.809] WaitMessage () returned 1 [0260.911] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.911] IsWindowUnicode (hWnd=0x3028a) returned 1 [0260.911] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0260.911] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0260.911] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0260.911] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0260.912] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0260.912] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.912] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0260.912] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0260.912] IUnknown:Release (This=0x68dba8) returned 0x3 [0260.913] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.913] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0260.913] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0260.913] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.913] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0260.913] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.913] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0260.914] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0260.914] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0260.914] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0260.914] IUnknown:Release (This=0x68dba8) returned 0x2 [0260.915] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0260.915] GlobalUnlock (hMem=0x6180004) returned 0 [0260.915] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.915] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0260.915] WaitMessage () returned 1 [0261.024] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.024] IsWindowUnicode (hWnd=0x3028a) returned 1 [0261.024] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.024] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0261.024] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0261.024] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0261.025] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0261.025] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.025] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0261.026] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0261.026] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.026] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.026] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0261.026] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0261.026] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.026] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0261.026] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.026] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0261.027] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0261.027] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.027] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0261.027] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.027] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0261.027] GlobalUnlock (hMem=0x6180004) returned 0 [0261.028] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.028] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.028] WaitMessage () returned 1 [0261.131] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.131] IsWindowUnicode (hWnd=0x3028a) returned 1 [0261.132] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.132] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0261.132] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0261.132] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0261.132] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0261.133] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.133] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0261.133] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0261.133] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.133] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.134] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0261.134] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0261.134] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.134] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0261.134] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.135] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0261.135] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0261.135] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.135] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0261.136] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.136] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0261.136] GlobalUnlock (hMem=0x6180004) returned 0 [0261.136] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.136] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.136] WaitMessage () returned 1 [0261.238] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.238] IsWindowUnicode (hWnd=0x3028a) returned 1 [0261.238] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.239] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0261.239] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0261.239] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0261.240] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0261.240] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.240] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0261.240] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0261.241] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.241] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.241] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0261.241] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0261.241] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.241] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0261.241] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.242] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0261.242] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0261.242] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.242] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0261.243] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.243] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0261.243] GlobalUnlock (hMem=0x6180004) returned 0 [0261.243] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.243] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.243] WaitMessage () returned 1 [0261.351] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.351] IsWindowUnicode (hWnd=0x3028a) returned 1 [0261.351] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.351] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0261.351] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0261.351] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0261.353] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0261.353] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.353] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0261.353] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0261.353] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.354] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.355] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0261.355] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0261.355] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.355] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0261.355] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.356] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0261.356] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0261.356] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.356] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0261.357] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.357] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0261.357] GlobalUnlock (hMem=0x6180004) returned 0 [0261.357] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.357] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.357] WaitMessage () returned 1 [0261.458] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.459] IsWindowUnicode (hWnd=0x3028a) returned 1 [0261.459] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.459] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0261.459] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0261.459] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0261.460] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0261.460] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.460] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0261.460] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0261.460] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.460] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.461] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0261.461] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0261.461] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.461] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0261.461] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.461] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0261.462] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0261.462] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.462] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0261.462] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.463] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0261.463] GlobalUnlock (hMem=0x6180004) returned 0 [0261.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.463] WaitMessage () returned 1 [0261.583] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.583] IsWindowUnicode (hWnd=0x3028a) returned 1 [0261.583] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.583] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0261.583] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0261.583] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0261.584] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0261.584] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.584] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0261.584] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0261.584] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.584] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.585] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0261.585] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0261.585] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.585] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0261.585] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.585] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0261.586] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0261.586] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.586] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0261.586] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.586] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0261.587] GlobalUnlock (hMem=0x6180004) returned 0 [0261.587] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.587] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.587] WaitMessage () returned 1 [0261.696] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.706] IsWindowUnicode (hWnd=0x3028a) returned 1 [0261.706] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.706] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0261.706] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0261.706] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0261.707] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0261.707] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.707] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0261.707] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0261.707] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.708] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.708] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0261.708] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0261.708] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.708] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0261.708] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.709] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0261.709] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0261.709] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.709] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0261.710] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.710] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0261.710] GlobalUnlock (hMem=0x6180004) returned 0 [0261.710] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.710] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.710] WaitMessage () returned 1 [0261.802] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.802] IsWindowUnicode (hWnd=0x3028a) returned 1 [0261.803] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.803] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0261.803] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0261.803] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0261.803] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0261.804] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.804] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0261.804] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0261.804] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.804] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.804] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0261.805] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0261.805] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.805] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0261.805] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.805] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0261.805] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0261.805] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.806] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0261.806] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.806] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0261.807] GlobalUnlock (hMem=0x6180004) returned 0 [0261.807] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.807] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.807] WaitMessage () returned 1 [0261.915] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.915] IsWindowUnicode (hWnd=0x3028a) returned 1 [0261.915] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0261.915] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0261.915] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0261.915] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0261.916] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0261.916] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.916] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0261.916] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0261.916] IUnknown:Release (This=0x68dba8) returned 0x3 [0261.916] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.917] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0261.917] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0261.917] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.917] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0261.917] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.917] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0261.918] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0261.918] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0261.918] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0261.919] IUnknown:Release (This=0x68dba8) returned 0x2 [0261.919] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0261.919] GlobalUnlock (hMem=0x6180004) returned 0 [0261.919] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.919] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0261.919] WaitMessage () returned 1 [0262.022] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.023] IsWindowUnicode (hWnd=0x3028a) returned 1 [0262.023] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.023] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0262.023] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0262.023] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0262.024] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0262.024] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.025] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0262.025] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0262.025] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.025] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.025] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0262.025] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0262.025] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.025] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0262.025] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.026] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0262.026] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0262.026] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.026] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0262.027] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.027] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0262.027] GlobalUnlock (hMem=0x6180004) returned 0 [0262.027] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.027] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.027] WaitMessage () returned 1 [0262.130] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.131] IsWindowUnicode (hWnd=0x3028a) returned 1 [0262.131] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.131] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0262.131] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0262.131] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0262.131] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0262.132] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.132] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0262.132] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0262.132] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.132] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.132] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0262.133] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0262.133] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.133] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0262.133] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.133] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0262.134] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0262.134] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.134] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0262.134] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.134] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0262.135] GlobalUnlock (hMem=0x6180004) returned 0 [0262.135] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.135] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.135] WaitMessage () returned 1 [0262.244] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.244] IsWindowUnicode (hWnd=0x3028a) returned 1 [0262.244] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.244] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0262.244] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0262.244] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0262.244] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0262.245] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.245] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0262.245] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0262.245] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.245] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.245] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0262.245] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0262.245] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.245] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0262.245] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.246] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0262.246] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0262.246] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.246] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0262.247] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.247] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0262.247] GlobalUnlock (hMem=0x6180004) returned 0 [0262.247] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.247] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.247] WaitMessage () returned 1 [0262.350] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.350] IsWindowUnicode (hWnd=0x3028a) returned 1 [0262.350] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.350] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0262.350] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0262.351] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0262.351] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0262.351] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.352] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0262.352] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0262.352] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.352] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.352] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0262.352] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0262.352] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.352] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0262.352] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.353] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0262.353] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0262.353] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.353] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0262.354] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.354] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0262.354] GlobalUnlock (hMem=0x6180004) returned 0 [0262.354] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.355] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.355] WaitMessage () returned 1 [0262.458] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.458] IsWindowUnicode (hWnd=0x3028a) returned 1 [0262.458] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.458] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0262.459] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0262.459] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0262.459] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0262.460] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.460] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0262.460] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0262.460] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.460] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.460] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0262.460] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0262.460] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.460] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0262.461] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.461] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0262.461] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0262.461] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.461] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0262.462] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.462] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0262.462] GlobalUnlock (hMem=0x6180004) returned 0 [0262.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.463] WaitMessage () returned 1 [0262.583] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.583] IsWindowUnicode (hWnd=0x3028a) returned 1 [0262.583] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.583] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0262.583] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0262.583] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0262.584] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0262.584] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.584] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0262.584] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0262.584] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.584] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.585] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0262.585] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0262.585] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.585] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0262.585] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.585] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0262.585] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0262.585] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.586] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0262.586] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.586] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0262.586] GlobalUnlock (hMem=0x6180004) returned 0 [0262.587] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.587] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.587] WaitMessage () returned 1 [0262.696] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.696] IsWindowUnicode (hWnd=0x3028a) returned 1 [0262.696] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.696] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0262.696] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0262.696] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0262.707] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0262.707] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.708] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0262.708] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0262.708] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.708] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.708] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0262.708] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0262.708] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.708] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0262.709] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.709] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0262.709] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0262.709] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.709] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0262.710] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.710] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0262.710] GlobalUnlock (hMem=0x6180004) returned 0 [0262.710] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.710] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.711] WaitMessage () returned 1 [0262.803] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.803] IsWindowUnicode (hWnd=0x3028a) returned 1 [0262.803] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.803] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0262.804] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0262.804] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0262.804] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0262.804] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.805] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0262.805] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0262.805] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.805] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.805] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0262.805] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0262.805] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.805] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0262.805] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.806] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0262.806] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0262.806] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.806] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0262.807] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.807] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0262.807] GlobalUnlock (hMem=0x6180004) returned 0 [0262.807] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.807] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.807] WaitMessage () returned 1 [0262.910] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.910] IsWindowUnicode (hWnd=0x3028a) returned 1 [0262.910] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0262.910] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0262.911] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0262.911] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0262.911] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0262.912] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.912] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0262.912] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0262.912] IUnknown:Release (This=0x68dba8) returned 0x3 [0262.912] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.912] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0262.912] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0262.912] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.912] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0262.914] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.914] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0262.914] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0262.914] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0262.915] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0262.915] IUnknown:Release (This=0x68dba8) returned 0x2 [0262.915] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0262.915] GlobalUnlock (hMem=0x6180004) returned 0 [0262.915] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.915] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0262.916] WaitMessage () returned 1 [0263.025] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.025] IsWindowUnicode (hWnd=0x3028a) returned 1 [0263.025] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.026] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0263.026] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0263.026] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0263.027] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0263.027] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.027] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0263.027] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0263.027] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.027] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.028] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0263.028] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0263.028] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.028] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0263.028] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.028] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0263.029] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0263.029] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.029] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0263.029] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.029] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0263.029] GlobalUnlock (hMem=0x6180004) returned 0 [0263.029] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.030] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.030] WaitMessage () returned 1 [0263.132] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.132] IsWindowUnicode (hWnd=0x3028a) returned 1 [0263.132] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.132] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0263.132] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0263.132] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0263.133] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0263.133] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.134] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0263.134] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0263.134] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.134] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.134] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0263.134] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0263.134] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.134] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0263.134] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.135] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0263.135] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0263.135] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.135] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0263.136] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.136] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0263.136] GlobalUnlock (hMem=0x6180004) returned 0 [0263.136] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.136] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.136] WaitMessage () returned 1 [0263.238] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.238] IsWindowUnicode (hWnd=0x3028a) returned 1 [0263.239] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.239] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0263.239] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0263.239] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0263.239] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0263.240] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.240] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0263.240] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0263.240] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.240] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.240] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0263.240] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0263.240] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.240] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0263.241] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.241] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0263.241] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0263.241] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.241] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0263.242] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.242] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0263.242] GlobalUnlock (hMem=0x6180004) returned 0 [0263.242] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.242] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.242] WaitMessage () returned 1 [0263.352] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.352] IsWindowUnicode (hWnd=0x3028a) returned 1 [0263.352] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.352] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0263.352] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0263.352] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0263.353] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0263.353] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.353] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0263.353] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0263.353] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.353] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.353] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0263.353] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0263.353] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.354] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0263.354] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.354] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0263.354] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0263.354] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.354] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0263.355] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.355] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0263.355] GlobalUnlock (hMem=0x6180004) returned 0 [0263.355] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.355] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.355] WaitMessage () returned 1 [0263.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.463] IsWindowUnicode (hWnd=0x3028a) returned 1 [0263.463] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.463] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0263.463] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0263.463] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0263.464] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0263.464] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.465] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0263.465] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0263.465] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.465] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.465] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0263.465] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0263.465] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.465] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0263.465] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.466] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0263.466] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0263.466] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.466] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0263.467] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.467] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0263.467] GlobalUnlock (hMem=0x6180004) returned 0 [0263.467] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.467] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.467] WaitMessage () returned 1 [0263.588] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.588] IsWindowUnicode (hWnd=0x3028a) returned 1 [0263.588] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.588] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0263.588] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0263.588] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0263.589] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0263.589] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.589] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0263.590] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0263.590] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.590] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.590] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0263.590] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0263.590] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.590] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0263.590] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.591] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0263.591] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0263.591] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.591] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0263.592] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.592] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0263.592] GlobalUnlock (hMem=0x6180004) returned 0 [0263.592] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.592] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.592] WaitMessage () returned 1 [0263.694] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.694] IsWindowUnicode (hWnd=0x3028a) returned 1 [0263.694] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.695] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0263.695] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0263.695] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0263.695] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0263.696] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.696] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0263.696] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0263.696] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.696] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.706] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0263.706] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0263.706] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.707] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0263.707] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.707] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0263.708] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0263.708] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.708] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0263.708] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.709] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0263.709] GlobalUnlock (hMem=0x6180004) returned 0 [0263.709] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.709] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.709] WaitMessage () returned 1 [0263.801] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.801] IsWindowUnicode (hWnd=0x3028a) returned 1 [0263.801] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.801] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0263.801] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0263.801] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0263.802] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0263.802] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.802] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0263.803] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0263.803] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.803] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.803] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0263.803] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0263.803] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.803] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0263.803] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.804] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0263.804] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0263.804] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.804] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0263.805] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.805] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0263.805] GlobalUnlock (hMem=0x6180004) returned 0 [0263.805] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.805] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.805] WaitMessage () returned 1 [0263.914] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.914] IsWindowUnicode (hWnd=0x3028a) returned 1 [0263.914] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0263.914] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0263.914] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0263.914] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0263.915] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0263.915] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.915] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0263.915] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0263.916] IUnknown:Release (This=0x68dba8) returned 0x3 [0263.916] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.916] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0263.916] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0263.916] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.916] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0263.916] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.917] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0263.917] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0263.917] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0263.917] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0263.918] IUnknown:Release (This=0x68dba8) returned 0x2 [0263.918] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0263.919] GlobalUnlock (hMem=0x6180004) returned 0 [0263.919] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.919] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0263.919] WaitMessage () returned 1 [0264.022] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0264.022] IsWindowUnicode (hWnd=0x3028a) returned 1 [0264.022] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0264.022] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0264.022] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0264.022] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0264.023] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0264.023] IUnknown:Release (This=0x68dba8) returned 0x3 [0264.024] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0264.024] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0264.024] IUnknown:Release (This=0x68dba8) returned 0x3 [0264.024] IUnknown:Release (This=0x68dba8) returned 0x2 [0264.024] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0264.024] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0264.024] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0264.024] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0264.024] IUnknown:Release (This=0x68dba8) returned 0x2 [0264.025] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0264.028] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0264.028] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0264.028] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0264.029] IUnknown:Release (This=0x68dba8) returned 0x2 [0264.029] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0264.029] GlobalUnlock (hMem=0x6180004) returned 0 [0264.029] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0264.029] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0264.029] WaitMessage () returned 1 [0264.130] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0264.130] IsWindowUnicode (hWnd=0x3028a) returned 1 [0264.130] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0264.130] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0264.130] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0264.130] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0264.130] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0264.131] IUnknown:Release (This=0x68dba8) returned 0x3 [0264.131] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0264.131] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0264.131] IUnknown:Release (This=0x68dba8) returned 0x3 [0264.131] IUnknown:Release (This=0x68dba8) returned 0x2 [0264.131] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0264.131] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0264.131] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0264.131] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0264.131] IUnknown:Release (This=0x68dba8) returned 0x2 [0264.132] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0264.132] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0264.132] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0264.132] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0264.133] IUnknown:Release (This=0x68dba8) returned 0x2 [0264.133] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0264.133] GlobalUnlock (hMem=0x6180004) returned 0 [0264.133] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0264.133] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0264.133] WaitMessage () returned 1 [0264.224] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0264.224] IsWindowUnicode (hWnd=0x30202) returned 1 [0264.224] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0264.225] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0264.225] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0264.293] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef18 | out: lpBuffer="XC64ZB", nSize=0x19ef18) returned 1 [0264.295] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef1c | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef1c) returned 1 [0264.297] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecd4*=0x364, lpdwindex=0x19ea8c | out: lpdwindex=0x19ea8c) returned 0x80010115 [0264.297] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x354, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0264.298] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x35c, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0264.298] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x424, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0264.299] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x42c, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0264.299] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x434, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0264.300] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869e, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0264.300] setsockopt (s=0x384, level=65535, optname=4101, optval="\x9d\x86\x01", optlen=4) returned 0 [0264.300] GetLastError () returned 0x0 [0264.300] setsockopt (s=0x384, level=65535, optname=4102, optval="\x9d\x86\x01", optlen=4) returned 0 [0264.300] GetLastError () returned 0x0 [0264.301] send (s=0x384, buf=0x2652fe4*, len=8, flags=0) returned 8 [0264.301] GetLastError () returned 0x0 [0264.302] recv (in: s=0x384, buf=0x2653074, len=1024, flags=0 | out: buf=0x2653074*) returned 19 [0264.680] GetLastError () returned 0x0 [0264.680] send (s=0x384, buf=0x26535a8*, len=6, flags=0) returned 6 [0264.680] GetLastError () returned 0x0 [0264.681] recv (in: s=0x384, buf=0x2653638, len=1024, flags=0 | out: buf=0x2653638*) returned 51 [0265.100] GetLastError () returned 0x0 [0265.100] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x638 [0265.100] GetLastError () returned 0x0 [0265.100] getsockname (in: s=0x384, name=0x26542e8, namelen=0x26542d0 | out: name=0x26542e8*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x26542d0) returned 0 [0265.101] GetLastError () returned 0x0 [0265.101] bind (s=0x638, addr=0x2654488*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0265.101] GetLastError () returned 0x0 [0265.101] WSAConnect (in: s=0x638, name=0x2654528*(sa_family=2, sin_port=0xcc55, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0265.488] GetLastError () returned 0x0 [0265.488] send (s=0x384, buf=0x2654680*, len=59, flags=0) returned 59 [0265.488] GetLastError () returned 0x0 [0265.488] recv (in: s=0x384, buf=0x2654744, len=1024, flags=0 | out: buf=0x2654744*) returned 25 [0265.867] GetLastError () returned 0x0 [0265.867] setsockopt (s=0x638, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0265.867] GetLastError () returned 0x0 [0265.867] setsockopt (s=0x638, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0265.867] GetLastError () returned 0x0 [0265.867] send (s=0x638, buf=0x26513a8*, len=201, flags=0) returned 201 [0265.868] GetLastError () returned 0x0 [0265.868] shutdown (s=0x638, how=2) returned 0 [0265.869] GetLastError () returned 0x0 [0265.869] closesocket (s=0x638) returned 0 [0265.869] GetLastError () returned 0x0 [0265.869] recv (in: s=0x384, buf=0x2654fa8, len=1024, flags=0 | out: buf=0x2654fa8*) returned 17 [0266.271] GetLastError () returned 0x0 [0266.272] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0266.272] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.273] IsWindowUnicode (hWnd=0x3028a) returned 1 [0266.273] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.273] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0266.273] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0266.273] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0266.274] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0266.274] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.274] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0266.274] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0266.274] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.274] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.275] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0266.275] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0266.275] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.275] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0266.275] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.275] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0266.275] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0266.275] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.275] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0266.276] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.276] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0266.276] GlobalUnlock (hMem=0x6180004) returned 0 [0266.276] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.276] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.276] WaitMessage () returned 1 [0266.368] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.368] IsWindowUnicode (hWnd=0x3028a) returned 1 [0266.368] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.368] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0266.368] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0266.368] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0266.369] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0266.370] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.370] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0266.370] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0266.370] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.370] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.370] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0266.371] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0266.371] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.371] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0266.371] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.371] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0266.372] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0266.372] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.372] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0266.372] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.373] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0266.373] GlobalUnlock (hMem=0x6180004) returned 0 [0266.373] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.373] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.373] WaitMessage () returned 1 [0266.475] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.475] IsWindowUnicode (hWnd=0x3028a) returned 1 [0266.475] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.476] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0266.476] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0266.476] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0266.476] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0266.476] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.477] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0266.477] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0266.477] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.477] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.477] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0266.477] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0266.477] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.477] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0266.477] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.478] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0266.478] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0266.478] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.478] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0266.478] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.478] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0266.479] GlobalUnlock (hMem=0x6180004) returned 0 [0266.479] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.479] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.479] WaitMessage () returned 1 [0266.583] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.583] IsWindowUnicode (hWnd=0x3028a) returned 1 [0266.583] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.583] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0266.583] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0266.584] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0266.584] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0266.584] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.585] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0266.585] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0266.585] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.585] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.585] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0266.585] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0266.585] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.585] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0266.585] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.586] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0266.586] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0266.586] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.586] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0266.587] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.587] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0266.587] GlobalUnlock (hMem=0x6180004) returned 0 [0266.587] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.587] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.587] WaitMessage () returned 1 [0266.696] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.696] IsWindowUnicode (hWnd=0x3028a) returned 1 [0266.696] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.706] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0266.706] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0266.707] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0266.707] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0266.707] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.708] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0266.708] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0266.708] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.708] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.708] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0266.708] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0266.708] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.709] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0266.709] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.709] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0266.709] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0266.709] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.710] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0266.710] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.710] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0266.710] GlobalUnlock (hMem=0x6180004) returned 0 [0266.710] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.710] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.711] WaitMessage () returned 1 [0266.802] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.802] IsWindowUnicode (hWnd=0x3028a) returned 1 [0266.802] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.802] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0266.802] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0266.802] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0266.804] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0266.804] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.804] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0266.804] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0266.804] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.805] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.805] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0266.805] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0266.805] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.805] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0266.805] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.806] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0266.806] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0266.806] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.807] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0266.807] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.807] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0266.807] GlobalUnlock (hMem=0x6180004) returned 0 [0266.807] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.808] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.808] WaitMessage () returned 1 [0266.915] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.915] IsWindowUnicode (hWnd=0x3028a) returned 1 [0266.915] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0266.915] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0266.915] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0266.915] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0266.916] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0266.916] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.916] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0266.916] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0266.916] IUnknown:Release (This=0x68dba8) returned 0x3 [0266.917] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.917] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0266.917] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0266.917] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.917] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0266.917] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.917] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0266.918] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0266.918] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0266.918] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0266.918] IUnknown:Release (This=0x68dba8) returned 0x2 [0266.919] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0266.919] GlobalUnlock (hMem=0x6180004) returned 0 [0266.919] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.919] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0266.919] WaitMessage () returned 1 [0267.022] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.022] IsWindowUnicode (hWnd=0x3028a) returned 1 [0267.022] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.022] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0267.022] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0267.023] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0267.023] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0267.024] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.024] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0267.024] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0267.024] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.024] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.025] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0267.025] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0267.025] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.025] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0267.025] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.025] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0267.025] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0267.026] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.026] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0267.026] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.026] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0267.026] GlobalUnlock (hMem=0x6180004) returned 0 [0267.026] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.026] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.026] WaitMessage () returned 1 [0267.130] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.130] IsWindowUnicode (hWnd=0x3028a) returned 1 [0267.130] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.130] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0267.130] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0267.130] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0267.130] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0267.131] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.131] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0267.131] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0267.131] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.131] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.131] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0267.132] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0267.132] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.132] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0267.132] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.132] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0267.132] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0267.132] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.133] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0267.133] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.133] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0267.133] GlobalUnlock (hMem=0x6180004) returned 0 [0267.133] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.133] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.134] WaitMessage () returned 1 [0267.243] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.243] IsWindowUnicode (hWnd=0x3028a) returned 1 [0267.243] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.243] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0267.244] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0267.244] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0267.244] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0267.245] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.245] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0267.245] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0267.245] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.245] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.245] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0267.245] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0267.245] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.245] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0267.245] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.246] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0267.246] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0267.246] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.246] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0267.247] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.247] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0267.247] GlobalUnlock (hMem=0x6180004) returned 0 [0267.247] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.247] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.247] WaitMessage () returned 1 [0267.349] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.350] IsWindowUnicode (hWnd=0x3028a) returned 1 [0267.350] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.350] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0267.350] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0267.350] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0267.350] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0267.351] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.351] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0267.351] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0267.351] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.351] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.351] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0267.351] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0267.351] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.351] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0267.352] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.352] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0267.352] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0267.353] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.353] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0267.353] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.353] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0267.353] GlobalUnlock (hMem=0x6180004) returned 0 [0267.354] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.354] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.354] WaitMessage () returned 1 [0267.458] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.458] IsWindowUnicode (hWnd=0x3028a) returned 1 [0267.458] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.460] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0267.460] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0267.460] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0267.460] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0267.460] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.460] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0267.461] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0267.461] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.461] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.461] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0267.461] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0267.461] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.461] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0267.461] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.461] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0267.462] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0267.462] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.462] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0267.466] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.466] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0267.466] GlobalUnlock (hMem=0x6180004) returned 0 [0267.466] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.466] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.466] WaitMessage () returned 1 [0267.606] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.606] IsWindowUnicode (hWnd=0x3028a) returned 1 [0267.606] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.606] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0267.607] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0267.607] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0267.607] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0267.608] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.608] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0267.608] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0267.608] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.608] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.608] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0267.608] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0267.608] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.609] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0267.609] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.609] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0267.609] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0267.610] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.610] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0267.612] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.612] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0267.612] GlobalUnlock (hMem=0x6180004) returned 0 [0267.612] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.612] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.612] WaitMessage () returned 1 [0267.716] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.716] IsWindowUnicode (hWnd=0x3028a) returned 1 [0267.717] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.717] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0267.717] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0267.717] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0267.719] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0267.720] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.720] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0267.720] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0267.720] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.720] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.720] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0267.720] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0267.721] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.721] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0267.721] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.722] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0267.722] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0267.722] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.722] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0267.724] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.725] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0267.725] GlobalUnlock (hMem=0x6180004) returned 0 [0267.728] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.728] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.728] WaitMessage () returned 1 [0267.816] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.816] IsWindowUnicode (hWnd=0x3028a) returned 1 [0267.817] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.817] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0267.817] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0267.817] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0267.817] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0267.818] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.818] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0267.818] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0267.818] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.818] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.818] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0267.818] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0267.818] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.819] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0267.819] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.819] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0267.819] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0267.820] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.820] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0267.820] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.820] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0267.821] GlobalUnlock (hMem=0x6180004) returned 0 [0267.821] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.821] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.821] WaitMessage () returned 1 [0267.929] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.929] IsWindowUnicode (hWnd=0x3028a) returned 1 [0267.929] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0267.929] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0267.929] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0267.929] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0267.930] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0267.930] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.930] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0267.930] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0267.930] IUnknown:Release (This=0x68dba8) returned 0x3 [0267.931] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.931] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0267.931] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0267.931] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.931] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0267.931] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.931] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0267.932] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0267.932] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0267.932] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0267.932] IUnknown:Release (This=0x68dba8) returned 0x2 [0267.932] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0267.932] GlobalUnlock (hMem=0x6180004) returned 0 [0267.932] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.933] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0267.933] WaitMessage () returned 1 [0268.036] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0268.036] IsWindowUnicode (hWnd=0x3028a) returned 1 [0268.036] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0268.036] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0268.036] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0268.036] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0268.037] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0268.038] IUnknown:Release (This=0x68dba8) returned 0x3 [0268.038] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0268.038] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0268.039] IUnknown:Release (This=0x68dba8) returned 0x3 [0268.039] IUnknown:Release (This=0x68dba8) returned 0x2 [0268.039] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0268.039] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0268.040] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0268.040] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0268.040] IUnknown:Release (This=0x68dba8) returned 0x2 [0268.040] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0268.041] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0268.041] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0268.041] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0268.041] IUnknown:Release (This=0x68dba8) returned 0x2 [0268.042] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0268.042] GlobalUnlock (hMem=0x6180004) returned 0 [0268.043] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0268.043] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0268.043] WaitMessage () returned 1 [0268.153] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0268.153] IsWindowUnicode (hWnd=0x3028a) returned 1 [0268.153] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0268.154] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0268.154] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0268.154] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0268.155] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0268.156] IUnknown:Release (This=0x68dba8) returned 0x3 [0268.156] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0268.156] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0268.156] IUnknown:Release (This=0x68dba8) returned 0x3 [0268.156] IUnknown:Release (This=0x68dba8) returned 0x2 [0268.156] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0268.156] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0268.156] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0268.157] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0268.158] IUnknown:Release (This=0x68dba8) returned 0x2 [0268.159] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0268.159] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0268.159] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0268.159] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0268.160] IUnknown:Release (This=0x68dba8) returned 0x2 [0268.160] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0268.160] GlobalUnlock (hMem=0x6180004) returned 0 [0268.160] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0268.160] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0268.160] WaitMessage () returned 1 [0268.167] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0268.167] IsWindowUnicode (hWnd=0x30228) returned 1 [0268.167] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0268.167] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0268.167] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0268.167] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef24 | out: lpBuffer="XC64ZB", nSize=0x19ef24) returned 1 [0268.168] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef28 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef28) returned 1 [0268.169] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ece0*=0x364, lpdwindex=0x19ea98 | out: lpdwindex=0x19ea98) returned 0x80010115 [0268.171] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x354, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0268.172] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x35c, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0268.172] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x424, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0268.172] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x42c, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0268.173] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x434, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0268.174] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869c, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0268.174] setsockopt (s=0x384, level=65535, optname=4101, optval="\x9b\x86\x01", optlen=4) returned 0 [0268.174] GetLastError () returned 0x0 [0268.174] setsockopt (s=0x384, level=65535, optname=4102, optval="\x9b\x86\x01", optlen=4) returned 0 [0268.174] GetLastError () returned 0x0 [0268.176] send (s=0x384, buf=0x265ba54*, len=8, flags=0) returned 8 [0268.177] GetLastError () returned 0x0 [0268.177] recv (in: s=0x384, buf=0x265bae4, len=1024, flags=0 | out: buf=0x265bae4*) returned 19 [0268.597] GetLastError () returned 0x0 [0268.598] send (s=0x384, buf=0x265c018*, len=6, flags=0) returned 6 [0268.598] GetLastError () returned 0x0 [0268.598] recv (in: s=0x384, buf=0x265c0a8, len=1024, flags=0 | out: buf=0x265c0a8*) returned 51 [0268.961] GetLastError () returned 0x0 [0268.961] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x638 [0268.962] GetLastError () returned 0x0 [0268.962] getsockname (in: s=0x384, name=0x265cd58, namelen=0x265cd40 | out: name=0x265cd58*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x265cd40) returned 0 [0268.962] GetLastError () returned 0x0 [0268.962] bind (s=0x638, addr=0x265cef8*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0268.962] GetLastError () returned 0x0 [0268.962] WSAConnect (in: s=0x638, name=0x265cf98*(sa_family=2, sin_port=0xcc5c, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0269.307] GetLastError () returned 0x0 [0269.307] send (s=0x384, buf=0x265d0f0*, len=59, flags=0) returned 59 [0269.308] GetLastError () returned 0x0 [0269.308] recv (in: s=0x384, buf=0x265d1b4, len=1024, flags=0 | out: buf=0x265d1b4*) returned 25 [0269.727] GetLastError () returned 0x0 [0269.727] setsockopt (s=0x638, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0269.728] GetLastError () returned 0x0 [0269.728] setsockopt (s=0x638, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0269.728] GetLastError () returned 0x0 [0269.728] send (s=0x638, buf=0x2659df4*, len=240, flags=0) returned 240 [0269.728] GetLastError () returned 0x0 [0269.728] shutdown (s=0x638, how=2) returned 0 [0269.729] GetLastError () returned 0x0 [0269.729] closesocket (s=0x638) returned 0 [0269.729] GetLastError () returned 0x0 [0269.729] recv (in: s=0x384, buf=0x265d7c8, len=1024, flags=0 | out: buf=0x265d7c8*) returned 17 [0270.153] GetLastError () returned 0x0 [0270.154] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0270.154] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.154] IsWindowUnicode (hWnd=0x3028a) returned 1 [0270.154] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.154] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0270.154] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0270.154] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0270.155] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0270.155] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.156] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0270.156] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0270.156] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.156] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.156] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0270.156] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0270.156] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.156] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0270.156] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.157] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0270.157] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0270.157] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.157] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0270.158] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.158] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0270.158] GlobalUnlock (hMem=0x6180004) returned 0 [0270.158] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.158] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.158] WaitMessage () returned 1 [0270.241] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.242] IsWindowUnicode (hWnd=0x3028a) returned 1 [0270.242] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.242] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0270.242] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0270.242] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0270.243] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0270.243] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.243] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0270.243] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0270.243] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.244] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.244] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0270.244] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0270.244] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.244] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0270.244] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.245] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0270.245] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0270.245] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.245] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0270.246] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.246] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0270.246] GlobalUnlock (hMem=0x6180004) returned 0 [0270.246] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.246] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.246] WaitMessage () returned 1 [0270.348] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.348] IsWindowUnicode (hWnd=0x3028a) returned 1 [0270.348] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.348] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0270.348] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0270.348] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0270.349] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0270.349] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.350] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0270.350] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0270.350] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.350] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.350] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0270.350] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0270.350] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.350] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0270.350] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.351] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0270.351] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0270.352] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.352] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0270.352] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.353] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0270.353] GlobalUnlock (hMem=0x6180004) returned 0 [0270.353] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.353] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.353] WaitMessage () returned 1 [0270.466] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.466] IsWindowUnicode (hWnd=0x3028a) returned 1 [0270.466] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.466] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0270.466] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0270.467] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0270.467] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0270.467] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.468] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0270.468] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0270.468] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.468] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.468] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0270.468] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0270.468] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.468] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0270.469] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.469] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0270.469] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0270.469] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.469] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0270.470] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.470] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0270.470] GlobalUnlock (hMem=0x6180004) returned 0 [0270.470] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.470] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.470] WaitMessage () returned 1 [0270.591] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.592] IsWindowUnicode (hWnd=0x3028a) returned 1 [0270.592] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.592] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0270.592] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0270.592] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0270.593] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0270.593] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.593] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0270.593] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0270.593] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.593] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.594] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0270.594] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0270.594] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.594] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0270.594] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.594] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0270.594] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0270.595] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.595] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0270.595] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.595] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0270.595] GlobalUnlock (hMem=0x6180004) returned 0 [0270.595] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.595] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.595] WaitMessage () returned 1 [0270.693] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.693] IsWindowUnicode (hWnd=0x3028a) returned 1 [0270.693] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.693] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0270.693] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0270.693] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0270.694] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0270.694] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.694] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0270.694] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0270.694] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.694] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.695] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0270.695] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0270.695] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.695] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0270.695] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.695] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0270.695] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0270.695] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.696] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0270.696] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.696] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0270.696] GlobalUnlock (hMem=0x6180004) returned 0 [0270.696] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.696] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.696] WaitMessage () returned 1 [0270.805] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.805] IsWindowUnicode (hWnd=0x3028a) returned 1 [0270.805] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.805] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0270.805] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0270.805] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0270.806] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0270.806] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.806] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0270.806] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0270.807] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.807] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.807] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0270.807] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0270.807] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.807] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0270.807] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.808] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0270.808] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0270.808] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.808] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0270.809] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.809] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0270.809] GlobalUnlock (hMem=0x6180004) returned 0 [0270.809] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.809] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.809] WaitMessage () returned 1 [0270.911] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.912] IsWindowUnicode (hWnd=0x3028a) returned 1 [0270.912] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0270.912] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0270.912] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0270.912] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0270.913] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0270.913] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.913] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0270.913] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0270.913] IUnknown:Release (This=0x68dba8) returned 0x3 [0270.914] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.914] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0270.914] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0270.914] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.914] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0270.914] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.915] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0270.915] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0270.915] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0270.915] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0270.916] IUnknown:Release (This=0x68dba8) returned 0x2 [0270.916] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0270.916] GlobalUnlock (hMem=0x6180004) returned 0 [0270.916] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.916] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0270.916] WaitMessage () returned 1 [0271.024] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.025] IsWindowUnicode (hWnd=0x3028a) returned 1 [0271.025] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.025] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0271.025] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0271.025] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0271.026] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0271.026] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.026] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0271.026] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0271.026] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.026] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.027] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0271.027] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0271.027] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.027] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0271.027] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.027] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0271.027] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0271.028] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.028] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0271.028] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.028] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0271.028] GlobalUnlock (hMem=0x6180004) returned 0 [0271.028] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.028] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.028] WaitMessage () returned 1 [0271.133] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.133] IsWindowUnicode (hWnd=0x3028a) returned 1 [0271.133] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.133] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0271.133] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0271.133] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0271.134] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0271.135] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.135] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0271.135] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0271.135] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.135] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.135] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0271.135] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0271.135] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.135] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0271.136] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.136] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0271.136] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0271.137] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.137] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0271.137] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.137] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0271.137] GlobalUnlock (hMem=0x6180004) returned 0 [0271.137] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.138] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.138] WaitMessage () returned 1 [0271.242] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.242] IsWindowUnicode (hWnd=0x3028a) returned 1 [0271.242] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.242] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0271.242] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0271.242] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0271.242] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0271.243] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.243] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0271.243] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0271.243] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.243] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.243] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0271.243] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0271.243] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.243] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0271.243] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.244] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0271.244] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0271.244] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.244] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0271.245] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.245] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0271.245] GlobalUnlock (hMem=0x6180004) returned 0 [0271.245] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.245] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.245] WaitMessage () returned 1 [0271.348] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.348] IsWindowUnicode (hWnd=0x3028a) returned 1 [0271.348] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.348] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0271.348] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0271.348] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0271.349] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0271.349] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.349] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0271.349] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0271.349] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.350] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.350] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0271.350] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0271.350] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.350] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0271.350] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.350] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0271.351] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0271.351] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.351] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0271.351] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.351] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0271.351] GlobalUnlock (hMem=0x6180004) returned 0 [0271.352] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.352] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.352] WaitMessage () returned 1 [0271.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.463] IsWindowUnicode (hWnd=0x3028a) returned 1 [0271.463] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.463] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0271.463] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0271.463] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0271.464] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0271.464] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.464] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0271.464] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0271.464] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.464] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.465] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0271.465] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0271.465] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.465] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0271.465] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.465] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0271.465] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0271.465] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.465] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0271.466] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.466] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0271.466] GlobalUnlock (hMem=0x6180004) returned 0 [0271.466] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.466] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.466] WaitMessage () returned 1 [0271.591] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.591] IsWindowUnicode (hWnd=0x3028a) returned 1 [0271.591] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.591] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0271.591] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0271.592] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0271.592] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0271.592] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.593] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0271.593] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0271.593] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.593] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.595] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0271.595] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0271.595] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.595] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0271.595] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.596] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0271.596] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0271.596] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.596] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0271.597] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.597] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0271.597] GlobalUnlock (hMem=0x6180004) returned 0 [0271.597] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.597] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.597] WaitMessage () returned 1 [0271.691] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.691] IsWindowUnicode (hWnd=0x3028a) returned 1 [0271.691] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.691] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0271.691] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0271.691] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0271.692] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0271.692] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.692] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0271.692] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0271.693] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.693] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.693] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0271.693] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0271.693] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.693] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0271.693] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.694] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0271.694] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0271.694] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.695] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0271.696] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.696] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0271.697] GlobalUnlock (hMem=0x6180004) returned 0 [0271.697] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.697] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.697] WaitMessage () returned 1 [0271.804] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.804] IsWindowUnicode (hWnd=0x3028a) returned 1 [0271.804] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.804] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0271.804] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0271.804] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0271.805] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0271.805] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.805] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0271.805] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0271.805] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.806] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.806] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0271.806] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0271.806] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.806] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0271.806] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.807] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0271.807] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0271.807] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.807] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0271.808] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.808] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0271.808] GlobalUnlock (hMem=0x6180004) returned 0 [0271.808] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.808] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.808] WaitMessage () returned 1 [0271.912] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.912] IsWindowUnicode (hWnd=0x3028a) returned 1 [0271.912] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0271.912] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0271.912] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0271.912] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0271.913] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0271.913] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.913] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0271.914] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0271.914] IUnknown:Release (This=0x68dba8) returned 0x3 [0271.914] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.914] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0271.914] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0271.914] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.915] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0271.915] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.915] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0271.915] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0271.915] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0271.916] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0271.916] IUnknown:Release (This=0x68dba8) returned 0x2 [0271.916] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0271.917] GlobalUnlock (hMem=0x6180004) returned 0 [0271.917] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.917] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0271.917] WaitMessage () returned 1 [0272.027] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.027] IsWindowUnicode (hWnd=0x3028a) returned 1 [0272.027] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.027] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0272.027] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0272.027] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0272.028] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0272.028] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.028] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0272.028] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0272.029] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.029] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.029] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0272.029] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0272.029] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.029] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0272.029] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.030] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0272.030] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0272.030] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.030] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0272.031] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.031] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0272.031] GlobalUnlock (hMem=0x6180004) returned 0 [0272.031] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.031] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.031] WaitMessage () returned 1 [0272.132] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.132] IsWindowUnicode (hWnd=0x3028a) returned 1 [0272.132] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.132] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0272.132] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0272.132] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0272.133] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0272.133] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.133] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0272.133] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0272.134] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.134] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.134] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0272.134] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0272.134] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.134] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0272.134] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.134] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0272.135] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0272.135] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.135] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0272.136] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.136] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0272.136] GlobalUnlock (hMem=0x6180004) returned 0 [0272.136] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.136] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.136] WaitMessage () returned 1 [0272.238] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.239] IsWindowUnicode (hWnd=0x3028a) returned 1 [0272.239] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.239] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0272.239] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0272.239] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0272.239] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0272.240] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.240] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0272.240] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0272.240] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.240] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.240] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0272.240] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0272.241] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.241] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0272.241] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.241] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0272.242] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0272.242] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.242] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0272.242] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.243] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0272.243] GlobalUnlock (hMem=0x6180004) returned 0 [0272.243] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.243] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.243] WaitMessage () returned 1 [0272.352] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.352] IsWindowUnicode (hWnd=0x3028a) returned 1 [0272.352] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.352] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0272.352] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0272.352] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0272.353] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0272.353] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.353] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0272.353] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0272.353] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.353] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.354] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0272.354] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0272.354] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.354] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0272.354] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.354] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0272.355] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0272.355] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.355] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0272.355] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.356] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0272.356] GlobalUnlock (hMem=0x6180004) returned 0 [0272.356] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.356] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.356] WaitMessage () returned 1 [0272.459] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.459] IsWindowUnicode (hWnd=0x3028a) returned 1 [0272.459] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.459] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0272.459] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0272.459] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0272.460] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0272.460] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.461] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0272.461] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0272.461] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.461] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.461] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0272.461] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0272.461] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.461] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0272.461] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.462] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0272.462] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0272.462] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.462] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0272.463] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.463] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0272.463] GlobalUnlock (hMem=0x6180004) returned 0 [0272.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.463] WaitMessage () returned 1 [0272.593] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.593] IsWindowUnicode (hWnd=0x3028a) returned 1 [0272.593] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.593] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0272.593] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0272.593] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0272.593] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0272.594] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.594] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0272.594] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0272.594] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.594] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.594] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0272.594] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0272.594] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.594] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0272.594] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.595] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0272.595] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0272.595] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.595] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0272.596] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.596] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0272.596] GlobalUnlock (hMem=0x6180004) returned 0 [0272.596] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.596] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.596] WaitMessage () returned 1 [0272.694] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.694] IsWindowUnicode (hWnd=0x3028a) returned 1 [0272.694] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.694] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0272.694] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0272.694] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0272.695] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0272.695] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.695] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0272.695] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0272.695] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.695] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.696] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0272.696] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0272.696] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.696] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0272.696] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.696] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0272.696] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0272.696] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.696] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0272.697] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.697] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0272.697] GlobalUnlock (hMem=0x6180004) returned 0 [0272.697] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.697] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.697] WaitMessage () returned 1 [0272.803] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.803] IsWindowUnicode (hWnd=0x3028a) returned 1 [0272.803] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.804] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0272.804] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0272.804] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0272.804] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0272.804] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.805] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0272.805] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0272.805] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.805] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.805] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0272.805] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0272.805] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.805] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0272.805] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.805] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0272.806] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0272.806] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.806] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0272.806] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.806] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0272.807] GlobalUnlock (hMem=0x6180004) returned 0 [0272.807] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.807] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.807] WaitMessage () returned 1 [0272.919] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.919] IsWindowUnicode (hWnd=0x3028a) returned 1 [0272.919] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0272.920] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0272.920] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0272.920] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0272.920] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0272.921] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.921] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0272.921] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0272.921] IUnknown:Release (This=0x68dba8) returned 0x3 [0272.921] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.922] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0272.922] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0272.922] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.922] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0272.922] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.922] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0272.923] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0272.923] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0272.923] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0272.923] IUnknown:Release (This=0x68dba8) returned 0x2 [0272.924] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0272.924] GlobalUnlock (hMem=0x6180004) returned 0 [0272.924] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.924] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0272.924] WaitMessage () returned 1 [0273.019] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.019] IsWindowUnicode (hWnd=0x3028a) returned 1 [0273.019] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.019] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0273.019] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0273.019] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0273.020] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0273.020] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.020] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0273.020] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0273.020] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.021] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.021] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0273.021] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0273.021] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.021] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0273.021] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.021] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0273.021] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0273.022] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.022] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0273.022] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.022] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0273.023] GlobalUnlock (hMem=0x6180004) returned 0 [0273.023] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.023] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.023] WaitMessage () returned 1 [0273.134] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.134] IsWindowUnicode (hWnd=0x3028a) returned 1 [0273.134] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.134] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0273.134] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0273.134] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0273.135] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0273.135] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.135] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0273.135] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0273.135] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.136] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.136] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0273.136] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0273.136] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.136] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0273.136] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.136] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0273.136] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0273.137] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.137] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0273.137] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.137] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0273.137] GlobalUnlock (hMem=0x6180004) returned 0 [0273.137] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.137] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.137] WaitMessage () returned 1 [0273.244] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.244] IsWindowUnicode (hWnd=0x3028a) returned 1 [0273.244] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.244] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0273.244] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0273.244] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0273.244] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0273.245] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.245] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0273.245] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0273.245] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.245] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.245] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0273.246] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0273.246] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.246] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0273.246] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.246] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0273.247] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0273.247] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.247] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0273.247] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.247] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0273.248] GlobalUnlock (hMem=0x6180004) returned 0 [0273.248] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.248] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.248] WaitMessage () returned 1 [0273.388] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.388] IsWindowUnicode (hWnd=0x3028a) returned 1 [0273.389] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.389] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0273.389] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0273.389] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0273.389] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0273.390] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.390] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0273.390] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0273.390] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.390] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.390] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0273.390] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0273.390] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.390] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0273.391] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.391] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0273.391] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0273.391] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.391] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0273.392] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.392] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0273.392] GlobalUnlock (hMem=0x6180004) returned 0 [0273.392] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.392] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.392] WaitMessage () returned 1 [0273.457] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.458] IsWindowUnicode (hWnd=0x3028a) returned 1 [0273.458] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.458] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0273.458] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0273.458] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0273.459] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0273.459] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.459] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0273.459] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0273.459] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.459] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.459] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0273.459] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0273.459] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.460] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0273.460] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.460] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0273.460] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0273.460] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.460] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0273.461] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.461] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0273.461] GlobalUnlock (hMem=0x6180004) returned 0 [0273.461] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.461] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.461] WaitMessage () returned 1 [0273.570] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.570] IsWindowUnicode (hWnd=0x3028a) returned 1 [0273.570] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.570] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0273.571] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0273.571] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0273.571] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0273.572] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.572] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0273.572] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0273.572] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.572] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.572] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0273.572] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0273.572] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.572] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0273.573] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.573] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0273.573] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0273.573] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.573] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0273.574] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.574] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0273.574] GlobalUnlock (hMem=0x6180004) returned 0 [0273.574] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.574] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.574] WaitMessage () returned 1 [0273.678] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.678] IsWindowUnicode (hWnd=0x3028a) returned 1 [0273.678] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.678] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0273.678] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0273.678] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0273.679] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0273.679] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.679] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0273.679] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0273.679] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.679] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.680] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0273.680] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0273.680] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.680] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0273.680] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.680] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0273.681] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0273.681] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.681] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0273.681] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.682] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0273.682] GlobalUnlock (hMem=0x6180004) returned 0 [0273.682] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.682] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.682] WaitMessage () returned 1 [0273.785] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.785] IsWindowUnicode (hWnd=0x3028a) returned 1 [0273.785] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.785] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0273.785] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0273.785] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0273.786] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0273.786] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.786] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0273.786] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0273.787] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.787] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.787] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0273.787] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0273.787] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.787] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0273.787] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.787] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0273.788] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0273.788] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.788] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0273.788] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.788] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0273.788] GlobalUnlock (hMem=0x6180004) returned 0 [0273.788] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.788] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.788] WaitMessage () returned 1 [0273.898] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.899] IsWindowUnicode (hWnd=0x3028a) returned 1 [0273.899] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0273.899] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0273.899] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0273.899] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0273.899] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0273.900] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.900] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0273.900] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0273.900] IUnknown:Release (This=0x68dba8) returned 0x3 [0273.900] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.900] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0273.900] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0273.901] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.901] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0273.901] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.901] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0273.902] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0273.902] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0273.902] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0273.902] IUnknown:Release (This=0x68dba8) returned 0x2 [0273.902] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0273.903] GlobalUnlock (hMem=0x6180004) returned 0 [0273.903] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.903] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0273.903] WaitMessage () returned 1 [0274.005] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0274.006] IsWindowUnicode (hWnd=0x3028a) returned 1 [0274.006] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0274.006] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0274.006] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0274.006] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0274.006] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0274.007] IUnknown:Release (This=0x68dba8) returned 0x3 [0274.007] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0274.007] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0274.007] IUnknown:Release (This=0x68dba8) returned 0x3 [0274.007] IUnknown:Release (This=0x68dba8) returned 0x2 [0274.007] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0274.007] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0274.007] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0274.007] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0274.008] IUnknown:Release (This=0x68dba8) returned 0x2 [0274.008] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0274.008] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0274.008] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0274.008] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0274.009] IUnknown:Release (This=0x68dba8) returned 0x2 [0274.009] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0274.009] GlobalUnlock (hMem=0x6180004) returned 0 [0274.009] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0274.009] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0274.009] WaitMessage () returned 1 [0274.119] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0274.120] IsWindowUnicode (hWnd=0x3028a) returned 1 [0274.120] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0274.120] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0274.120] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0274.120] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0274.120] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0274.121] IUnknown:Release (This=0x68dba8) returned 0x3 [0274.121] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0274.121] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0274.121] IUnknown:Release (This=0x68dba8) returned 0x3 [0274.121] IUnknown:Release (This=0x68dba8) returned 0x2 [0274.121] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0274.121] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0274.121] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0274.121] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0274.121] IUnknown:Release (This=0x68dba8) returned 0x2 [0274.122] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0274.122] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0274.122] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0274.122] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0274.123] IUnknown:Release (This=0x68dba8) returned 0x2 [0274.123] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0274.123] GlobalUnlock (hMem=0x6180004) returned 0 [0274.123] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0274.123] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0274.123] WaitMessage () returned 1 [0274.227] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0274.227] IsWindowUnicode (hWnd=0x30202) returned 1 [0274.227] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0274.227] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0274.227] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0274.227] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef18 | out: lpBuffer="XC64ZB", nSize=0x19ef18) returned 1 [0274.229] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef1c | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef1c) returned 1 [0274.230] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecd4*=0x364, lpdwindex=0x19ea8c | out: lpdwindex=0x19ea8c) returned 0x80010115 [0274.230] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x354, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0274.231] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x35c, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0274.231] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x424, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0274.232] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x42c, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0274.232] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x434, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0274.233] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869e, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0274.233] setsockopt (s=0x384, level=65535, optname=4101, optval="\x9d\x86\x01", optlen=4) returned 0 [0274.233] GetLastError () returned 0x0 [0274.233] setsockopt (s=0x384, level=65535, optname=4102, optval="\x9d\x86\x01", optlen=4) returned 0 [0274.233] GetLastError () returned 0x0 [0274.234] send (s=0x384, buf=0x26667e8*, len=8, flags=0) returned 8 [0274.235] GetLastError () returned 0x0 [0274.235] recv (in: s=0x384, buf=0x2666878, len=1024, flags=0 | out: buf=0x2666878*) returned 19 [0274.600] GetLastError () returned 0x0 [0274.600] send (s=0x384, buf=0x2666dac*, len=6, flags=0) returned 6 [0274.601] GetLastError () returned 0x0 [0274.601] recv (in: s=0x384, buf=0x2666e3c, len=1024, flags=0 | out: buf=0x2666e3c*) returned 52 [0275.019] GetLastError () returned 0x0 [0275.019] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x638 [0275.020] GetLastError () returned 0x0 [0275.020] getsockname (in: s=0x384, name=0x2667afc, namelen=0x2667ae4 | out: name=0x2667afc*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x2667ae4) returned 0 [0275.020] GetLastError () returned 0x0 [0275.020] bind (s=0x638, addr=0x2667c9c*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0275.020] GetLastError () returned 0x0 [0275.020] WSAConnect (in: s=0x638, name=0x2667d3c*(sa_family=2, sin_port=0xcc65, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0275.362] GetLastError () returned 0x0 [0275.362] send (s=0x384, buf=0x2667e94*, len=59, flags=0) returned 59 [0275.362] GetLastError () returned 0x0 [0275.363] recv (in: s=0x384, buf=0x2667f58, len=1024, flags=0 | out: buf=0x2667f58*) returned 25 [0275.718] GetLastError () returned 0x0 [0275.718] setsockopt (s=0x638, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0275.718] GetLastError () returned 0x0 [0275.718] setsockopt (s=0x638, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0275.719] GetLastError () returned 0x0 [0275.719] send (s=0x638, buf=0x2664bac*, len=201, flags=0) returned 201 [0275.720] GetLastError () returned 0x0 [0275.720] shutdown (s=0x638, how=2) returned 0 [0275.720] GetLastError () returned 0x0 [0275.721] closesocket (s=0x638) returned 0 [0275.721] GetLastError () returned 0x0 [0275.721] recv (in: s=0x384, buf=0x2668660, len=1024, flags=0 | out: buf=0x2668660*) returned 17 [0276.132] GetLastError () returned 0x0 [0276.133] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0276.133] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.133] IsWindowUnicode (hWnd=0x3028a) returned 1 [0276.133] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.133] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0276.133] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0276.133] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0276.135] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0276.135] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.136] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0276.136] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0276.136] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.136] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.136] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0276.136] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0276.136] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.136] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0276.136] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.137] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0276.137] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0276.137] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.137] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0276.138] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.138] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0276.138] GlobalUnlock (hMem=0x6180004) returned 0 [0276.138] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.138] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.138] WaitMessage () returned 1 [0276.193] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.193] IsWindowUnicode (hWnd=0x3028a) returned 1 [0276.193] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.193] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0276.193] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0276.194] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0276.194] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0276.195] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.195] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0276.195] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0276.195] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.195] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.196] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0276.196] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0276.196] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.196] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0276.196] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.196] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0276.197] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0276.197] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.197] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0276.197] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.198] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0276.198] GlobalUnlock (hMem=0x6180004) returned 0 [0276.198] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.198] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.198] WaitMessage () returned 1 [0276.301] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.302] IsWindowUnicode (hWnd=0x3028a) returned 1 [0276.302] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.302] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0276.302] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0276.302] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0276.302] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0276.303] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.303] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0276.303] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0276.303] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.303] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.303] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0276.303] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0276.303] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.304] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0276.304] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.304] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0276.305] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0276.305] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.305] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0276.306] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.306] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0276.306] GlobalUnlock (hMem=0x6180004) returned 0 [0276.306] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.306] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.307] WaitMessage () returned 1 [0276.414] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.414] IsWindowUnicode (hWnd=0x3028a) returned 1 [0276.414] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.414] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0276.414] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0276.414] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0276.415] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0276.415] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.416] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0276.416] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0276.416] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.416] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.416] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0276.416] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0276.416] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.416] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0276.416] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.417] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0276.417] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0276.417] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.417] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0276.418] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.418] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0276.418] GlobalUnlock (hMem=0x6180004) returned 0 [0276.418] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.418] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.419] WaitMessage () returned 1 [0276.521] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.521] IsWindowUnicode (hWnd=0x3028a) returned 1 [0276.521] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.521] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0276.522] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0276.522] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0276.522] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0276.522] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.523] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0276.523] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0276.523] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.523] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.523] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0276.523] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0276.523] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.523] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0276.523] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.524] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0276.524] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0276.524] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.524] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0276.524] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.525] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0276.525] GlobalUnlock (hMem=0x6180004) returned 0 [0276.525] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.525] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.525] WaitMessage () returned 1 [0276.632] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.632] IsWindowUnicode (hWnd=0x3028a) returned 1 [0276.632] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.632] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0276.632] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0276.632] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0276.633] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0276.633] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.633] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0276.633] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0276.633] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.633] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.634] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0276.634] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0276.634] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.634] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0276.634] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.634] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0276.635] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0276.635] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.635] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0276.635] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.635] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0276.635] GlobalUnlock (hMem=0x6180004) returned 0 [0276.636] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.636] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.636] WaitMessage () returned 1 [0276.752] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.752] IsWindowUnicode (hWnd=0x3028a) returned 1 [0276.752] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.753] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0276.753] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0276.753] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0276.753] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0276.754] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.754] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0276.754] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0276.754] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.754] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.755] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0276.755] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0276.755] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.755] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0276.755] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.755] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0276.756] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0276.756] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.756] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0276.757] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.757] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0276.757] GlobalUnlock (hMem=0x6180004) returned 0 [0276.757] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.757] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.757] WaitMessage () returned 1 [0276.853] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.853] IsWindowUnicode (hWnd=0x3028a) returned 1 [0276.853] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.853] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0276.853] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0276.853] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0276.854] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0276.854] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.854] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0276.854] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0276.854] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.854] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.854] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0276.854] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0276.854] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.855] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0276.855] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.855] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0276.856] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0276.856] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.856] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0276.857] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.857] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0276.857] GlobalUnlock (hMem=0x6180004) returned 0 [0276.857] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.857] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.857] WaitMessage () returned 1 [0276.959] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.960] IsWindowUnicode (hWnd=0x3028a) returned 1 [0276.960] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0276.960] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0276.960] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0276.960] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0276.960] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0276.961] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.961] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0276.961] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0276.961] IUnknown:Release (This=0x68dba8) returned 0x3 [0276.962] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.962] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0276.962] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0276.962] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.962] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0276.962] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.963] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0276.963] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0276.963] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0276.963] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0276.964] IUnknown:Release (This=0x68dba8) returned 0x2 [0276.964] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0276.964] GlobalUnlock (hMem=0x6180004) returned 0 [0276.964] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.964] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0276.964] WaitMessage () returned 1 [0277.072] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.072] IsWindowUnicode (hWnd=0x3028a) returned 1 [0277.072] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.072] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0277.072] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0277.072] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0277.073] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0277.073] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.073] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0277.073] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0277.073] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.073] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.074] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0277.074] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0277.074] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.074] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0277.074] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.075] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0277.075] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0277.075] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.075] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0277.076] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.076] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0277.076] GlobalUnlock (hMem=0x6180004) returned 0 [0277.076] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.076] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.076] WaitMessage () returned 1 [0277.179] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.179] IsWindowUnicode (hWnd=0x3028a) returned 1 [0277.179] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.179] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0277.179] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0277.179] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0277.179] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0277.180] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.180] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0277.180] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0277.180] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.181] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.181] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0277.181] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0277.181] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.181] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0277.181] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.181] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0277.182] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0277.182] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.182] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0277.183] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.183] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0277.183] GlobalUnlock (hMem=0x6180004) returned 0 [0277.183] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.183] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.183] WaitMessage () returned 1 [0277.285] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.285] IsWindowUnicode (hWnd=0x3028a) returned 1 [0277.285] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.285] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0277.285] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0277.285] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0277.286] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0277.286] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.286] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0277.287] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0277.287] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.287] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.287] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0277.287] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0277.287] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.287] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0277.287] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.288] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0277.288] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0277.288] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.289] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0277.289] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.289] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0277.289] GlobalUnlock (hMem=0x6180004) returned 0 [0277.290] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.290] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.290] WaitMessage () returned 1 [0277.407] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.407] IsWindowUnicode (hWnd=0x3028a) returned 1 [0277.407] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.407] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0277.407] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0277.407] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0277.408] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0277.408] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.409] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0277.409] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0277.409] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.409] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.409] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0277.409] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0277.409] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.409] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0277.409] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.410] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0277.410] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0277.410] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.410] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0277.411] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.411] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0277.411] GlobalUnlock (hMem=0x6180004) returned 0 [0277.411] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.411] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.411] WaitMessage () returned 1 [0277.507] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.507] IsWindowUnicode (hWnd=0x3028a) returned 1 [0277.507] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.507] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0277.507] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0277.507] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0277.508] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0277.508] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.509] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0277.509] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0277.509] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.509] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.509] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0277.509] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0277.509] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.509] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0277.510] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.510] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0277.510] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0277.510] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.511] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0277.511] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.511] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0277.511] GlobalUnlock (hMem=0x6180004) returned 0 [0277.512] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.512] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.512] WaitMessage () returned 1 [0277.613] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.613] IsWindowUnicode (hWnd=0x3028a) returned 1 [0277.613] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.613] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0277.613] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0277.614] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0277.614] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0277.614] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.615] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0277.615] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0277.615] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.615] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.615] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0277.615] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0277.615] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.615] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0277.615] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.616] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0277.616] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0277.616] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.616] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0277.617] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.617] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0277.617] GlobalUnlock (hMem=0x6180004) returned 0 [0277.617] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.617] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.617] WaitMessage () returned 1 [0277.728] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.728] IsWindowUnicode (hWnd=0x3028a) returned 1 [0277.728] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.728] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0277.728] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0277.728] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0277.729] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0277.729] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.730] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0277.730] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0277.730] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.730] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.730] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0277.730] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0277.730] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.730] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0277.730] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.731] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0277.731] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0277.731] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.731] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0277.732] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.732] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0277.732] GlobalUnlock (hMem=0x6180004) returned 0 [0277.732] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.732] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.732] WaitMessage () returned 1 [0277.834] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.834] IsWindowUnicode (hWnd=0x3028a) returned 1 [0277.834] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.834] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0277.834] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0277.834] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0277.835] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0277.835] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.835] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0277.835] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0277.835] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.835] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.836] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0277.836] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0277.836] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.836] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0277.836] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.836] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0277.837] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0277.837] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.837] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0277.837] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.838] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0277.838] GlobalUnlock (hMem=0x6180004) returned 0 [0277.838] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.838] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.838] WaitMessage () returned 1 [0277.946] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.946] IsWindowUnicode (hWnd=0x3028a) returned 1 [0277.946] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0277.946] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0277.947] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0277.947] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0277.947] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0277.948] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.948] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0277.948] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0277.948] IUnknown:Release (This=0x68dba8) returned 0x3 [0277.948] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.948] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0277.948] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0277.948] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.948] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0277.949] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.949] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0277.949] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0277.949] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0277.949] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0277.950] IUnknown:Release (This=0x68dba8) returned 0x2 [0277.950] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0277.950] GlobalUnlock (hMem=0x6180004) returned 0 [0277.950] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.950] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0277.951] WaitMessage () returned 1 [0278.053] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0278.054] IsWindowUnicode (hWnd=0x3028a) returned 1 [0278.054] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0278.054] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0278.054] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0278.054] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0278.054] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0278.055] IUnknown:Release (This=0x68dba8) returned 0x3 [0278.055] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0278.055] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0278.055] IUnknown:Release (This=0x68dba8) returned 0x3 [0278.055] IUnknown:Release (This=0x68dba8) returned 0x2 [0278.056] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0278.056] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0278.056] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0278.056] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0278.056] IUnknown:Release (This=0x68dba8) returned 0x2 [0278.056] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0278.057] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0278.057] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0278.057] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0278.057] IUnknown:Release (This=0x68dba8) returned 0x2 [0278.058] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0278.058] GlobalUnlock (hMem=0x6180004) returned 0 [0278.058] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0278.058] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0278.058] WaitMessage () returned 1 [0278.160] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0278.160] IsWindowUnicode (hWnd=0x30228) returned 1 [0278.160] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0278.160] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0278.160] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0278.160] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef24 | out: lpBuffer="XC64ZB", nSize=0x19ef24) returned 1 [0278.162] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef28 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef28) returned 1 [0278.163] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ece0*=0x364, lpdwindex=0x19ea98 | out: lpdwindex=0x19ea98) returned 0x80010115 [0278.163] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x354, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0278.164] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x35c, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0278.164] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x424, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0278.165] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x42c, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0278.165] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x434, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0278.166] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869d, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0278.167] send (s=0x384, buf=0x266f4fc*, len=8, flags=0) returned 8 [0278.168] GetLastError () returned 0x0 [0278.168] recv (in: s=0x384, buf=0x266f58c, len=1024, flags=0 | out: buf=0x266f58c*) returned 19 [0278.527] GetLastError () returned 0x0 [0278.527] send (s=0x384, buf=0x266fac0*, len=6, flags=0) returned 6 [0278.528] GetLastError () returned 0x0 [0278.528] recv (in: s=0x384, buf=0x266fb50, len=1024, flags=0 | out: buf=0x266fb50*) returned 52 [0278.924] GetLastError () returned 0x0 [0278.924] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x468 [0278.925] GetLastError () returned 0x0 [0278.925] getsockname (in: s=0x384, name=0x2670810, namelen=0x26707f8 | out: name=0x2670810*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x26707f8) returned 0 [0278.925] GetLastError () returned 0x0 [0278.925] bind (s=0x468, addr=0x26709b0*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0278.925] GetLastError () returned 0x0 [0278.925] WSAConnect (in: s=0x468, name=0x2670a50*(sa_family=2, sin_port=0xcc73, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0279.306] GetLastError () returned 0x0 [0279.306] send (s=0x384, buf=0x2670ba8*, len=59, flags=0) returned 59 [0279.307] GetLastError () returned 0x0 [0279.307] recv (in: s=0x384, buf=0x2670c6c, len=1024, flags=0 | out: buf=0x2670c6c*) returned 25 [0279.676] GetLastError () returned 0x0 [0279.676] setsockopt (s=0x468, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0279.676] GetLastError () returned 0x0 [0279.676] setsockopt (s=0x468, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0279.676] GetLastError () returned 0x0 [0279.676] send (s=0x468, buf=0x266d89c*, len=240, flags=0) returned 240 [0279.677] GetLastError () returned 0x0 [0279.677] shutdown (s=0x468, how=2) returned 0 [0279.678] GetLastError () returned 0x0 [0279.678] closesocket (s=0x468) returned 0 [0279.678] GetLastError () returned 0x0 [0279.678] recv (in: s=0x384, buf=0x2671280, len=1024, flags=0 | out: buf=0x2671280*) returned 17 [0280.047] GetLastError () returned 0x0 [0280.048] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0280.048] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.048] IsWindowUnicode (hWnd=0x3028a) returned 1 [0280.048] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.048] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0280.048] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0280.048] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0280.048] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0280.049] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.049] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0280.049] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0280.049] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.049] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.050] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0280.050] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0280.050] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.050] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0280.050] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.050] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0280.050] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0280.050] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.051] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0280.051] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.051] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0280.051] GlobalUnlock (hMem=0x6180004) returned 0 [0280.051] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.051] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.051] WaitMessage () returned 1 [0280.131] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.131] IsWindowUnicode (hWnd=0x3028a) returned 1 [0280.131] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.131] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0280.131] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0280.131] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0280.131] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0280.132] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.132] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0280.132] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0280.132] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.132] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.132] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0280.132] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0280.132] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.132] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0280.133] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.133] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0280.133] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0280.133] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.133] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0280.134] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.134] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0280.134] GlobalUnlock (hMem=0x6180004) returned 0 [0280.134] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.134] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.134] WaitMessage () returned 1 [0280.243] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.243] IsWindowUnicode (hWnd=0x3028a) returned 1 [0280.243] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.244] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0280.244] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0280.244] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0280.244] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0280.245] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.245] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0280.245] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0280.245] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.245] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.246] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0280.246] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0280.246] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.246] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0280.246] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.246] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0280.247] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0280.247] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.247] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0280.248] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.248] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0280.248] GlobalUnlock (hMem=0x6180004) returned 0 [0280.248] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.248] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.248] WaitMessage () returned 1 [0280.350] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.350] IsWindowUnicode (hWnd=0x3028a) returned 1 [0280.350] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.350] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0280.350] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0280.350] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0280.351] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0280.351] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.351] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0280.351] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0280.351] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.351] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.352] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0280.352] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0280.352] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.352] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0280.352] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.352] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0280.352] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0280.352] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.352] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0280.353] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.353] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0280.353] GlobalUnlock (hMem=0x6180004) returned 0 [0280.353] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.353] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.353] WaitMessage () returned 1 [0280.457] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.457] IsWindowUnicode (hWnd=0x3028a) returned 1 [0280.457] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.457] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0280.457] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0280.457] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0280.457] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0280.458] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.459] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0280.459] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0280.459] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.459] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.459] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0280.459] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0280.459] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.459] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0280.459] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.460] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0280.460] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0280.460] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.460] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0280.461] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.461] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0280.461] GlobalUnlock (hMem=0x6180004) returned 0 [0280.461] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.461] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.461] WaitMessage () returned 1 [0280.569] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.569] IsWindowUnicode (hWnd=0x3028a) returned 1 [0280.569] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.569] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0280.569] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0280.570] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0280.570] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0280.570] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.571] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0280.571] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0280.571] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.571] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.571] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0280.571] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0280.571] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.571] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0280.571] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.572] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0280.572] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0280.572] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.572] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0280.572] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.573] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0280.573] GlobalUnlock (hMem=0x6180004) returned 0 [0280.573] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.573] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.573] WaitMessage () returned 1 [0280.676] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.676] IsWindowUnicode (hWnd=0x3028a) returned 1 [0280.676] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.677] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0280.677] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0280.677] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0280.677] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0280.678] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.678] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0280.678] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0280.678] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.678] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.679] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0280.679] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0280.679] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.679] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0280.679] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.679] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0280.680] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0280.680] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.680] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0280.681] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.681] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0280.681] GlobalUnlock (hMem=0x6180004) returned 0 [0280.682] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.682] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.682] WaitMessage () returned 1 [0280.789] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.789] IsWindowUnicode (hWnd=0x3028a) returned 1 [0280.789] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.789] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0280.789] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0280.789] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0280.790] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0280.790] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.790] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0280.790] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0280.791] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.791] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.791] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0280.791] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0280.791] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.791] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0280.791] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.792] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0280.792] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0280.792] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.792] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0280.793] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.793] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0280.793] GlobalUnlock (hMem=0x6180004) returned 0 [0280.793] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.793] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.793] WaitMessage () returned 1 [0280.896] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.897] IsWindowUnicode (hWnd=0x3028a) returned 1 [0280.897] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0280.897] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0280.897] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0280.897] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0280.897] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0280.898] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.898] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0280.898] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0280.898] IUnknown:Release (This=0x68dba8) returned 0x3 [0280.898] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.898] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0280.898] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0280.899] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.899] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0280.899] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.899] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0280.899] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0280.899] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0280.899] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0280.900] IUnknown:Release (This=0x68dba8) returned 0x2 [0280.900] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0280.900] GlobalUnlock (hMem=0x6180004) returned 0 [0280.900] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.900] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0280.900] WaitMessage () returned 1 [0281.010] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.010] IsWindowUnicode (hWnd=0x3028a) returned 1 [0281.010] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.010] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0281.010] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0281.010] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0281.011] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0281.011] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.011] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0281.011] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0281.011] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.012] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.012] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0281.012] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0281.012] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.012] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0281.012] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.012] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0281.013] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0281.013] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.013] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0281.013] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.014] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0281.014] GlobalUnlock (hMem=0x6180004) returned 0 [0281.014] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.014] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.014] WaitMessage () returned 1 [0281.117] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.117] IsWindowUnicode (hWnd=0x3028a) returned 1 [0281.117] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.118] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0281.118] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0281.118] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0281.118] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0281.119] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.119] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0281.119] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0281.119] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.119] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.119] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0281.119] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0281.119] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.120] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0281.120] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.120] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0281.120] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0281.120] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.120] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0281.121] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.121] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0281.121] GlobalUnlock (hMem=0x6180004) returned 0 [0281.121] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.121] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.121] WaitMessage () returned 1 [0281.224] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.224] IsWindowUnicode (hWnd=0x3028a) returned 1 [0281.224] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.224] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0281.224] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0281.225] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0281.225] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0281.226] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.226] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0281.227] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0281.227] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.227] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.227] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0281.227] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0281.227] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.228] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0281.228] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.228] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0281.228] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0281.228] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.229] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0281.229] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.229] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0281.229] GlobalUnlock (hMem=0x6180004) returned 0 [0281.229] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.230] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.230] WaitMessage () returned 1 [0281.332] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.332] IsWindowUnicode (hWnd=0x3028a) returned 1 [0281.332] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.332] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0281.332] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0281.332] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0281.333] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0281.333] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.333] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0281.333] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0281.333] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.333] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.334] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0281.334] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0281.334] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.334] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0281.334] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.334] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0281.335] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0281.335] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.335] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0281.335] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.336] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0281.336] GlobalUnlock (hMem=0x6180004) returned 0 [0281.336] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.336] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.336] WaitMessage () returned 1 [0281.444] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.444] IsWindowUnicode (hWnd=0x3028a) returned 1 [0281.444] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.444] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0281.444] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0281.444] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0281.445] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0281.446] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.446] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0281.446] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0281.446] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.446] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.446] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0281.446] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0281.446] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.446] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0281.447] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.447] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0281.448] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0281.448] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.448] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0281.448] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.449] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0281.449] GlobalUnlock (hMem=0x6180004) returned 0 [0281.449] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.449] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.449] WaitMessage () returned 1 [0281.552] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.552] IsWindowUnicode (hWnd=0x3028a) returned 1 [0281.552] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.552] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0281.552] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0281.552] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0281.553] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0281.553] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.553] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0281.553] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0281.553] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.553] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.554] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0281.554] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0281.554] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.554] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0281.554] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.554] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0281.555] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0281.555] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.555] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0281.555] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.555] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0281.555] GlobalUnlock (hMem=0x6180004) returned 0 [0281.555] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.556] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.556] WaitMessage () returned 1 [0281.660] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.660] IsWindowUnicode (hWnd=0x3028a) returned 1 [0281.660] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.660] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0281.660] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0281.660] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0281.661] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0281.661] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.662] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0281.662] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0281.662] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.662] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.662] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0281.662] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0281.662] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.662] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0281.662] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.663] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0281.663] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0281.663] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.663] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0281.664] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.664] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0281.664] GlobalUnlock (hMem=0x6180004) returned 0 [0281.664] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.664] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.664] WaitMessage () returned 1 [0281.773] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.773] IsWindowUnicode (hWnd=0x3028a) returned 1 [0281.773] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.773] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0281.773] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0281.773] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0281.774] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0281.774] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.774] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0281.774] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0281.774] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.775] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.775] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0281.775] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0281.775] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.775] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0281.775] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.775] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0281.778] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0281.778] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.778] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0281.778] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.779] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0281.779] GlobalUnlock (hMem=0x6180004) returned 0 [0281.779] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.779] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.779] WaitMessage () returned 1 [0281.880] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.880] IsWindowUnicode (hWnd=0x3028a) returned 1 [0281.880] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.880] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0281.880] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0281.880] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0281.881] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0281.882] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.882] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0281.882] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0281.882] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.882] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.882] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0281.882] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0281.882] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.882] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0281.883] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.883] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0281.883] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0281.883] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.883] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0281.884] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.884] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0281.884] GlobalUnlock (hMem=0x6180004) returned 0 [0281.884] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.885] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0281.885] WaitMessage () returned 1 [0281.993] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.993] IsWindowUnicode (hWnd=0x3028a) returned 1 [0281.994] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0281.994] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0281.994] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0281.994] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0281.994] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0281.995] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.995] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0281.995] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0281.998] IUnknown:Release (This=0x68dba8) returned 0x3 [0281.998] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.998] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0281.998] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0281.999] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0281.999] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0281.999] IUnknown:Release (This=0x68dba8) returned 0x2 [0281.999] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0281.999] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0282.000] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.000] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0282.000] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.000] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0282.000] GlobalUnlock (hMem=0x6180004) returned 0 [0282.001] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.001] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.001] WaitMessage () returned 1 [0282.100] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.100] IsWindowUnicode (hWnd=0x3028a) returned 1 [0282.101] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.101] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0282.101] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0282.101] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0282.101] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0282.102] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.102] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0282.102] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0282.102] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.102] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.102] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0282.102] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0282.102] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.102] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0282.103] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.103] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0282.103] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0282.103] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.103] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0282.104] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.104] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0282.104] GlobalUnlock (hMem=0x6180004) returned 0 [0282.104] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.104] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.104] WaitMessage () returned 1 [0282.209] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.209] IsWindowUnicode (hWnd=0x3028a) returned 1 [0282.209] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.209] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0282.209] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0282.209] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0282.210] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0282.210] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.210] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0282.210] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0282.210] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.211] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.211] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0282.211] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0282.211] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.211] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0282.211] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.211] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0282.212] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0282.212] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.212] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0282.212] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.212] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0282.212] GlobalUnlock (hMem=0x6180004) returned 0 [0282.213] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.213] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.213] WaitMessage () returned 1 [0282.320] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.321] IsWindowUnicode (hWnd=0x3028a) returned 1 [0282.321] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.321] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0282.321] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0282.321] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0282.321] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0282.322] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.322] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0282.322] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0282.322] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.322] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.322] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0282.322] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0282.322] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.323] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0282.323] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.323] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0282.323] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0282.323] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.324] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0282.325] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.325] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0282.325] GlobalUnlock (hMem=0x6180004) returned 0 [0282.325] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.325] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.325] WaitMessage () returned 1 [0282.427] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.427] IsWindowUnicode (hWnd=0x3028a) returned 1 [0282.427] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.427] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0282.427] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0282.427] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0282.428] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0282.428] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.428] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0282.428] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0282.428] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.429] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.429] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0282.429] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0282.429] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.429] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0282.429] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.429] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0282.430] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0282.430] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.430] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0282.430] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.430] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0282.430] GlobalUnlock (hMem=0x6180004) returned 0 [0282.430] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.431] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.431] WaitMessage () returned 1 [0282.540] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.540] IsWindowUnicode (hWnd=0x3028a) returned 1 [0282.540] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.540] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0282.540] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0282.541] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0282.541] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0282.541] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.542] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0282.542] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0282.542] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.542] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.542] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0282.542] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0282.542] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.542] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0282.542] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.543] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0282.543] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0282.543] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.543] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0282.543] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.544] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0282.544] GlobalUnlock (hMem=0x6180004) returned 0 [0282.544] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.544] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.544] WaitMessage () returned 1 [0282.650] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.650] IsWindowUnicode (hWnd=0x3028a) returned 1 [0282.650] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.650] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0282.650] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0282.650] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0282.651] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0282.651] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.651] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0282.652] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0282.652] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.652] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.652] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0282.652] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0282.652] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.652] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0282.652] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.653] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0282.653] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0282.653] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.653] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0282.654] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.654] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0282.654] GlobalUnlock (hMem=0x6180004) returned 0 [0282.654] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.654] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.654] WaitMessage () returned 1 [0282.767] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.768] IsWindowUnicode (hWnd=0x3028a) returned 1 [0282.768] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.768] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0282.768] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0282.768] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0282.768] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0282.769] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.769] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0282.769] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0282.769] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.770] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.770] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0282.770] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0282.770] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.770] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0282.770] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.770] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0282.771] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0282.771] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.771] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0282.771] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.771] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0282.771] GlobalUnlock (hMem=0x6180004) returned 0 [0282.771] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.771] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.771] WaitMessage () returned 1 [0282.868] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.868] IsWindowUnicode (hWnd=0x3028a) returned 1 [0282.868] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.868] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0282.868] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0282.868] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0282.869] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0282.869] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.869] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0282.869] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0282.869] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.869] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.869] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0282.869] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0282.872] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.872] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0282.872] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.873] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0282.873] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0282.873] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.873] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0282.873] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.874] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0282.874] GlobalUnlock (hMem=0x6180004) returned 0 [0282.874] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.874] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.874] WaitMessage () returned 1 [0282.974] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.974] IsWindowUnicode (hWnd=0x3028a) returned 1 [0282.974] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0282.975] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0282.975] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0282.975] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0282.975] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0282.976] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.976] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0282.976] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0282.976] IUnknown:Release (This=0x68dba8) returned 0x3 [0282.976] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.976] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0282.976] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0282.976] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.976] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0282.977] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.977] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0282.977] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0282.977] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0282.977] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0282.978] IUnknown:Release (This=0x68dba8) returned 0x2 [0282.978] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0282.978] GlobalUnlock (hMem=0x6180004) returned 0 [0282.978] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.978] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0282.978] WaitMessage () returned 1 [0283.152] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.152] IsWindowUnicode (hWnd=0x3028a) returned 1 [0283.152] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.152] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0283.152] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0283.153] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0283.153] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0283.153] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.153] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0283.154] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0283.154] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.154] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.154] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0283.154] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0283.154] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.154] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0283.154] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.155] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0283.155] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0283.155] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.155] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0283.156] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.156] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0283.156] GlobalUnlock (hMem=0x6180004) returned 0 [0283.156] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.156] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.156] WaitMessage () returned 1 [0283.260] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.260] IsWindowUnicode (hWnd=0x3028a) returned 1 [0283.260] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.261] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0283.261] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0283.261] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0283.261] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0283.261] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.262] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0283.262] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0283.262] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.262] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.262] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0283.262] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0283.262] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.262] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0283.262] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.263] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0283.263] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0283.263] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.263] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0283.264] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.264] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0283.264] GlobalUnlock (hMem=0x6180004) returned 0 [0283.264] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.264] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.264] WaitMessage () returned 1 [0283.367] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.367] IsWindowUnicode (hWnd=0x3028a) returned 1 [0283.367] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.368] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0283.368] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0283.369] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0283.369] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0283.371] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.371] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0283.371] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0283.371] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.372] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.372] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0283.372] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0283.372] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.372] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0283.372] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.373] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0283.373] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0283.373] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.374] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0283.374] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.374] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0283.374] GlobalUnlock (hMem=0x6180004) returned 0 [0283.374] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.374] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.375] WaitMessage () returned 1 [0283.474] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.474] IsWindowUnicode (hWnd=0x3028a) returned 1 [0283.474] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.474] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0283.474] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0283.474] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0283.475] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0283.475] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.475] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0283.475] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0283.475] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.475] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.475] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0283.475] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0283.475] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.475] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0283.476] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.476] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0283.476] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0283.476] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.476] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0283.477] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.477] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0283.477] GlobalUnlock (hMem=0x6180004) returned 0 [0283.477] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.477] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.477] WaitMessage () returned 1 [0283.588] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.588] IsWindowUnicode (hWnd=0x3028a) returned 1 [0283.588] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.588] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0283.588] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0283.588] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0283.589] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0283.589] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.590] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0283.590] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0283.590] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.590] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.590] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0283.590] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0283.590] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.590] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0283.590] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.591] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0283.591] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0283.591] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.591] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0283.591] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.592] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0283.592] GlobalUnlock (hMem=0x6180004) returned 0 [0283.592] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.592] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.592] WaitMessage () returned 1 [0283.695] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.695] IsWindowUnicode (hWnd=0x3028a) returned 1 [0283.695] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.695] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0283.695] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0283.695] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0283.695] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0283.696] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.696] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0283.696] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0283.696] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.696] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.696] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0283.696] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0283.696] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.696] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0283.697] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.697] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0283.697] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0283.697] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.697] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0283.698] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.698] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0283.698] GlobalUnlock (hMem=0x6180004) returned 0 [0283.698] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.698] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.698] WaitMessage () returned 1 [0283.803] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.803] IsWindowUnicode (hWnd=0x3028a) returned 1 [0283.803] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.803] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0283.803] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0283.803] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0283.804] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0283.804] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.804] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0283.804] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0283.804] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.805] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.805] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0283.805] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0283.805] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.805] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0283.805] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.805] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0283.805] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0283.806] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.806] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0283.806] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.806] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0283.806] GlobalUnlock (hMem=0x6180004) returned 0 [0283.806] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.806] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.806] WaitMessage () returned 1 [0283.914] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.914] IsWindowUnicode (hWnd=0x3028a) returned 1 [0283.914] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0283.914] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0283.915] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0283.915] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0283.915] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0283.916] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.916] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0283.916] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0283.916] IUnknown:Release (This=0x68dba8) returned 0x3 [0283.916] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.916] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0283.916] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0283.916] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.916] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0283.917] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.917] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0283.917] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0283.917] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0283.917] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0283.918] IUnknown:Release (This=0x68dba8) returned 0x2 [0283.918] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0283.918] GlobalUnlock (hMem=0x6180004) returned 0 [0283.918] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.918] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0283.919] WaitMessage () returned 1 [0284.021] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0284.021] IsWindowUnicode (hWnd=0x3028a) returned 1 [0284.021] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0284.021] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0284.021] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0284.021] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0284.022] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0284.022] IUnknown:Release (This=0x68dba8) returned 0x3 [0284.022] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0284.022] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0284.023] IUnknown:Release (This=0x68dba8) returned 0x3 [0284.023] IUnknown:Release (This=0x68dba8) returned 0x2 [0284.023] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0284.023] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0284.023] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0284.023] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0284.023] IUnknown:Release (This=0x68dba8) returned 0x2 [0284.024] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0284.024] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0284.024] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0284.024] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0284.025] IUnknown:Release (This=0x68dba8) returned 0x2 [0284.025] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0284.025] GlobalUnlock (hMem=0x6180004) returned 0 [0284.025] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0284.025] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0284.025] WaitMessage () returned 1 [0284.143] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0284.143] IsWindowUnicode (hWnd=0x3028a) returned 1 [0284.143] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0284.143] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0284.143] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0284.144] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0284.144] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0284.145] IUnknown:Release (This=0x68dba8) returned 0x3 [0284.145] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0284.145] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0284.145] IUnknown:Release (This=0x68dba8) returned 0x3 [0284.145] IUnknown:Release (This=0x68dba8) returned 0x2 [0284.145] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0284.146] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0284.146] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0284.146] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0284.146] IUnknown:Release (This=0x68dba8) returned 0x2 [0284.147] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0284.147] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0284.147] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0284.147] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0284.148] IUnknown:Release (This=0x68dba8) returned 0x2 [0284.148] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0284.148] GlobalUnlock (hMem=0x6180004) returned 0 [0284.148] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0284.148] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0284.148] WaitMessage () returned 1 [0284.238] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0284.239] IsWindowUnicode (hWnd=0x30202) returned 1 [0284.239] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0284.239] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0284.239] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0284.239] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef18 | out: lpBuffer="XC64ZB", nSize=0x19ef18) returned 1 [0284.244] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef1c | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef1c) returned 1 [0284.247] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecd4*=0x364, lpdwindex=0x19ea8c | out: lpdwindex=0x19ea8c) returned 0x80010115 [0284.248] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x354, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0284.249] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x35c, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0284.249] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x424, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0284.250] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x42c, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0284.250] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x434, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0284.251] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869c, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0284.252] setsockopt (s=0x384, level=65535, optname=4101, optval="\x9c\x86\x01", optlen=4) returned 0 [0284.252] GetLastError () returned 0x0 [0284.252] setsockopt (s=0x384, level=65535, optname=4102, optval="\x9c\x86\x01", optlen=4) returned 0 [0284.252] GetLastError () returned 0x0 [0284.254] send (s=0x384, buf=0x267a700*, len=8, flags=0) returned 8 [0284.255] GetLastError () returned 0x0 [0284.255] recv (in: s=0x384, buf=0x267a790, len=1024, flags=0 | out: buf=0x267a790*) returned 19 [0284.628] GetLastError () returned 0x0 [0284.628] send (s=0x384, buf=0x267acc4*, len=6, flags=0) returned 6 [0284.629] GetLastError () returned 0x0 [0284.629] recv (in: s=0x384, buf=0x267ad54, len=1024, flags=0 | out: buf=0x267ad54*) returned 52 [0285.037] GetLastError () returned 0x0 [0285.038] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x530 [0285.039] GetLastError () returned 0x0 [0285.040] getsockname (in: s=0x384, name=0x267ba14, namelen=0x267b9fc | out: name=0x267ba14*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x267b9fc) returned 0 [0285.040] GetLastError () returned 0x0 [0285.040] bind (s=0x530, addr=0x267bbb4*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0285.040] GetLastError () returned 0x0 [0285.040] WSAConnect (in: s=0x530, name=0x267bc54*(sa_family=2, sin_port=0xcc79, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0285.416] GetLastError () returned 0x0 [0285.416] send (s=0x384, buf=0x267bdac*, len=59, flags=0) returned 59 [0285.417] GetLastError () returned 0x0 [0285.417] recv (in: s=0x384, buf=0x267be70, len=1024, flags=0 | out: buf=0x267be70*) returned 25 [0285.768] GetLastError () returned 0x0 [0285.768] setsockopt (s=0x530, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0285.768] GetLastError () returned 0x0 [0285.768] setsockopt (s=0x530, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0285.768] GetLastError () returned 0x0 [0285.768] send (s=0x530, buf=0x2678ac4*, len=201, flags=0) returned 201 [0285.769] GetLastError () returned 0x0 [0285.769] shutdown (s=0x530, how=2) returned 0 [0285.770] GetLastError () returned 0x0 [0285.770] closesocket (s=0x530) returned 0 [0285.771] GetLastError () returned 0x0 [0285.771] recv (in: s=0x384, buf=0x267c484, len=1024, flags=0 | out: buf=0x267c484*) returned 17 [0286.114] GetLastError () returned 0x0 [0286.115] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0286.115] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.115] IsWindowUnicode (hWnd=0x3028a) returned 1 [0286.115] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.115] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0286.116] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0286.116] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0286.119] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0286.119] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.119] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0286.119] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0286.120] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.120] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.120] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0286.120] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0286.120] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.120] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0286.120] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.121] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0286.121] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0286.121] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.121] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0286.122] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.123] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0286.123] GlobalUnlock (hMem=0x6180004) returned 0 [0286.123] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.123] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.123] WaitMessage () returned 1 [0286.177] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.178] IsWindowUnicode (hWnd=0x3028a) returned 1 [0286.178] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.178] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0286.178] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0286.178] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0286.178] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0286.179] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.179] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0286.179] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0286.179] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.179] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.179] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0286.179] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0286.179] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.179] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0286.179] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.180] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0286.180] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0286.180] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.180] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0286.180] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.181] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0286.181] GlobalUnlock (hMem=0x6180004) returned 0 [0286.181] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.181] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.181] WaitMessage () returned 1 [0286.290] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.291] IsWindowUnicode (hWnd=0x3028a) returned 1 [0286.291] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.291] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0286.291] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0286.291] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0286.291] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0286.292] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.292] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0286.292] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0286.292] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.292] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.293] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0286.293] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0286.293] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.293] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0286.294] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.294] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0286.295] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0286.295] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.295] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0286.296] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.296] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0286.296] GlobalUnlock (hMem=0x6180004) returned 0 [0286.296] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.296] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.296] WaitMessage () returned 1 [0286.397] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.397] IsWindowUnicode (hWnd=0x3028a) returned 1 [0286.397] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.397] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0286.397] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0286.397] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0286.398] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0286.398] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.399] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0286.399] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0286.399] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.399] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.399] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0286.399] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0286.399] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.399] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0286.399] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.400] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0286.400] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0286.400] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.400] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0286.401] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.401] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0286.401] GlobalUnlock (hMem=0x6180004) returned 0 [0286.401] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.401] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.401] WaitMessage () returned 1 [0286.504] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.504] IsWindowUnicode (hWnd=0x3028a) returned 1 [0286.505] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.505] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0286.505] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0286.505] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0286.507] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0286.507] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.507] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0286.508] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0286.508] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.508] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.508] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0286.508] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0286.508] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.508] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0286.508] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.510] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0286.510] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0286.510] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.510] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0286.511] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.511] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0286.511] GlobalUnlock (hMem=0x6180004) returned 0 [0286.511] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.511] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.511] WaitMessage () returned 1 [0286.617] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.617] IsWindowUnicode (hWnd=0x3028a) returned 1 [0286.618] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.618] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0286.618] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0286.618] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0286.619] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0286.621] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.622] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0286.622] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0286.622] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.622] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.623] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0286.623] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0286.623] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.624] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0286.624] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.624] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0286.625] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0286.625] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.626] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0286.626] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.627] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0286.627] GlobalUnlock (hMem=0x6180004) returned 0 [0286.627] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.627] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.627] WaitMessage () returned 1 [0286.723] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.723] IsWindowUnicode (hWnd=0x3028a) returned 1 [0286.723] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.724] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0286.724] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0286.724] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0286.724] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0286.725] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.725] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0286.725] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0286.725] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.725] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.725] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0286.725] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0286.725] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.725] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0286.726] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.726] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0286.726] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0286.726] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.726] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0286.727] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.727] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0286.727] GlobalUnlock (hMem=0x6180004) returned 0 [0286.727] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.727] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.727] WaitMessage () returned 1 [0286.838] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.838] IsWindowUnicode (hWnd=0x3028a) returned 1 [0286.838] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.839] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0286.839] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0286.839] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0286.839] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0286.839] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.840] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0286.840] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0286.840] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.840] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.840] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0286.840] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0286.840] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.840] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0286.840] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.841] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0286.841] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0286.841] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.841] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0286.842] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.842] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0286.842] GlobalUnlock (hMem=0x6180004) returned 0 [0286.842] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.842] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.842] WaitMessage () returned 1 [0286.945] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.945] IsWindowUnicode (hWnd=0x3028a) returned 1 [0286.945] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0286.946] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0286.946] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0286.946] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0286.946] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0286.947] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.947] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0286.947] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0286.947] IUnknown:Release (This=0x68dba8) returned 0x3 [0286.947] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.947] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0286.947] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0286.947] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.947] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0286.948] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.948] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0286.948] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0286.948] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0286.948] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0286.949] IUnknown:Release (This=0x68dba8) returned 0x2 [0286.949] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0286.949] GlobalUnlock (hMem=0x6180004) returned 0 [0286.949] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.949] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0286.949] WaitMessage () returned 1 [0287.052] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.052] IsWindowUnicode (hWnd=0x3028a) returned 1 [0287.052] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.052] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0287.052] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0287.052] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0287.053] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0287.053] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.053] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0287.053] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0287.054] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.054] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.054] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0287.054] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0287.054] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.054] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0287.054] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.055] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0287.055] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0287.055] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.055] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0287.055] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.056] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0287.056] GlobalUnlock (hMem=0x6180004) returned 0 [0287.056] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.056] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.056] WaitMessage () returned 1 [0287.165] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.165] IsWindowUnicode (hWnd=0x3028a) returned 1 [0287.165] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.166] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0287.166] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0287.166] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0287.166] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0287.166] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.167] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0287.167] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0287.167] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.167] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.167] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0287.167] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0287.167] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.167] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0287.167] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.168] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0287.168] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0287.168] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.168] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0287.169] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.169] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0287.169] GlobalUnlock (hMem=0x6180004) returned 0 [0287.169] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.169] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.169] WaitMessage () returned 1 [0287.272] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.272] IsWindowUnicode (hWnd=0x3028a) returned 1 [0287.272] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.272] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0287.272] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0287.272] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0287.273] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0287.273] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.273] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0287.273] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0287.273] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.274] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.274] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0287.274] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0287.274] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.274] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0287.274] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.274] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0287.275] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0287.275] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.275] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0287.275] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.276] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0287.276] GlobalUnlock (hMem=0x6180004) returned 0 [0287.276] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.276] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.276] WaitMessage () returned 1 [0287.379] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.379] IsWindowUnicode (hWnd=0x3028a) returned 1 [0287.380] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.380] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0287.380] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0287.380] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0287.380] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0287.381] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.381] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0287.381] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0287.381] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.382] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.382] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0287.382] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0287.382] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.382] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0287.382] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.383] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0287.383] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0287.383] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.383] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0287.384] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.384] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0287.384] GlobalUnlock (hMem=0x6180004) returned 0 [0287.384] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.384] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.384] WaitMessage () returned 1 [0287.492] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.492] IsWindowUnicode (hWnd=0x3028a) returned 1 [0287.492] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.492] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0287.492] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0287.492] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0287.493] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0287.493] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.494] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0287.494] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0287.494] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.494] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.494] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0287.494] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0287.494] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.494] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0287.494] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.495] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0287.495] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0287.495] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.495] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0287.496] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.496] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0287.496] GlobalUnlock (hMem=0x6180004) returned 0 [0287.496] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.496] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.496] WaitMessage () returned 1 [0287.598] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.598] IsWindowUnicode (hWnd=0x3028a) returned 1 [0287.599] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.599] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0287.599] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0287.599] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0287.599] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0287.600] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.600] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0287.600] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0287.600] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.600] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.600] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0287.600] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0287.600] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.600] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0287.600] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.601] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0287.601] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0287.601] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.601] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0287.602] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.602] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0287.602] GlobalUnlock (hMem=0x6180004) returned 0 [0287.602] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.602] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.602] WaitMessage () returned 1 [0287.711] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.711] IsWindowUnicode (hWnd=0x3028a) returned 1 [0287.711] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.711] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0287.711] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0287.712] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0287.712] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0287.712] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.712] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0287.713] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0287.713] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.713] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.713] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0287.713] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0287.713] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.713] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0287.713] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.714] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0287.714] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0287.714] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.714] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0287.715] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.715] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0287.715] GlobalUnlock (hMem=0x6180004) returned 0 [0287.715] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.715] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.715] WaitMessage () returned 1 [0287.818] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.818] IsWindowUnicode (hWnd=0x3028a) returned 1 [0287.818] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.818] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0287.818] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0287.818] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0287.819] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0287.819] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.819] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0287.819] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0287.819] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.820] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.820] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0287.820] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0287.820] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.820] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0287.820] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.821] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0287.821] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0287.821] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.821] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0287.822] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.822] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0287.822] GlobalUnlock (hMem=0x6180004) returned 0 [0287.822] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.822] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.822] WaitMessage () returned 1 [0287.931] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.931] IsWindowUnicode (hWnd=0x3028a) returned 1 [0287.931] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0287.931] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0287.931] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0287.931] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0287.932] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0287.932] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.932] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0287.932] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0287.932] IUnknown:Release (This=0x68dba8) returned 0x3 [0287.932] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.933] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0287.933] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0287.933] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.933] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0287.933] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.933] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0287.934] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0287.934] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0287.934] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0287.935] IUnknown:Release (This=0x68dba8) returned 0x2 [0287.935] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0287.935] GlobalUnlock (hMem=0x6180004) returned 0 [0287.935] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.935] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0287.935] WaitMessage () returned 1 [0288.037] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0288.037] IsWindowUnicode (hWnd=0x3028a) returned 1 [0288.037] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0288.038] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0288.038] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0288.038] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0288.038] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0288.039] IUnknown:Release (This=0x68dba8) returned 0x3 [0288.039] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0288.039] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0288.039] IUnknown:Release (This=0x68dba8) returned 0x3 [0288.039] IUnknown:Release (This=0x68dba8) returned 0x2 [0288.039] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0288.039] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0288.039] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0288.039] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0288.040] IUnknown:Release (This=0x68dba8) returned 0x2 [0288.040] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0288.040] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0288.040] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0288.040] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0288.041] IUnknown:Release (This=0x68dba8) returned 0x2 [0288.041] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0288.041] GlobalUnlock (hMem=0x6180004) returned 0 [0288.041] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0288.041] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0288.041] WaitMessage () returned 1 [0288.151] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0288.151] IsWindowUnicode (hWnd=0x3028a) returned 1 [0288.151] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0288.151] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0288.151] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0288.151] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0288.152] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0288.154] IUnknown:Release (This=0x68dba8) returned 0x3 [0288.154] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0288.154] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0288.154] IUnknown:Release (This=0x68dba8) returned 0x3 [0288.155] IUnknown:Release (This=0x68dba8) returned 0x2 [0288.155] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0288.155] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0288.155] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0288.155] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0288.155] IUnknown:Release (This=0x68dba8) returned 0x2 [0288.155] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0288.156] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0288.156] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0288.156] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0288.156] IUnknown:Release (This=0x68dba8) returned 0x2 [0288.156] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0288.156] GlobalUnlock (hMem=0x6180004) returned 0 [0288.157] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0288.157] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0288.157] WaitMessage () returned 1 [0288.166] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0288.166] IsWindowUnicode (hWnd=0x30228) returned 1 [0288.166] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0288.166] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0288.166] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0288.166] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef24 | out: lpBuffer="XC64ZB", nSize=0x19ef24) returned 1 [0288.168] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef28 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef28) returned 1 [0288.170] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ece0*=0x364, lpdwindex=0x19ea98 | out: lpdwindex=0x19ea98) returned 0x80010115 [0288.171] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x354, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0288.171] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x35c, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0288.172] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x424, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0288.172] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x42c, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0288.173] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x434, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0288.173] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869d, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0288.175] send (s=0x384, buf=0x26834c0*, len=8, flags=0) returned 8 [0288.176] GetLastError () returned 0x0 [0288.176] recv (in: s=0x384, buf=0x2683550, len=1024, flags=0 | out: buf=0x2683550*) returned 19 [0288.570] GetLastError () returned 0x0 [0288.571] send (s=0x384, buf=0x2683a84*, len=6, flags=0) returned 6 [0288.571] GetLastError () returned 0x0 [0288.571] recv (in: s=0x384, buf=0x2683b14, len=1024, flags=0 | out: buf=0x2683b14*) returned 52 [0288.936] GetLastError () returned 0x0 [0288.937] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x530 [0288.938] GetLastError () returned 0x0 [0288.938] getsockname (in: s=0x384, name=0x26847d4, namelen=0x26847bc | out: name=0x26847d4*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x26847bc) returned 0 [0288.939] GetLastError () returned 0x0 [0288.939] bind (s=0x530, addr=0x2684974*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0288.939] GetLastError () returned 0x0 [0288.940] WSAConnect (in: s=0x530, name=0x2684a14*(sa_family=2, sin_port=0xcc88, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0289.290] GetLastError () returned 0x0 [0289.290] send (s=0x384, buf=0x2684b6c*, len=59, flags=0) returned 59 [0289.290] GetLastError () returned 0x0 [0289.290] recv (in: s=0x384, buf=0x2684c30, len=1024, flags=0 | out: buf=0x2684c30*) returned 25 [0289.637] GetLastError () returned 0x0 [0289.637] setsockopt (s=0x530, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0289.637] GetLastError () returned 0x0 [0289.637] setsockopt (s=0x530, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0289.637] GetLastError () returned 0x0 [0289.637] send (s=0x530, buf=0x2681860*, len=240, flags=0) returned 240 [0289.638] GetLastError () returned 0x0 [0289.638] shutdown (s=0x530, how=2) returned 0 [0289.639] GetLastError () returned 0x0 [0289.639] closesocket (s=0x530) returned 0 [0289.640] GetLastError () returned 0x0 [0289.640] recv (in: s=0x384, buf=0x2685244, len=1024, flags=0 | out: buf=0x2685244*) returned 17 [0289.987] GetLastError () returned 0x0 [0289.987] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0289.988] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0289.988] IsWindowUnicode (hWnd=0x3028a) returned 1 [0289.988] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0289.988] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0289.988] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0289.988] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0289.989] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0289.989] IUnknown:Release (This=0x68dba8) returned 0x3 [0289.989] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0289.989] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0289.989] IUnknown:Release (This=0x68dba8) returned 0x3 [0289.989] IUnknown:Release (This=0x68dba8) returned 0x2 [0289.990] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0289.990] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0289.990] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0289.990] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0289.990] IUnknown:Release (This=0x68dba8) returned 0x2 [0289.990] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0289.990] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0289.990] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0289.991] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0289.991] IUnknown:Release (This=0x68dba8) returned 0x2 [0289.991] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0289.991] GlobalUnlock (hMem=0x6180004) returned 0 [0289.992] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0289.992] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0289.992] WaitMessage () returned 1 [0290.006] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.006] IsWindowUnicode (hWnd=0x3028a) returned 1 [0290.006] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.006] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0290.006] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0290.006] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0290.007] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0290.007] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.007] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0290.007] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0290.007] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.007] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.007] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0290.007] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0290.008] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.008] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0290.008] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.008] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0290.008] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0290.008] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.008] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0290.009] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.009] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0290.009] GlobalUnlock (hMem=0x6180004) returned 0 [0290.009] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.009] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.009] WaitMessage () returned 1 [0290.119] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.119] IsWindowUnicode (hWnd=0x3028a) returned 1 [0290.119] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.119] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0290.119] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0290.119] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0290.120] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0290.120] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.120] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0290.120] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0290.120] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.120] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.120] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0290.120] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0290.120] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.121] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0290.121] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.121] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0290.121] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0290.121] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.121] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0290.122] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.122] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0290.122] GlobalUnlock (hMem=0x6180004) returned 0 [0290.122] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.122] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.122] WaitMessage () returned 1 [0290.225] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.225] IsWindowUnicode (hWnd=0x3028a) returned 1 [0290.225] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.225] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0290.225] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0290.226] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0290.226] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0290.227] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.227] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0290.227] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0290.227] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.227] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.227] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0290.227] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0290.227] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.227] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0290.228] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.228] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0290.228] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0290.228] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.228] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0290.229] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.229] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0290.229] GlobalUnlock (hMem=0x6180004) returned 0 [0290.229] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.229] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.229] WaitMessage () returned 1 [0290.332] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.333] IsWindowUnicode (hWnd=0x3028a) returned 1 [0290.333] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.333] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0290.333] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0290.333] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0290.333] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0290.334] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.334] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0290.334] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0290.334] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.334] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.334] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0290.334] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0290.334] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.335] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0290.335] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.335] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0290.335] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0290.335] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.336] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0290.336] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.336] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0290.336] GlobalUnlock (hMem=0x6180004) returned 0 [0290.336] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.336] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.336] WaitMessage () returned 1 [0290.445] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.445] IsWindowUnicode (hWnd=0x3028a) returned 1 [0290.445] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.445] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0290.445] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0290.445] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0290.446] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0290.447] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.447] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0290.447] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0290.447] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.447] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.447] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0290.447] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0290.447] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.447] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0290.448] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.448] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0290.448] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0290.448] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.448] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0290.449] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.449] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0290.449] GlobalUnlock (hMem=0x6180004) returned 0 [0290.450] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.450] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.450] WaitMessage () returned 1 [0290.552] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.552] IsWindowUnicode (hWnd=0x3028a) returned 1 [0290.552] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.552] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0290.552] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0290.552] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0290.553] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0290.553] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.553] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0290.553] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0290.553] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.554] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.554] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0290.554] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0290.554] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.554] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0290.554] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.554] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0290.555] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0290.555] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.555] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0290.555] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.556] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0290.556] GlobalUnlock (hMem=0x6180004) returned 0 [0290.556] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.556] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.556] WaitMessage () returned 1 [0290.665] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.665] IsWindowUnicode (hWnd=0x3028a) returned 1 [0290.665] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.665] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0290.665] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0290.665] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0290.665] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0290.666] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.666] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0290.666] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0290.666] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.666] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.666] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0290.666] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0290.666] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.666] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0290.666] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.667] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0290.667] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0290.667] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.667] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0290.667] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.668] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0290.668] GlobalUnlock (hMem=0x6180004) returned 0 [0290.668] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.668] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.668] WaitMessage () returned 1 [0290.771] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.771] IsWindowUnicode (hWnd=0x3028a) returned 1 [0290.771] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.771] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0290.771] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0290.771] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0290.772] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0290.772] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.772] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0290.772] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0290.772] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.773] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.773] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0290.773] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0290.773] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.773] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0290.773] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.773] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0290.774] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0290.774] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.774] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0290.775] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.775] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0290.775] GlobalUnlock (hMem=0x6180004) returned 0 [0290.775] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.775] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.775] WaitMessage () returned 1 [0290.879] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.879] IsWindowUnicode (hWnd=0x3028a) returned 1 [0290.879] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0290.879] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0290.879] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0290.879] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0290.879] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0290.880] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.880] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0290.880] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0290.880] IUnknown:Release (This=0x68dba8) returned 0x3 [0290.880] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.880] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0290.880] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0290.880] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.880] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0290.881] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.881] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0290.881] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0290.881] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0290.881] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0290.882] IUnknown:Release (This=0x68dba8) returned 0x2 [0290.882] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0290.882] GlobalUnlock (hMem=0x6180004) returned 0 [0290.882] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.882] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0290.882] WaitMessage () returned 1 [0291.026] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.026] IsWindowUnicode (hWnd=0x3028a) returned 1 [0291.026] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.026] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0291.026] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0291.026] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0291.028] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0291.028] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.028] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0291.028] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0291.028] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.028] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.028] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0291.028] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0291.029] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.029] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0291.029] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.029] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0291.029] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0291.029] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.029] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0291.032] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.032] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0291.032] GlobalUnlock (hMem=0x6180004) returned 0 [0291.032] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.032] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.032] WaitMessage () returned 1 [0291.132] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.132] IsWindowUnicode (hWnd=0x3028a) returned 1 [0291.132] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.132] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0291.132] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0291.133] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0291.134] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0291.134] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.135] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0291.135] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0291.135] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.135] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.135] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0291.135] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0291.135] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.135] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0291.136] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.137] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0291.137] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0291.137] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.137] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0291.138] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.138] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0291.138] GlobalUnlock (hMem=0x6180004) returned 0 [0291.139] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.139] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.139] WaitMessage () returned 1 [0291.238] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.238] IsWindowUnicode (hWnd=0x3028a) returned 1 [0291.238] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.238] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0291.238] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0291.238] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0291.239] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0291.239] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.239] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0291.239] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0291.240] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.240] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.240] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0291.240] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0291.240] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.240] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0291.240] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.241] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0291.241] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0291.241] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.241] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0291.242] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.242] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0291.242] GlobalUnlock (hMem=0x6180004) returned 0 [0291.242] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.242] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.242] WaitMessage () returned 1 [0291.351] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.351] IsWindowUnicode (hWnd=0x3028a) returned 1 [0291.351] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.351] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0291.351] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0291.351] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0291.352] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0291.352] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.352] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0291.352] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0291.352] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.352] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.353] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0291.353] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0291.353] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.353] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0291.353] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.353] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0291.354] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0291.354] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.354] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0291.354] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.355] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0291.355] GlobalUnlock (hMem=0x6180004) returned 0 [0291.355] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.355] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.355] WaitMessage () returned 1 [0291.458] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.458] IsWindowUnicode (hWnd=0x3028a) returned 1 [0291.458] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.458] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0291.458] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0291.459] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0291.459] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0291.459] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.460] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0291.460] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0291.460] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.460] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.460] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0291.460] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0291.460] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.460] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0291.460] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.461] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0291.461] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0291.461] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.461] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0291.463] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.463] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0291.463] GlobalUnlock (hMem=0x6180004) returned 0 [0291.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.463] WaitMessage () returned 1 [0291.571] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.571] IsWindowUnicode (hWnd=0x3028a) returned 1 [0291.571] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.571] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0291.571] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0291.571] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0291.572] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0291.572] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.572] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0291.572] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0291.572] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.573] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.573] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0291.573] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0291.573] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.573] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0291.573] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.573] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0291.574] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0291.574] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.574] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0291.574] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.574] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0291.574] GlobalUnlock (hMem=0x6180004) returned 0 [0291.574] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.574] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.574] WaitMessage () returned 1 [0291.678] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.678] IsWindowUnicode (hWnd=0x3028a) returned 1 [0291.678] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.680] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0291.680] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0291.681] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0291.682] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0291.683] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.683] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0291.683] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0291.683] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.683] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.683] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0291.683] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0291.684] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.684] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0291.684] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.685] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0291.685] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0291.685] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.685] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0291.686] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.686] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0291.686] GlobalUnlock (hMem=0x6180004) returned 0 [0291.686] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.686] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.686] WaitMessage () returned 1 [0291.785] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.785] IsWindowUnicode (hWnd=0x3028a) returned 1 [0291.785] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.785] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0291.785] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0291.785] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0291.786] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0291.787] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.787] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0291.787] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0291.787] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.787] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.787] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0291.787] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0291.787] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.787] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0291.788] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.788] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0291.788] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0291.788] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.788] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0291.789] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.789] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0291.789] GlobalUnlock (hMem=0x6180004) returned 0 [0291.789] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.789] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.789] WaitMessage () returned 1 [0291.897] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.898] IsWindowUnicode (hWnd=0x3028a) returned 1 [0291.898] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0291.898] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0291.898] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0291.898] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0291.899] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0291.899] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.899] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0291.899] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0291.900] IUnknown:Release (This=0x68dba8) returned 0x3 [0291.900] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.900] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0291.900] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0291.900] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.900] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0291.900] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.901] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0291.901] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0291.901] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0291.901] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0291.902] IUnknown:Release (This=0x68dba8) returned 0x2 [0291.902] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0291.902] GlobalUnlock (hMem=0x6180004) returned 0 [0291.902] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.902] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0291.902] WaitMessage () returned 1 [0292.034] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.034] IsWindowUnicode (hWnd=0x3028a) returned 1 [0292.034] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.035] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0292.035] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0292.035] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0292.035] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0292.036] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.036] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0292.036] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0292.036] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.036] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.037] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0292.037] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0292.037] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.037] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0292.037] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.037] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0292.038] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0292.038] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.038] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0292.039] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.039] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0292.039] GlobalUnlock (hMem=0x6180004) returned 0 [0292.039] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.039] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.039] WaitMessage () returned 1 [0292.134] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.135] IsWindowUnicode (hWnd=0x3028a) returned 1 [0292.135] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.135] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0292.135] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0292.135] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0292.135] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0292.135] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.136] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0292.136] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0292.136] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.136] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.136] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0292.136] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0292.136] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.136] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0292.136] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.136] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0292.137] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0292.137] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.137] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0292.137] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.137] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0292.137] GlobalUnlock (hMem=0x6180004) returned 0 [0292.137] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.138] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.138] WaitMessage () returned 1 [0292.241] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.242] IsWindowUnicode (hWnd=0x3028a) returned 1 [0292.242] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.242] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0292.242] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0292.242] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0292.242] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0292.243] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.243] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0292.243] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0292.243] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.243] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.243] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0292.243] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0292.243] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.243] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0292.243] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.244] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0292.244] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0292.244] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.244] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0292.244] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.244] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0292.245] GlobalUnlock (hMem=0x6180004) returned 0 [0292.245] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.245] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.245] WaitMessage () returned 1 [0292.351] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.351] IsWindowUnicode (hWnd=0x3028a) returned 1 [0292.351] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.351] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0292.351] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0292.351] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0292.352] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0292.352] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.352] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0292.352] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0292.352] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.352] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.353] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0292.353] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0292.353] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.353] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0292.353] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.353] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0292.353] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0292.354] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.354] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0292.354] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.354] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0292.354] GlobalUnlock (hMem=0x6180004) returned 0 [0292.354] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.354] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.354] WaitMessage () returned 1 [0292.459] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.459] IsWindowUnicode (hWnd=0x3028a) returned 1 [0292.459] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.459] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0292.459] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0292.460] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0292.460] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0292.460] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.461] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0292.461] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0292.461] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.461] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.461] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0292.461] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0292.461] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.461] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0292.461] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.462] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0292.462] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0292.462] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.462] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0292.463] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.463] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0292.463] GlobalUnlock (hMem=0x6180004) returned 0 [0292.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.463] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.463] WaitMessage () returned 1 [0292.571] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.571] IsWindowUnicode (hWnd=0x3028a) returned 1 [0292.571] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.571] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0292.571] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0292.571] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0292.572] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0292.572] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.572] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0292.572] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0292.572] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.572] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.573] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0292.573] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0292.573] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.573] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0292.573] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.573] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0292.573] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0292.573] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.573] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0292.574] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.574] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0292.574] GlobalUnlock (hMem=0x6180004) returned 0 [0292.574] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.574] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.574] WaitMessage () returned 1 [0292.677] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.677] IsWindowUnicode (hWnd=0x3028a) returned 1 [0292.677] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.677] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0292.677] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0292.678] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0292.678] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0292.679] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.679] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0292.679] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0292.679] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.679] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.679] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0292.679] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0292.679] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.679] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0292.679] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.680] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0292.680] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0292.680] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.680] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0292.681] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.681] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0292.681] GlobalUnlock (hMem=0x6180004) returned 0 [0292.681] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.681] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.681] WaitMessage () returned 1 [0292.785] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.785] IsWindowUnicode (hWnd=0x3028a) returned 1 [0292.785] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.785] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0292.785] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0292.785] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0292.786] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0292.786] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.786] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0292.786] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0292.786] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.787] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.787] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0292.787] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0292.787] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.787] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0292.787] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.788] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0292.788] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0292.788] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.788] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0292.789] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.789] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0292.789] GlobalUnlock (hMem=0x6180004) returned 0 [0292.789] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.789] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.789] WaitMessage () returned 1 [0292.898] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.898] IsWindowUnicode (hWnd=0x3028a) returned 1 [0292.898] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0292.898] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0292.898] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0292.898] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0292.899] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0292.899] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.899] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0292.899] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0292.899] IUnknown:Release (This=0x68dba8) returned 0x3 [0292.899] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.900] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0292.900] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0292.900] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.900] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0292.900] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.900] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0292.901] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0292.901] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0292.901] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0292.901] IUnknown:Release (This=0x68dba8) returned 0x2 [0292.901] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0292.901] GlobalUnlock (hMem=0x6180004) returned 0 [0292.902] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.902] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0292.902] WaitMessage () returned 1 [0293.010] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.010] IsWindowUnicode (hWnd=0x3028a) returned 1 [0293.011] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.011] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0293.011] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0293.011] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0293.011] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0293.012] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.012] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0293.012] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0293.012] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.012] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.012] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0293.012] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0293.012] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.012] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0293.012] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.013] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0293.013] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0293.013] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.013] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0293.013] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.014] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0293.014] GlobalUnlock (hMem=0x6180004) returned 0 [0293.014] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.014] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.014] WaitMessage () returned 1 [0293.121] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.121] IsWindowUnicode (hWnd=0x3028a) returned 1 [0293.121] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.121] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0293.121] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0293.121] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0293.121] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0293.122] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.122] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0293.122] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0293.122] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.122] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.122] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0293.122] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0293.122] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.123] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0293.123] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.123] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0293.123] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0293.123] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.123] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0293.124] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.124] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0293.124] GlobalUnlock (hMem=0x6180004) returned 0 [0293.124] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.124] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.124] WaitMessage () returned 1 [0293.227] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.227] IsWindowUnicode (hWnd=0x3028a) returned 1 [0293.227] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.228] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0293.228] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0293.228] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0293.228] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0293.229] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.229] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0293.229] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0293.229] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.229] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.229] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0293.229] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0293.229] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.229] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0293.229] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.230] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0293.230] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0293.230] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.230] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0293.231] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.231] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0293.231] GlobalUnlock (hMem=0x6180004) returned 0 [0293.231] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.231] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.231] WaitMessage () returned 1 [0293.334] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.334] IsWindowUnicode (hWnd=0x3028a) returned 1 [0293.334] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.334] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0293.334] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0293.334] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0293.335] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0293.335] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.335] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0293.335] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0293.335] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.335] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.336] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0293.336] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0293.336] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.336] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0293.336] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.336] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0293.336] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0293.336] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.336] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0293.337] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.337] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0293.337] GlobalUnlock (hMem=0x6180004) returned 0 [0293.337] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.337] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.337] WaitMessage () returned 1 [0293.452] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.452] IsWindowUnicode (hWnd=0x3028a) returned 1 [0293.452] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.452] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0293.452] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0293.452] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0293.453] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0293.453] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.453] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0293.453] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0293.453] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.454] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.454] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0293.454] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0293.454] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.454] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0293.454] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.455] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0293.455] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0293.455] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.455] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0293.455] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.456] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0293.456] GlobalUnlock (hMem=0x6180004) returned 0 [0293.456] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.456] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.456] WaitMessage () returned 1 [0293.552] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.552] IsWindowUnicode (hWnd=0x3028a) returned 1 [0293.552] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.553] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0293.553] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0293.553] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0293.553] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0293.554] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.554] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0293.554] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0293.554] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.554] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.554] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0293.554] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0293.555] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.555] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0293.555] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.555] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0293.556] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0293.556] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.556] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0293.556] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.556] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0293.556] GlobalUnlock (hMem=0x6180004) returned 0 [0293.557] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.557] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.557] WaitMessage () returned 1 [0293.660] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.660] IsWindowUnicode (hWnd=0x3028a) returned 1 [0293.660] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.660] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0293.660] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0293.660] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0293.661] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0293.661] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.661] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0293.662] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0293.662] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.662] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.662] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0293.662] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0293.662] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.662] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0293.662] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.663] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0293.663] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0293.663] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.663] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0293.664] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.664] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0293.664] GlobalUnlock (hMem=0x6180004) returned 0 [0293.664] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.664] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.664] WaitMessage () returned 1 [0293.773] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.773] IsWindowUnicode (hWnd=0x3028a) returned 1 [0293.773] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.773] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0293.774] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0293.774] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0293.774] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0293.774] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.775] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0293.775] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0293.775] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.775] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.775] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0293.775] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0293.775] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.775] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0293.776] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.776] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0293.776] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0293.776] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.776] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0293.777] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.777] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0293.777] GlobalUnlock (hMem=0x6180004) returned 0 [0293.777] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.777] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.777] WaitMessage () returned 1 [0293.881] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.881] IsWindowUnicode (hWnd=0x3028a) returned 1 [0293.881] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0293.881] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0293.881] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0293.881] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0293.882] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0293.882] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.882] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0293.882] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0293.882] IUnknown:Release (This=0x68dba8) returned 0x3 [0293.882] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.883] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0293.883] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0293.883] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.883] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0293.883] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.883] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0293.884] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0293.884] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0293.884] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0293.884] IUnknown:Release (This=0x68dba8) returned 0x2 [0293.884] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0293.884] GlobalUnlock (hMem=0x6180004) returned 0 [0293.885] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.885] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0293.885] WaitMessage () returned 1 [0294.011] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0294.011] IsWindowUnicode (hWnd=0x3028a) returned 1 [0294.011] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0294.011] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0294.011] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0294.011] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0294.011] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0294.012] IUnknown:Release (This=0x68dba8) returned 0x3 [0294.012] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0294.012] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0294.012] IUnknown:Release (This=0x68dba8) returned 0x3 [0294.012] IUnknown:Release (This=0x68dba8) returned 0x2 [0294.012] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0294.012] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0294.012] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0294.012] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0294.013] IUnknown:Release (This=0x68dba8) returned 0x2 [0294.013] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0294.013] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0294.013] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0294.013] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0294.014] IUnknown:Release (This=0x68dba8) returned 0x2 [0294.014] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0294.014] GlobalUnlock (hMem=0x6180004) returned 0 [0294.014] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0294.014] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0294.014] WaitMessage () returned 1 [0294.119] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0294.119] IsWindowUnicode (hWnd=0x3028a) returned 1 [0294.119] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0294.119] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0294.119] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0294.119] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0294.120] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0294.120] IUnknown:Release (This=0x68dba8) returned 0x3 [0294.120] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0294.120] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0294.120] IUnknown:Release (This=0x68dba8) returned 0x3 [0294.121] IUnknown:Release (This=0x68dba8) returned 0x2 [0294.121] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0294.121] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0294.121] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0294.121] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0294.121] IUnknown:Release (This=0x68dba8) returned 0x2 [0294.121] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0294.122] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0294.122] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0294.122] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0294.122] IUnknown:Release (This=0x68dba8) returned 0x2 [0294.122] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0294.123] GlobalUnlock (hMem=0x6180004) returned 0 [0294.123] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0294.123] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0294.123] WaitMessage () returned 1 [0294.224] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0294.224] IsWindowUnicode (hWnd=0x3028a) returned 1 [0294.224] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0294.224] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0294.224] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0294.224] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0294.225] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0294.225] IUnknown:Release (This=0x68dba8) returned 0x3 [0294.226] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0294.226] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0294.226] IUnknown:Release (This=0x68dba8) returned 0x3 [0294.226] IUnknown:Release (This=0x68dba8) returned 0x2 [0294.226] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0294.226] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0294.226] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0294.226] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0294.226] IUnknown:Release (This=0x68dba8) returned 0x2 [0294.227] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0294.230] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0294.230] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0294.230] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0294.231] IUnknown:Release (This=0x68dba8) returned 0x2 [0294.231] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0294.231] GlobalUnlock (hMem=0x6180004) returned 0 [0294.231] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0294.231] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0294.231] WaitMessage () returned 1 [0294.239] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0294.240] IsWindowUnicode (hWnd=0x30202) returned 1 [0294.240] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0294.240] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0294.240] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0294.240] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef18 | out: lpBuffer="XC64ZB", nSize=0x19ef18) returned 1 [0294.247] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef1c | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef1c) returned 1 [0294.251] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecd4*=0x364, lpdwindex=0x19ea8c | out: lpdwindex=0x19ea8c) returned 0x80010115 [0294.252] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x354, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0294.253] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x35c, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0294.253] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x424, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0294.254] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x42c, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0294.254] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x434, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0294.255] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869d, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0294.257] send (s=0x384, buf=0x268e744*, len=8, flags=0) returned 8 [0294.261] GetLastError () returned 0x0 [0294.262] recv (in: s=0x384, buf=0x268e7d4, len=1024, flags=0 | out: buf=0x268e7d4*) returned 19 [0294.604] GetLastError () returned 0x0 [0294.605] send (s=0x384, buf=0x268ed08*, len=6, flags=0) returned 6 [0294.605] GetLastError () returned 0x0 [0294.606] recv (in: s=0x384, buf=0x268ed98, len=1024, flags=0 | out: buf=0x268ed98*) returned 52 [0294.948] GetLastError () returned 0x0 [0294.948] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x530 [0294.949] GetLastError () returned 0x0 [0294.950] getsockname (in: s=0x384, name=0x268f7e0, namelen=0x268f7c8 | out: name=0x268f7e0*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x268f7c8) returned 0 [0294.950] GetLastError () returned 0x0 [0294.950] bind (s=0x530, addr=0x268f980*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0294.951] GetLastError () returned 0x0 [0294.951] WSAConnect (in: s=0x530, name=0x268fa20*(sa_family=2, sin_port=0xcc99, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0295.293] GetLastError () returned 0x0 [0295.293] send (s=0x384, buf=0x268fdf0*, len=59, flags=0) returned 59 [0295.294] GetLastError () returned 0x0 [0295.294] recv (in: s=0x384, buf=0x268feb4, len=1024, flags=0 | out: buf=0x268feb4*) returned 25 [0295.635] GetLastError () returned 0x0 [0295.636] setsockopt (s=0x530, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0295.636] GetLastError () returned 0x0 [0295.636] setsockopt (s=0x530, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0295.636] GetLastError () returned 0x0 [0295.636] send (s=0x530, buf=0x268cb08*, len=201, flags=0) returned 201 [0295.637] GetLastError () returned 0x0 [0295.637] shutdown (s=0x530, how=2) returned 0 [0295.637] GetLastError () returned 0x0 [0295.638] closesocket (s=0x530) returned 0 [0295.638] GetLastError () returned 0x0 [0295.638] recv (in: s=0x384, buf=0x26904c8, len=1024, flags=0 | out: buf=0x26904c8*) returned 17 [0295.995] GetLastError () returned 0x0 [0295.996] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0295.996] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0295.996] IsWindowUnicode (hWnd=0x3028a) returned 1 [0295.996] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0295.996] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0295.996] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0295.996] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0295.997] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0295.997] IUnknown:Release (This=0x68dba8) returned 0x3 [0295.998] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0295.998] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0295.998] IUnknown:Release (This=0x68dba8) returned 0x3 [0295.998] IUnknown:Release (This=0x68dba8) returned 0x2 [0295.998] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0295.998] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0295.998] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0295.998] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0295.998] IUnknown:Release (This=0x68dba8) returned 0x2 [0295.999] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0295.999] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0295.999] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0295.999] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0296.000] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.000] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0296.000] GlobalUnlock (hMem=0x6180004) returned 0 [0296.000] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.000] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.000] WaitMessage () returned 1 [0296.102] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.102] IsWindowUnicode (hWnd=0x3028a) returned 1 [0296.102] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.102] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0296.102] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0296.103] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0296.103] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0296.103] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.103] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0296.103] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0296.104] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.104] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.104] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0296.104] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0296.104] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.104] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0296.104] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.104] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0296.105] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0296.105] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.105] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0296.106] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.106] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0296.106] GlobalUnlock (hMem=0x6180004) returned 0 [0296.106] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.106] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.106] WaitMessage () returned 1 [0296.211] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.211] IsWindowUnicode (hWnd=0x3028a) returned 1 [0296.211] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.211] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0296.211] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0296.211] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0296.211] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0296.212] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.212] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0296.212] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0296.212] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.212] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.213] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0296.213] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0296.213] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.213] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0296.213] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.213] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0296.214] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0296.214] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.214] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0296.214] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.214] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0296.214] GlobalUnlock (hMem=0x6180004) returned 0 [0296.214] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.214] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.214] WaitMessage () returned 1 [0296.317] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.317] IsWindowUnicode (hWnd=0x3028a) returned 1 [0296.317] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.317] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0296.317] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0296.317] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0296.318] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0296.318] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.318] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0296.318] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0296.318] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.318] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.319] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0296.319] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0296.319] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.319] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0296.319] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.319] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0296.320] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0296.320] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.320] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0296.320] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.320] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0296.320] GlobalUnlock (hMem=0x6180004) returned 0 [0296.321] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.321] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.321] WaitMessage () returned 1 [0296.430] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.430] IsWindowUnicode (hWnd=0x3028a) returned 1 [0296.430] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.430] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0296.430] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0296.430] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0296.431] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0296.431] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.431] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0296.431] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0296.431] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.431] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.432] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0296.432] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0296.432] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.432] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0296.432] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.432] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0296.432] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0296.432] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.433] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0296.433] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.433] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0296.433] GlobalUnlock (hMem=0x6180004) returned 0 [0296.433] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.433] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.433] WaitMessage () returned 1 [0296.537] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.537] IsWindowUnicode (hWnd=0x3028a) returned 1 [0296.537] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.537] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0296.537] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0296.538] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0296.538] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0296.539] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.539] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0296.539] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0296.539] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.539] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.539] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0296.539] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0296.539] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.539] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0296.539] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.540] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0296.540] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0296.540] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.540] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0296.541] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.541] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0296.541] GlobalUnlock (hMem=0x6180004) returned 0 [0296.541] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.541] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.541] WaitMessage () returned 1 [0296.649] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.650] IsWindowUnicode (hWnd=0x3028a) returned 1 [0296.650] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.650] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0296.650] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0296.650] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0296.650] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0296.651] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.651] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0296.651] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0296.651] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.651] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.652] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0296.652] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0296.652] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.652] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0296.652] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.652] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0296.653] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0296.653] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.653] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0296.654] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.654] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0296.654] GlobalUnlock (hMem=0x6180004) returned 0 [0296.654] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.654] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.654] WaitMessage () returned 1 [0296.757] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.757] IsWindowUnicode (hWnd=0x3028a) returned 1 [0296.757] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.757] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0296.757] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0296.757] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0296.758] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0296.758] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.758] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0296.758] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0296.759] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.759] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.759] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0296.759] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0296.759] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.759] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0296.759] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.759] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0296.760] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0296.760] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.760] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0296.760] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.760] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0296.760] GlobalUnlock (hMem=0x6180004) returned 0 [0296.760] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.760] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.761] WaitMessage () returned 1 [0296.864] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.864] IsWindowUnicode (hWnd=0x3028a) returned 1 [0296.864] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0296.864] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0296.864] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0296.865] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0296.865] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0296.866] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.866] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0296.866] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0296.866] IUnknown:Release (This=0x68dba8) returned 0x3 [0296.866] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.866] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0296.866] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0296.866] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.867] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0296.867] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.867] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0296.868] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0296.868] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0296.868] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0296.868] IUnknown:Release (This=0x68dba8) returned 0x2 [0296.868] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0296.868] GlobalUnlock (hMem=0x6180004) returned 0 [0296.869] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.869] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0296.869] WaitMessage () returned 1 [0297.000] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.001] IsWindowUnicode (hWnd=0x3028a) returned 1 [0297.001] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.001] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0297.001] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0297.001] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0297.002] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0297.003] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.003] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0297.003] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0297.003] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.003] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.003] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0297.003] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0297.003] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.004] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0297.004] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.005] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0297.005] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0297.005] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.005] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0297.006] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.006] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0297.006] GlobalUnlock (hMem=0x6180004) returned 0 [0297.006] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.006] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.006] WaitMessage () returned 1 [0297.100] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.101] IsWindowUnicode (hWnd=0x3028a) returned 1 [0297.101] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.101] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0297.101] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0297.101] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0297.102] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0297.102] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.102] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0297.102] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0297.102] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.103] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.103] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0297.103] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0297.103] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.103] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0297.103] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.104] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0297.104] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0297.104] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.104] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0297.105] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.105] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0297.105] GlobalUnlock (hMem=0x6180004) returned 0 [0297.105] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.105] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.105] WaitMessage () returned 1 [0297.208] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.208] IsWindowUnicode (hWnd=0x3028a) returned 1 [0297.208] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.209] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0297.209] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0297.209] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0297.209] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0297.210] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.210] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0297.210] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0297.210] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.210] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.210] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0297.210] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0297.210] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.211] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0297.211] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.211] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0297.212] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0297.212] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.212] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0297.213] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.213] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0297.213] GlobalUnlock (hMem=0x6180004) returned 0 [0297.213] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.213] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.214] WaitMessage () returned 1 [0297.320] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.320] IsWindowUnicode (hWnd=0x3028a) returned 1 [0297.320] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.321] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0297.321] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0297.321] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0297.322] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0297.322] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.323] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0297.323] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0297.323] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.323] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.323] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0297.323] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0297.323] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.323] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0297.323] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.324] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0297.324] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0297.324] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.324] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0297.324] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.325] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0297.325] GlobalUnlock (hMem=0x6180004) returned 0 [0297.325] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.325] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.325] WaitMessage () returned 1 [0297.427] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.427] IsWindowUnicode (hWnd=0x3028a) returned 1 [0297.427] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.427] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0297.427] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0297.427] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0297.428] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0297.428] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.428] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0297.428] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0297.428] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.428] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.429] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0297.429] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0297.429] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.429] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0297.429] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.430] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0297.430] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0297.430] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.430] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0297.431] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.431] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0297.431] GlobalUnlock (hMem=0x6180004) returned 0 [0297.431] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.431] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.431] WaitMessage () returned 1 [0297.540] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.540] IsWindowUnicode (hWnd=0x3028a) returned 1 [0297.540] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.540] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0297.540] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0297.540] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0297.541] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0297.541] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.541] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0297.542] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0297.542] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.542] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.542] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0297.542] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0297.542] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.542] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0297.543] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.543] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0297.543] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0297.543] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.543] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0297.544] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.544] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0297.544] GlobalUnlock (hMem=0x6180004) returned 0 [0297.545] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.545] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.545] WaitMessage () returned 1 [0297.651] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.651] IsWindowUnicode (hWnd=0x3028a) returned 1 [0297.651] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.651] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0297.652] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0297.652] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0297.652] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0297.653] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.653] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0297.653] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0297.653] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.653] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.653] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0297.653] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0297.654] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.654] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0297.654] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.654] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0297.654] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0297.655] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.655] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0297.655] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.655] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0297.655] GlobalUnlock (hMem=0x6180004) returned 0 [0297.656] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.656] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.656] WaitMessage () returned 1 [0297.755] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.755] IsWindowUnicode (hWnd=0x3028a) returned 1 [0297.755] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.755] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0297.755] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0297.755] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0297.756] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0297.756] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.756] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0297.756] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0297.756] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.756] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.757] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0297.757] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0297.757] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.757] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0297.757] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.757] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0297.757] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0297.757] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.758] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0297.758] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.758] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0297.758] GlobalUnlock (hMem=0x6180004) returned 0 [0297.759] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.759] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.759] WaitMessage () returned 1 [0297.868] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.868] IsWindowUnicode (hWnd=0x3028a) returned 1 [0297.868] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.868] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0297.868] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0297.868] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0297.869] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0297.869] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.869] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0297.869] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0297.870] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.870] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.870] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0297.870] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0297.870] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.870] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0297.870] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.871] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0297.871] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0297.871] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.871] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0297.872] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.872] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0297.872] GlobalUnlock (hMem=0x6180004) returned 0 [0297.872] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.872] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.872] WaitMessage () returned 1 [0297.983] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.983] IsWindowUnicode (hWnd=0x3028a) returned 1 [0297.983] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0297.984] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0297.984] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0297.984] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0297.984] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0297.985] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.985] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0297.985] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0297.985] IUnknown:Release (This=0x68dba8) returned 0x3 [0297.985] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.985] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0297.985] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0297.985] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.985] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0297.986] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.986] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0297.986] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0297.986] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0297.986] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0297.987] IUnknown:Release (This=0x68dba8) returned 0x2 [0297.987] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0297.987] GlobalUnlock (hMem=0x6180004) returned 0 [0297.987] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.987] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0297.987] WaitMessage () returned 1 [0298.082] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0298.082] IsWindowUnicode (hWnd=0x3028a) returned 1 [0298.082] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0298.082] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0298.082] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0298.083] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0298.083] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0298.084] IUnknown:Release (This=0x68dba8) returned 0x3 [0298.084] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0298.084] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0298.085] IUnknown:Release (This=0x68dba8) returned 0x3 [0298.085] IUnknown:Release (This=0x68dba8) returned 0x2 [0298.085] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0298.085] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0298.085] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0298.085] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0298.085] IUnknown:Release (This=0x68dba8) returned 0x2 [0298.086] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0298.086] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0298.086] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0298.086] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0298.087] IUnknown:Release (This=0x68dba8) returned 0x2 [0298.087] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0298.087] GlobalUnlock (hMem=0x6180004) returned 0 [0298.087] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0298.087] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0298.087] WaitMessage () returned 1 [0298.168] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0298.168] IsWindowUnicode (hWnd=0x30228) returned 1 [0298.168] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0298.169] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0298.169] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0298.169] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef24 | out: lpBuffer="XC64ZB", nSize=0x19ef24) returned 1 [0298.172] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef28 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef28) returned 1 [0298.175] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ece0*=0x364, lpdwindex=0x19ea98 | out: lpdwindex=0x19ea98) returned 0x80010115 [0298.175] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x354, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0298.176] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x35c, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0298.176] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x424, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0298.177] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x42c, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0298.178] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x434, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0298.178] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869d, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0298.188] send (s=0x384, buf=0x2697504*, len=8, flags=0) returned 8 [0298.189] GetLastError () returned 0x0 [0298.189] recv (in: s=0x384, buf=0x2697594, len=1024, flags=0 | out: buf=0x2697594*) returned 19 [0298.543] GetLastError () returned 0x0 [0298.544] send (s=0x384, buf=0x2697ac8*, len=6, flags=0) returned 6 [0298.544] GetLastError () returned 0x0 [0298.544] recv (in: s=0x384, buf=0x2697b58, len=1024, flags=0 | out: buf=0x2697b58*) returned 52 [0298.889] GetLastError () returned 0x0 [0298.890] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x530 [0298.892] GetLastError () returned 0x0 [0298.892] getsockname (in: s=0x384, name=0x26985a0, namelen=0x2698588 | out: name=0x26985a0*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x2698588) returned 0 [0298.892] GetLastError () returned 0x0 [0298.892] bind (s=0x530, addr=0x2698740*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0298.892] GetLastError () returned 0x0 [0298.893] WSAConnect (in: s=0x530, name=0x26987e0*(sa_family=2, sin_port=0xccaf, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0299.229] GetLastError () returned 0x0 [0299.229] send (s=0x384, buf=0x2698bb0*, len=59, flags=0) returned 59 [0299.229] GetLastError () returned 0x0 [0299.230] recv (in: s=0x384, buf=0x2698c74, len=1024, flags=0 | out: buf=0x2698c74*) returned 25 [0299.571] GetLastError () returned 0x0 [0299.571] setsockopt (s=0x530, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0299.571] GetLastError () returned 0x0 [0299.572] setsockopt (s=0x530, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0299.572] GetLastError () returned 0x0 [0299.572] send (s=0x530, buf=0x26958a4*, len=240, flags=0) returned 240 [0299.572] GetLastError () returned 0x0 [0299.572] shutdown (s=0x530, how=2) returned 0 [0299.573] GetLastError () returned 0x0 [0299.573] closesocket (s=0x530) returned 0 [0299.573] GetLastError () returned 0x0 [0299.573] recv (in: s=0x384, buf=0x2699288, len=1024, flags=0 | out: buf=0x2699288*) returned 17 [0299.929] GetLastError () returned 0x0 [0299.929] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0299.929] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0299.929] IsWindowUnicode (hWnd=0x3028a) returned 1 [0299.929] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0299.929] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0299.929] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0299.929] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0299.930] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0299.931] IUnknown:Release (This=0x68dba8) returned 0x3 [0299.931] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0299.931] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0299.931] IUnknown:Release (This=0x68dba8) returned 0x3 [0299.931] IUnknown:Release (This=0x68dba8) returned 0x2 [0299.931] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0299.931] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0299.931] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0299.932] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0299.932] IUnknown:Release (This=0x68dba8) returned 0x2 [0299.932] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0299.933] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0299.933] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0299.933] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0299.934] IUnknown:Release (This=0x68dba8) returned 0x2 [0299.934] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0299.934] GlobalUnlock (hMem=0x6180004) returned 0 [0299.934] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0299.934] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0299.935] WaitMessage () returned 1 [0299.987] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0299.988] IsWindowUnicode (hWnd=0x3028a) returned 1 [0299.988] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0299.988] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0299.988] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0299.988] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0299.989] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0299.989] IUnknown:Release (This=0x68dba8) returned 0x3 [0299.989] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0299.989] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0299.989] IUnknown:Release (This=0x68dba8) returned 0x3 [0299.989] IUnknown:Release (This=0x68dba8) returned 0x2 [0299.990] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0299.990] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0299.990] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0299.990] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0299.990] IUnknown:Release (This=0x68dba8) returned 0x2 [0299.990] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0299.991] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0299.991] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0299.991] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0299.991] IUnknown:Release (This=0x68dba8) returned 0x2 [0299.992] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0299.992] GlobalUnlock (hMem=0x6180004) returned 0 [0299.992] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0299.992] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0299.992] WaitMessage () returned 1 [0300.088] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.088] IsWindowUnicode (hWnd=0x3028a) returned 1 [0300.088] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.088] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0300.088] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0300.088] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0300.089] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0300.089] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.090] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0300.090] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0300.090] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.090] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.090] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0300.090] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0300.090] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.090] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0300.090] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.091] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0300.091] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0300.091] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.091] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0300.092] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.092] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0300.092] GlobalUnlock (hMem=0x6180004) returned 0 [0300.092] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.092] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.092] WaitMessage () returned 1 [0300.195] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.195] IsWindowUnicode (hWnd=0x3028a) returned 1 [0300.195] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.195] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0300.195] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0300.196] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0300.196] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0300.197] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.197] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0300.197] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0300.197] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.198] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.198] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0300.198] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0300.198] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.198] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0300.198] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.199] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0300.199] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0300.199] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.199] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0300.200] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.200] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0300.200] GlobalUnlock (hMem=0x6180004) returned 0 [0300.200] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.200] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.200] WaitMessage () returned 1 [0300.302] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.302] IsWindowUnicode (hWnd=0x3028a) returned 1 [0300.302] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.302] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0300.302] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0300.302] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0300.303] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0300.303] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.303] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0300.303] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0300.303] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.304] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.304] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0300.304] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0300.304] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.304] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0300.304] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.305] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0300.305] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0300.305] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.306] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0300.306] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.307] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0300.307] GlobalUnlock (hMem=0x6180004) returned 0 [0300.307] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.307] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.307] WaitMessage () returned 1 [0300.414] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.415] IsWindowUnicode (hWnd=0x3028a) returned 1 [0300.415] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.415] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0300.415] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0300.415] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0300.415] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0300.416] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.416] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0300.416] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0300.416] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.416] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.417] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0300.417] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0300.417] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.417] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0300.417] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.417] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0300.418] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0300.418] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.418] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0300.419] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.419] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0300.419] GlobalUnlock (hMem=0x6180004) returned 0 [0300.419] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.419] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.419] WaitMessage () returned 1 [0300.521] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.522] IsWindowUnicode (hWnd=0x3028a) returned 1 [0300.522] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.522] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0300.522] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0300.522] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0300.523] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0300.523] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.523] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0300.523] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0300.523] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.523] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.524] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0300.524] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0300.524] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.524] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0300.524] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.524] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0300.525] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0300.525] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.525] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0300.525] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.526] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0300.526] GlobalUnlock (hMem=0x6180004) returned 0 [0300.526] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.526] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.526] WaitMessage () returned 1 [0300.629] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.629] IsWindowUnicode (hWnd=0x3028a) returned 1 [0300.629] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.629] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0300.629] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0300.629] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0300.630] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0300.631] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.631] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0300.631] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0300.631] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.631] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.631] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0300.631] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0300.631] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.631] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0300.632] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.632] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0300.632] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0300.632] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.632] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0300.633] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.633] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0300.633] GlobalUnlock (hMem=0x6180004) returned 0 [0300.633] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.633] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.633] WaitMessage () returned 1 [0300.742] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.743] IsWindowUnicode (hWnd=0x3028a) returned 1 [0300.743] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.743] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0300.743] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0300.743] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0300.744] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0300.744] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.744] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0300.744] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0300.744] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.744] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.745] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0300.745] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0300.745] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.745] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0300.745] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.745] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0300.746] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0300.746] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.746] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0300.746] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.746] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0300.747] GlobalUnlock (hMem=0x6180004) returned 0 [0300.747] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.747] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.747] WaitMessage () returned 1 [0300.850] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.850] IsWindowUnicode (hWnd=0x3028a) returned 1 [0300.850] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.850] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0300.850] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0300.850] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0300.851] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0300.852] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.853] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0300.853] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0300.853] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.853] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.853] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0300.853] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0300.853] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.853] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0300.854] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.854] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0300.855] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0300.855] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.855] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0300.855] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.856] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0300.856] GlobalUnlock (hMem=0x6180004) returned 0 [0300.856] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.856] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.856] WaitMessage () returned 1 [0300.976] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.976] IsWindowUnicode (hWnd=0x3028a) returned 1 [0300.977] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0300.977] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0300.977] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0300.977] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0300.977] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0300.978] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.978] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0300.978] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0300.978] IUnknown:Release (This=0x68dba8) returned 0x3 [0300.978] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.978] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0300.978] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0300.979] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.979] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0300.979] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.979] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0300.979] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0300.979] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0300.979] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0300.980] IUnknown:Release (This=0x68dba8) returned 0x2 [0300.980] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0300.980] GlobalUnlock (hMem=0x6180004) returned 0 [0300.980] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.980] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0300.980] WaitMessage () returned 1 [0301.083] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.083] IsWindowUnicode (hWnd=0x3028a) returned 1 [0301.083] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.083] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0301.083] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0301.083] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0301.084] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0301.084] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.085] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0301.085] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0301.085] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.085] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.085] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0301.085] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0301.085] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.085] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0301.086] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.086] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0301.086] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0301.087] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.087] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0301.087] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.087] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0301.088] GlobalUnlock (hMem=0x6180004) returned 0 [0301.088] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.088] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.088] WaitMessage () returned 1 [0301.196] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.196] IsWindowUnicode (hWnd=0x3028a) returned 1 [0301.196] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.196] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0301.196] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0301.196] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0301.197] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0301.197] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.197] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0301.197] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0301.197] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.197] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.197] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0301.197] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0301.197] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.198] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0301.198] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.198] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0301.199] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0301.199] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.199] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0301.199] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.199] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0301.199] GlobalUnlock (hMem=0x6180004) returned 0 [0301.199] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.199] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.199] WaitMessage () returned 1 [0301.302] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.302] IsWindowUnicode (hWnd=0x3028a) returned 1 [0301.302] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.303] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0301.303] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0301.303] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0301.303] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0301.303] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.304] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0301.304] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0301.304] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.304] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.304] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0301.304] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0301.304] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.304] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0301.304] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.305] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0301.305] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0301.305] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.305] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0301.306] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.306] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0301.306] GlobalUnlock (hMem=0x6180004) returned 0 [0301.306] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.306] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.307] WaitMessage () returned 1 [0301.415] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.416] IsWindowUnicode (hWnd=0x3028a) returned 1 [0301.416] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.416] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0301.416] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0301.416] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0301.416] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0301.417] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.417] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0301.417] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0301.417] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.417] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.417] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0301.417] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0301.417] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.417] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0301.417] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.418] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0301.418] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0301.418] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.418] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0301.419] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.419] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0301.419] GlobalUnlock (hMem=0x6180004) returned 0 [0301.419] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.419] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.419] WaitMessage () returned 1 [0301.522] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.522] IsWindowUnicode (hWnd=0x3028a) returned 1 [0301.522] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.522] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0301.522] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0301.522] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0301.523] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0301.523] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.524] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0301.524] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0301.524] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.524] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.524] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0301.524] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0301.524] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.524] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0301.524] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.525] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0301.525] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0301.525] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.525] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0301.526] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.526] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0301.526] GlobalUnlock (hMem=0x6180004) returned 0 [0301.526] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.526] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.526] WaitMessage () returned 1 [0301.630] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.630] IsWindowUnicode (hWnd=0x3028a) returned 1 [0301.630] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.630] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0301.630] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0301.630] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0301.631] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0301.631] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.631] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0301.631] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0301.631] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.631] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.632] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0301.632] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0301.632] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.632] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0301.632] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.633] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0301.633] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0301.633] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.633] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0301.634] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.634] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0301.634] GlobalUnlock (hMem=0x6180004) returned 0 [0301.634] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.634] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.634] WaitMessage () returned 1 [0301.743] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.743] IsWindowUnicode (hWnd=0x3028a) returned 1 [0301.743] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.743] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0301.743] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0301.743] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0301.744] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0301.744] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.744] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0301.744] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0301.744] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.744] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.745] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0301.745] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0301.745] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.745] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0301.745] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.745] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0301.746] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0301.746] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.746] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0301.746] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.746] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0301.746] GlobalUnlock (hMem=0x6180004) returned 0 [0301.746] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.747] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.747] WaitMessage () returned 1 [0301.849] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.850] IsWindowUnicode (hWnd=0x3028a) returned 1 [0301.850] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.850] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0301.850] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0301.850] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0301.850] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0301.851] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.851] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0301.851] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0301.851] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.851] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.852] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0301.852] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0301.852] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.852] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0301.852] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.852] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0301.853] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0301.853] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.853] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0301.853] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.853] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0301.853] GlobalUnlock (hMem=0x6180004) returned 0 [0301.854] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.854] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.854] WaitMessage () returned 1 [0301.980] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.981] IsWindowUnicode (hWnd=0x3028a) returned 1 [0301.981] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0301.981] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0301.981] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0301.981] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0301.981] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0301.982] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.982] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0301.982] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0301.982] IUnknown:Release (This=0x68dba8) returned 0x3 [0301.982] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.982] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0301.982] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0301.982] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.983] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0301.983] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.983] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0301.983] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0301.983] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0301.984] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0301.984] IUnknown:Release (This=0x68dba8) returned 0x2 [0301.984] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0301.984] GlobalUnlock (hMem=0x6180004) returned 0 [0301.984] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.985] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0301.985] WaitMessage () returned 1 [0302.085] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.085] IsWindowUnicode (hWnd=0x3028a) returned 1 [0302.085] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.085] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0302.085] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0302.085] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0302.085] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0302.086] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.086] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0302.086] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0302.086] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.086] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.086] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0302.086] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0302.087] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.087] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0302.087] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.087] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0302.088] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0302.088] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.088] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0302.088] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.088] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0302.088] GlobalUnlock (hMem=0x6180004) returned 0 [0302.089] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.089] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.089] WaitMessage () returned 1 [0302.197] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.197] IsWindowUnicode (hWnd=0x3028a) returned 1 [0302.197] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.197] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0302.198] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0302.198] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0302.198] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0302.198] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.199] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0302.199] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0302.199] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.199] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.199] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0302.199] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0302.199] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.199] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0302.199] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.200] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0302.200] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0302.200] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.200] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0302.201] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.201] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0302.201] GlobalUnlock (hMem=0x6180004) returned 0 [0302.201] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.201] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.201] WaitMessage () returned 1 [0302.304] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.304] IsWindowUnicode (hWnd=0x3028a) returned 1 [0302.304] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.304] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0302.304] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0302.304] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0302.305] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0302.305] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.305] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0302.305] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0302.305] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.306] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.306] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0302.306] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0302.306] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.306] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0302.306] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.306] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0302.307] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0302.307] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.307] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0302.307] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.307] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0302.307] GlobalUnlock (hMem=0x6180004) returned 0 [0302.308] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.308] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.308] WaitMessage () returned 1 [0302.410] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.410] IsWindowUnicode (hWnd=0x3028a) returned 1 [0302.410] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.410] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0302.410] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0302.411] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0302.411] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0302.412] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.412] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0302.412] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0302.412] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.412] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.412] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0302.412] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0302.413] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.413] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0302.413] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.413] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0302.414] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0302.414] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.414] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0302.414] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.414] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0302.414] GlobalUnlock (hMem=0x6180004) returned 0 [0302.415] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.415] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.415] WaitMessage () returned 1 [0302.523] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.523] IsWindowUnicode (hWnd=0x3028a) returned 1 [0302.523] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.523] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0302.524] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0302.524] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0302.524] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0302.524] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.525] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0302.525] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0302.525] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.525] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.525] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0302.525] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0302.525] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.526] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0302.526] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.526] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0302.526] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0302.526] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.526] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0302.527] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.527] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0302.527] GlobalUnlock (hMem=0x6180004) returned 0 [0302.527] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.527] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.527] WaitMessage () returned 1 [0302.631] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.631] IsWindowUnicode (hWnd=0x3028a) returned 1 [0302.631] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.631] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0302.631] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0302.631] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0302.631] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0302.632] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.632] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0302.632] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0302.632] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.632] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.632] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0302.632] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0302.632] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.632] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0302.633] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.633] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0302.633] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0302.633] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.633] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0302.634] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.634] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0302.634] GlobalUnlock (hMem=0x6180004) returned 0 [0302.634] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.634] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.634] WaitMessage () returned 1 [0302.738] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.738] IsWindowUnicode (hWnd=0x3028a) returned 1 [0302.738] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.738] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0302.738] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0302.739] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0302.739] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0302.740] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.740] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0302.740] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0302.740] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.740] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.740] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0302.740] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0302.740] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.740] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0302.740] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.741] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0302.741] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0302.741] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.741] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0302.742] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.742] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0302.742] GlobalUnlock (hMem=0x6180004) returned 0 [0302.743] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.743] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.743] WaitMessage () returned 1 [0302.851] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.851] IsWindowUnicode (hWnd=0x3028a) returned 1 [0302.851] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.851] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0302.851] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0302.851] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0302.852] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0302.852] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.852] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0302.852] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0302.852] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.852] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.853] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0302.853] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0302.853] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.853] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0302.853] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.853] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0302.854] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0302.854] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.854] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0302.854] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.855] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0302.855] GlobalUnlock (hMem=0x6180004) returned 0 [0302.855] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.855] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.855] WaitMessage () returned 1 [0302.980] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.981] IsWindowUnicode (hWnd=0x3028a) returned 1 [0302.981] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0302.981] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0302.981] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0302.981] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0302.981] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0302.982] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.982] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0302.982] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0302.982] IUnknown:Release (This=0x68dba8) returned 0x3 [0302.982] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.982] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0302.982] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0302.982] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.982] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0302.983] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.983] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0302.983] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0302.983] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0302.983] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0302.984] IUnknown:Release (This=0x68dba8) returned 0x2 [0302.984] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0302.984] GlobalUnlock (hMem=0x6180004) returned 0 [0302.984] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.984] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0302.985] WaitMessage () returned 1 [0303.088] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.088] IsWindowUnicode (hWnd=0x3028a) returned 1 [0303.088] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.088] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0303.088] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0303.088] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0303.089] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0303.089] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.090] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0303.090] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0303.090] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.090] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.090] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0303.090] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0303.090] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.090] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0303.091] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.091] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0303.091] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0303.091] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.091] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0303.092] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.092] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0303.092] GlobalUnlock (hMem=0x6180004) returned 0 [0303.093] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.093] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.093] WaitMessage () returned 1 [0303.195] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.195] IsWindowUnicode (hWnd=0x3028a) returned 1 [0303.195] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.195] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0303.195] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0303.195] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0303.196] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0303.196] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.197] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0303.197] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0303.197] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.197] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.197] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0303.197] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0303.197] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.198] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0303.198] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.198] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0303.201] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0303.201] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.201] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0303.202] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.202] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0303.202] GlobalUnlock (hMem=0x6180004) returned 0 [0303.202] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.202] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.202] WaitMessage () returned 1 [0303.304] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.304] IsWindowUnicode (hWnd=0x3028a) returned 1 [0303.304] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.304] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0303.304] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0303.304] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0303.305] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0303.305] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.305] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0303.305] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0303.305] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.305] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.306] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0303.306] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0303.306] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.306] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0303.307] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.307] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0303.307] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0303.307] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.307] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0303.308] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.308] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0303.308] GlobalUnlock (hMem=0x6180004) returned 0 [0303.309] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.309] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.309] WaitMessage () returned 1 [0303.415] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.415] IsWindowUnicode (hWnd=0x3028a) returned 1 [0303.415] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.415] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0303.415] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0303.415] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0303.417] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0303.417] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.417] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0303.417] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0303.417] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.418] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.418] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0303.418] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0303.418] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.418] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0303.418] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.419] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0303.419] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0303.419] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.419] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0303.420] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.420] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0303.420] GlobalUnlock (hMem=0x6180004) returned 0 [0303.421] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.421] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.421] WaitMessage () returned 1 [0303.522] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.522] IsWindowUnicode (hWnd=0x3028a) returned 1 [0303.522] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.522] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0303.522] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0303.522] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0303.523] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0303.523] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.523] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0303.523] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0303.523] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.523] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.523] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0303.523] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0303.523] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.524] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0303.524] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.524] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0303.526] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0303.526] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.527] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0303.527] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.528] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0303.528] GlobalUnlock (hMem=0x6180004) returned 0 [0303.528] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.528] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.528] WaitMessage () returned 1 [0303.629] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.629] IsWindowUnicode (hWnd=0x3028a) returned 1 [0303.630] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.630] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0303.630] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0303.630] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0303.630] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0303.631] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.631] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0303.631] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0303.631] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.631] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.631] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0303.631] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0303.631] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.632] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0303.632] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.632] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0303.632] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0303.632] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.633] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0303.634] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.634] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0303.634] GlobalUnlock (hMem=0x6180004) returned 0 [0303.634] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.634] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.634] WaitMessage () returned 1 [0303.743] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.743] IsWindowUnicode (hWnd=0x3028a) returned 1 [0303.743] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.743] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0303.743] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0303.743] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0303.744] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0303.744] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.745] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0303.745] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0303.745] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.745] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.745] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0303.745] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0303.745] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.745] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0303.745] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.746] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0303.746] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0303.746] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.746] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0303.747] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.747] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0303.747] GlobalUnlock (hMem=0x6180004) returned 0 [0303.747] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.748] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.748] WaitMessage () returned 1 [0303.866] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.866] IsWindowUnicode (hWnd=0x3028a) returned 1 [0303.866] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.866] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0303.866] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0303.867] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0303.867] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0303.867] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.868] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0303.868] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0303.868] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.868] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.868] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0303.868] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0303.868] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.868] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0303.869] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.869] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0303.869] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0303.869] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.869] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0303.870] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.870] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0303.870] GlobalUnlock (hMem=0x6180004) returned 0 [0303.870] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.870] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.870] WaitMessage () returned 1 [0303.984] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.984] IsWindowUnicode (hWnd=0x3028a) returned 1 [0303.984] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0303.984] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0303.984] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0303.984] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0303.985] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0303.986] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.986] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0303.986] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0303.986] IUnknown:Release (This=0x68dba8) returned 0x3 [0303.986] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.986] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0303.986] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0303.986] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.986] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0303.986] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.987] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0303.987] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0303.987] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0303.987] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0303.988] IUnknown:Release (This=0x68dba8) returned 0x2 [0303.988] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0303.988] GlobalUnlock (hMem=0x6180004) returned 0 [0303.988] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.988] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0303.988] WaitMessage () returned 1 [0304.084] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0304.084] IsWindowUnicode (hWnd=0x3028a) returned 1 [0304.085] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0304.085] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0304.085] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0304.085] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0304.085] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0304.086] IUnknown:Release (This=0x68dba8) returned 0x3 [0304.086] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0304.086] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0304.086] IUnknown:Release (This=0x68dba8) returned 0x3 [0304.086] IUnknown:Release (This=0x68dba8) returned 0x2 [0304.086] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0304.086] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0304.086] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0304.086] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0304.087] IUnknown:Release (This=0x68dba8) returned 0x2 [0304.087] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0304.087] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0304.087] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0304.087] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0304.088] IUnknown:Release (This=0x68dba8) returned 0x2 [0304.088] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0304.088] GlobalUnlock (hMem=0x6180004) returned 0 [0304.089] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0304.089] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0304.089] WaitMessage () returned 1 [0304.191] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0304.191] IsWindowUnicode (hWnd=0x3028a) returned 1 [0304.191] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0304.191] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0304.191] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0304.191] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0304.192] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0304.192] IUnknown:Release (This=0x68dba8) returned 0x3 [0304.192] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0304.193] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0304.193] IUnknown:Release (This=0x68dba8) returned 0x3 [0304.193] IUnknown:Release (This=0x68dba8) returned 0x2 [0304.193] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0304.193] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0304.193] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0304.193] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0304.193] IUnknown:Release (This=0x68dba8) returned 0x2 [0304.194] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0304.194] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0304.194] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0304.194] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0304.195] IUnknown:Release (This=0x68dba8) returned 0x2 [0304.195] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0304.195] GlobalUnlock (hMem=0x6180004) returned 0 [0304.195] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0304.195] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0304.196] WaitMessage () returned 1 [0304.238] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0304.238] IsWindowUnicode (hWnd=0x30202) returned 1 [0304.238] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0304.239] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0304.239] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0304.239] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef18 | out: lpBuffer="XC64ZB", nSize=0x19ef18) returned 1 [0304.240] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef1c | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef1c) returned 1 [0304.241] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecd4*=0x364, lpdwindex=0x19ea8c | out: lpdwindex=0x19ea8c) returned 0x80010115 [0304.242] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x354, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0304.243] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x35c, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0304.243] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x424, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0304.244] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x42c, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0304.245] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x434, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0304.246] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869a, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0304.246] setsockopt (s=0x384, level=65535, optname=4101, optval="\x99\x86\x01", optlen=4) returned 0 [0304.246] GetLastError () returned 0x0 [0304.246] setsockopt (s=0x384, level=65535, optname=4102, optval="\x99\x86\x01", optlen=4) returned 0 [0304.246] GetLastError () returned 0x0 [0304.248] send (s=0x384, buf=0x26a2788*, len=8, flags=0) returned 8 [0304.248] GetLastError () returned 0x0 [0304.248] recv (in: s=0x384, buf=0x26a2818, len=1024, flags=0 | out: buf=0x26a2818*) returned 19 [0304.616] GetLastError () returned 0x0 [0304.616] send (s=0x384, buf=0x26a2d4c*, len=6, flags=0) returned 6 [0304.617] GetLastError () returned 0x0 [0304.617] recv (in: s=0x384, buf=0x26a2ddc, len=1024, flags=0 | out: buf=0x26a2ddc*) returned 52 [0304.997] GetLastError () returned 0x0 [0304.997] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x530 [0304.998] GetLastError () returned 0x0 [0304.998] getsockname (in: s=0x384, name=0x26a3824, namelen=0x26a380c | out: name=0x26a3824*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x26a380c) returned 0 [0304.999] GetLastError () returned 0x0 [0304.999] bind (s=0x530, addr=0x26a39c4*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0304.999] GetLastError () returned 0x0 [0304.999] WSAConnect (in: s=0x530, name=0x26a3a64*(sa_family=2, sin_port=0xccb5, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0305.357] GetLastError () returned 0x0 [0305.357] send (s=0x384, buf=0x26a3e34*, len=59, flags=0) returned 59 [0305.357] GetLastError () returned 0x0 [0305.358] recv (in: s=0x384, buf=0x26a3ef8, len=1024, flags=0 | out: buf=0x26a3ef8*) returned 25 [0305.713] GetLastError () returned 0x0 [0305.714] setsockopt (s=0x530, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0305.714] GetLastError () returned 0x0 [0305.714] setsockopt (s=0x530, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0305.714] GetLastError () returned 0x0 [0305.714] send (s=0x530, buf=0x26a0b4c*, len=201, flags=0) returned 201 [0305.715] GetLastError () returned 0x0 [0305.715] shutdown (s=0x530, how=2) returned 0 [0305.715] GetLastError () returned 0x0 [0305.716] closesocket (s=0x530) returned 0 [0305.716] GetLastError () returned 0x0 [0305.716] recv (in: s=0x384, buf=0x26a450c, len=1024, flags=0 | out: buf=0x26a450c*) returned 17 [0306.079] GetLastError () returned 0x0 [0306.079] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0306.079] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.079] IsWindowUnicode (hWnd=0x3028a) returned 1 [0306.080] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.080] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0306.080] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0306.080] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0306.080] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0306.081] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.081] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0306.081] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0306.081] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.081] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.081] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0306.082] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0306.082] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.082] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0306.083] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.085] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0306.085] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0306.085] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.085] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0306.086] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.086] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0306.086] GlobalUnlock (hMem=0x6180004) returned 0 [0306.087] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.087] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.087] WaitMessage () returned 1 [0306.178] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.178] IsWindowUnicode (hWnd=0x3028a) returned 1 [0306.178] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.178] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0306.178] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0306.178] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0306.179] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0306.179] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.179] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0306.179] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0306.179] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.179] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.179] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0306.180] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0306.180] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.180] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0306.180] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.180] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0306.180] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0306.180] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.180] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0306.181] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.181] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0306.181] GlobalUnlock (hMem=0x6180004) returned 0 [0306.182] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.182] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.182] WaitMessage () returned 1 [0306.290] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.290] IsWindowUnicode (hWnd=0x3028a) returned 1 [0306.291] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.291] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0306.291] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0306.291] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0306.291] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0306.292] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.292] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0306.292] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0306.292] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.292] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.292] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0306.292] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0306.292] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.293] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0306.293] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.293] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0306.293] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0306.293] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.294] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0306.294] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.294] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0306.294] GlobalUnlock (hMem=0x6180004) returned 0 [0306.295] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.295] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.295] WaitMessage () returned 1 [0306.398] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.398] IsWindowUnicode (hWnd=0x3028a) returned 1 [0306.398] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.398] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0306.398] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0306.398] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0306.399] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0306.399] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.399] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0306.399] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0306.399] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.400] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.400] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0306.400] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0306.400] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.400] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0306.400] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.400] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0306.401] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0306.401] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.401] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0306.401] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.402] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0306.402] GlobalUnlock (hMem=0x6180004) returned 0 [0306.402] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.402] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.402] WaitMessage () returned 1 [0306.506] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.506] IsWindowUnicode (hWnd=0x3028a) returned 1 [0306.506] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.506] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0306.506] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0306.506] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0306.507] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0306.507] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.507] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0306.507] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0306.507] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.507] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.508] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0306.508] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0306.508] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.508] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0306.508] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.508] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0306.509] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0306.509] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.509] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0306.509] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.510] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0306.510] GlobalUnlock (hMem=0x6180004) returned 0 [0306.510] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.510] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.510] WaitMessage () returned 1 [0306.618] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.619] IsWindowUnicode (hWnd=0x3028a) returned 1 [0306.619] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.619] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0306.619] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0306.619] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0306.620] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0306.620] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.620] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0306.620] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0306.620] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.620] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.621] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0306.621] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0306.621] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.621] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0306.621] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.621] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0306.622] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0306.622] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.622] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0306.623] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.623] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0306.623] GlobalUnlock (hMem=0x6180004) returned 0 [0306.623] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.623] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.623] WaitMessage () returned 1 [0306.730] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.730] IsWindowUnicode (hWnd=0x3028a) returned 1 [0306.730] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.731] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0306.731] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0306.731] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0306.732] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0306.732] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.732] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0306.732] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0306.732] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.732] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.733] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0306.733] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0306.733] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.733] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0306.733] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.733] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0306.734] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0306.734] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.734] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0306.734] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.734] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0306.734] GlobalUnlock (hMem=0x6180004) returned 0 [0306.735] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.735] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.735] WaitMessage () returned 1 [0306.838] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.838] IsWindowUnicode (hWnd=0x3028a) returned 1 [0306.838] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.838] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0306.838] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0306.838] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0306.839] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0306.839] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.840] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0306.840] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0306.840] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.840] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.840] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0306.840] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0306.840] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.840] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0306.840] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.841] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0306.841] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0306.841] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.841] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0306.842] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.842] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0306.843] GlobalUnlock (hMem=0x6180004) returned 0 [0306.843] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.843] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.843] WaitMessage () returned 1 [0306.945] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.945] IsWindowUnicode (hWnd=0x3028a) returned 1 [0306.945] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0306.945] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0306.945] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0306.945] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0306.946] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0306.946] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.946] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0306.946] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0306.946] IUnknown:Release (This=0x68dba8) returned 0x3 [0306.947] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.947] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0306.947] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0306.947] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.947] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0306.947] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.947] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0306.948] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0306.948] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0306.948] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0306.948] IUnknown:Release (This=0x68dba8) returned 0x2 [0306.948] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0306.948] GlobalUnlock (hMem=0x6180004) returned 0 [0306.949] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.949] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0306.949] WaitMessage () returned 1 [0307.051] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.052] IsWindowUnicode (hWnd=0x3028a) returned 1 [0307.052] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.052] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0307.052] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0307.052] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0307.052] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0307.053] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.053] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0307.053] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0307.053] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.053] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.053] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0307.053] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0307.053] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.053] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0307.054] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.054] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0307.054] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0307.054] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.054] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0307.055] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.055] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0307.055] GlobalUnlock (hMem=0x6180004) returned 0 [0307.055] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.055] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.055] WaitMessage () returned 1 [0307.165] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.165] IsWindowUnicode (hWnd=0x3028a) returned 1 [0307.165] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.165] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0307.165] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0307.165] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0307.165] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0307.166] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.166] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0307.166] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0307.166] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.166] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.166] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0307.166] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0307.166] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.167] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0307.167] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.167] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0307.167] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0307.167] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.167] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0307.168] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.168] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0307.168] GlobalUnlock (hMem=0x6180004) returned 0 [0307.168] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.168] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.168] WaitMessage () returned 1 [0307.272] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.272] IsWindowUnicode (hWnd=0x3028a) returned 1 [0307.272] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.272] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0307.272] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0307.272] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0307.272] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0307.273] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.273] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0307.273] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0307.273] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.273] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.274] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0307.274] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0307.274] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.274] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0307.274] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.274] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0307.275] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0307.275] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.275] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0307.276] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.276] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0307.276] GlobalUnlock (hMem=0x6180004) returned 0 [0307.276] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.276] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.276] WaitMessage () returned 1 [0307.381] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.381] IsWindowUnicode (hWnd=0x3028a) returned 1 [0307.381] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.381] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0307.381] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0307.381] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0307.382] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0307.382] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.382] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0307.382] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0307.383] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.383] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.383] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0307.383] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0307.383] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.383] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0307.383] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.384] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0307.384] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0307.384] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.384] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0307.385] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.385] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0307.385] GlobalUnlock (hMem=0x6180004) returned 0 [0307.386] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.386] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.386] WaitMessage () returned 1 [0307.493] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.494] IsWindowUnicode (hWnd=0x3028a) returned 1 [0307.494] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.494] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0307.494] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0307.494] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0307.495] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0307.496] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.496] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0307.496] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0307.496] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.496] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.497] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0307.497] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0307.497] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.497] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0307.497] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.497] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0307.498] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0307.498] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.498] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0307.499] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.499] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0307.499] GlobalUnlock (hMem=0x6180004) returned 0 [0307.499] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.499] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.499] WaitMessage () returned 1 [0307.600] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.600] IsWindowUnicode (hWnd=0x3028a) returned 1 [0307.600] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.600] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0307.600] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0307.600] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0307.600] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0307.601] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.601] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0307.601] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0307.601] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.601] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.601] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0307.601] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0307.601] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.602] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0307.602] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.602] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0307.602] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0307.602] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.602] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0307.603] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.603] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0307.603] GlobalUnlock (hMem=0x6180004) returned 0 [0307.603] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.603] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.603] WaitMessage () returned 1 [0307.707] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.707] IsWindowUnicode (hWnd=0x3028a) returned 1 [0307.707] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.707] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0307.707] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0307.707] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0307.708] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0307.708] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.708] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0307.708] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0307.708] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.709] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.709] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0307.709] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0307.709] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.709] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0307.709] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.709] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0307.710] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0307.710] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.710] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0307.712] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.712] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0307.712] GlobalUnlock (hMem=0x6180004) returned 0 [0307.713] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.713] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.713] WaitMessage () returned 1 [0307.820] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.820] IsWindowUnicode (hWnd=0x3028a) returned 1 [0307.820] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.821] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0307.821] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0307.821] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0307.821] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0307.822] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.822] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0307.822] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0307.822] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.822] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.822] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0307.822] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0307.822] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.823] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0307.823] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.823] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0307.823] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0307.823] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.823] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0307.824] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.824] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0307.824] GlobalUnlock (hMem=0x6180004) returned 0 [0307.825] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.825] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.825] WaitMessage () returned 1 [0307.927] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.927] IsWindowUnicode (hWnd=0x3028a) returned 1 [0307.928] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0307.928] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0307.928] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0307.928] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0307.928] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0307.929] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.929] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0307.929] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0307.929] IUnknown:Release (This=0x68dba8) returned 0x3 [0307.929] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.929] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0307.929] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0307.929] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.929] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0307.930] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.930] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0307.930] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0307.930] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0307.930] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0307.931] IUnknown:Release (This=0x68dba8) returned 0x2 [0307.931] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0307.931] GlobalUnlock (hMem=0x6180004) returned 0 [0307.932] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.932] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0307.932] WaitMessage () returned 1 [0308.035] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0308.036] IsWindowUnicode (hWnd=0x3028a) returned 1 [0308.036] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0308.036] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0308.036] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0308.036] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0308.037] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0308.037] IUnknown:Release (This=0x68dba8) returned 0x3 [0308.037] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0308.037] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0308.038] IUnknown:Release (This=0x68dba8) returned 0x3 [0308.038] IUnknown:Release (This=0x68dba8) returned 0x2 [0308.038] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0308.038] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0308.038] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0308.038] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0308.038] IUnknown:Release (This=0x68dba8) returned 0x2 [0308.039] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0308.039] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0308.039] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0308.039] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0308.040] IUnknown:Release (This=0x68dba8) returned 0x2 [0308.040] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0308.040] GlobalUnlock (hMem=0x6180004) returned 0 [0308.041] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0308.041] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0308.041] WaitMessage () returned 1 [0308.150] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0308.150] IsWindowUnicode (hWnd=0x3028a) returned 1 [0308.150] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0308.150] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0308.150] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0308.150] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0308.151] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0308.151] IUnknown:Release (This=0x68dba8) returned 0x3 [0308.152] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0308.152] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0308.152] IUnknown:Release (This=0x68dba8) returned 0x3 [0308.152] IUnknown:Release (This=0x68dba8) returned 0x2 [0308.152] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0308.152] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0308.152] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0308.152] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0308.152] IUnknown:Release (This=0x68dba8) returned 0x2 [0308.153] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0308.153] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0308.153] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0308.153] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0308.154] IUnknown:Release (This=0x68dba8) returned 0x2 [0308.154] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0308.154] GlobalUnlock (hMem=0x6180004) returned 0 [0308.154] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0308.154] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0308.154] WaitMessage () returned 1 [0308.165] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0308.165] IsWindowUnicode (hWnd=0x30228) returned 1 [0308.165] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0308.165] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0308.165] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0308.165] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef24 | out: lpBuffer="XC64ZB", nSize=0x19ef24) returned 1 [0308.167] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef28 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef28) returned 1 [0308.169] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ece0*=0x364, lpdwindex=0x19ea98 | out: lpdwindex=0x19ea98) returned 0x80010115 [0308.170] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x354, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0308.170] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x35c, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0308.171] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x424, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0308.171] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x42c, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0308.172] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x434, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0308.172] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869d, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0308.173] setsockopt (s=0x384, level=65535, optname=4101, optval="\x9d\x86\x01", optlen=4) returned 0 [0308.173] GetLastError () returned 0x0 [0308.173] setsockopt (s=0x384, level=65535, optname=4102, optval="\x9d\x86\x01", optlen=4) returned 0 [0308.173] GetLastError () returned 0x0 [0308.174] send (s=0x384, buf=0x26ab2f8*, len=8, flags=0) returned 8 [0308.175] GetLastError () returned 0x0 [0308.175] recv (in: s=0x384, buf=0x26ab388, len=1024, flags=0 | out: buf=0x26ab388*) returned 19 [0308.546] GetLastError () returned 0x0 [0308.546] send (s=0x384, buf=0x26abb0c*, len=6, flags=0) returned 6 [0308.546] GetLastError () returned 0x0 [0308.546] recv (in: s=0x384, buf=0x26abb9c, len=1024, flags=0 | out: buf=0x26abb9c*) returned 52 [0308.896] GetLastError () returned 0x0 [0308.896] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x530 [0308.897] GetLastError () returned 0x0 [0308.897] getsockname (in: s=0x384, name=0x26ac5e4, namelen=0x26ac5cc | out: name=0x26ac5e4*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x26ac5cc) returned 0 [0308.897] GetLastError () returned 0x0 [0308.897] bind (s=0x530, addr=0x26ac784*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0308.898] GetLastError () returned 0x0 [0308.898] WSAConnect (in: s=0x530, name=0x26ac824*(sa_family=2, sin_port=0xccbd, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0309.239] GetLastError () returned 0x0 [0309.239] send (s=0x384, buf=0x26ac97c*, len=59, flags=0) returned 59 [0309.239] GetLastError () returned 0x0 [0309.239] recv (in: s=0x384, buf=0x26aca40, len=1024, flags=0 | out: buf=0x26aca40*) returned 25 [0309.580] GetLastError () returned 0x0 [0309.582] setsockopt (s=0x530, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0309.582] GetLastError () returned 0x0 [0309.582] setsockopt (s=0x530, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0309.582] GetLastError () returned 0x0 [0309.582] send (s=0x530, buf=0x26a9698*, len=240, flags=0) returned 240 [0309.583] GetLastError () returned 0x0 [0309.583] shutdown (s=0x530, how=2) returned 0 [0309.583] GetLastError () returned 0x0 [0309.584] closesocket (s=0x530) returned 0 [0309.584] GetLastError () returned 0x0 [0309.584] recv (in: s=0x384, buf=0x26ad2cc, len=1024, flags=0 | out: buf=0x26ad2cc*) returned 17 [0309.923] GetLastError () returned 0x0 [0309.923] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0309.923] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0309.923] IsWindowUnicode (hWnd=0x3028a) returned 1 [0309.924] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0309.924] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0309.924] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0309.924] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0309.925] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0309.925] IUnknown:Release (This=0x68dba8) returned 0x3 [0309.925] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0309.926] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0309.926] IUnknown:Release (This=0x68dba8) returned 0x3 [0309.926] IUnknown:Release (This=0x68dba8) returned 0x2 [0309.926] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0309.926] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0309.926] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0309.926] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0309.926] IUnknown:Release (This=0x68dba8) returned 0x2 [0309.927] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0309.927] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0309.927] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0309.927] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0309.928] IUnknown:Release (This=0x68dba8) returned 0x2 [0309.928] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0309.928] GlobalUnlock (hMem=0x6180004) returned 0 [0309.928] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0309.928] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0309.928] WaitMessage () returned 1 [0310.019] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.019] IsWindowUnicode (hWnd=0x3028a) returned 1 [0310.019] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.020] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0310.020] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0310.020] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0310.020] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0310.020] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.021] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0310.021] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0310.021] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.021] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.021] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0310.021] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0310.021] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.021] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0310.021] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.022] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0310.022] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0310.022] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.022] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0310.023] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.023] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0310.023] GlobalUnlock (hMem=0x6180004) returned 0 [0310.023] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.023] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.023] WaitMessage () returned 1 [0310.146] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.146] IsWindowUnicode (hWnd=0x3028a) returned 1 [0310.146] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.146] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0310.146] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0310.146] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0310.147] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0310.147] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.147] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0310.147] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0310.147] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.147] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.148] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0310.148] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0310.148] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.148] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0310.148] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.149] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0310.149] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0310.149] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.150] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0310.150] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.150] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0310.150] GlobalUnlock (hMem=0x6180004) returned 0 [0310.151] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.151] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.151] WaitMessage () returned 1 [0310.254] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.254] IsWindowUnicode (hWnd=0x3028a) returned 1 [0310.254] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.254] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0310.254] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0310.254] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0310.255] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0310.255] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.256] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0310.256] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0310.256] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.256] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.256] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0310.257] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0310.257] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.257] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0310.257] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.258] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0310.258] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0310.258] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.259] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0310.259] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.259] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0310.259] GlobalUnlock (hMem=0x6180004) returned 0 [0310.260] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.260] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.260] WaitMessage () returned 1 [0310.368] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.368] IsWindowUnicode (hWnd=0x3028a) returned 1 [0310.368] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.368] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0310.368] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0310.368] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0310.369] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0310.369] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.369] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0310.369] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0310.370] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.370] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.370] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0310.370] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0310.370] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.370] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0310.370] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.371] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0310.371] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0310.371] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.371] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0310.372] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.372] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0310.372] GlobalUnlock (hMem=0x6180004) returned 0 [0310.372] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.373] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.373] WaitMessage () returned 1 [0310.474] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.474] IsWindowUnicode (hWnd=0x3028a) returned 1 [0310.474] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.474] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0310.474] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0310.474] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0310.475] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0310.475] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.475] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0310.475] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0310.475] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.475] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.475] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0310.475] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0310.475] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.476] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0310.476] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.476] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0310.476] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0310.476] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.476] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0310.477] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.477] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0310.477] GlobalUnlock (hMem=0x6180004) returned 0 [0310.477] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.477] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.477] WaitMessage () returned 1 [0310.582] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.582] IsWindowUnicode (hWnd=0x3028a) returned 1 [0310.582] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.582] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0310.582] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0310.582] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0310.583] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0310.583] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.583] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0310.583] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0310.583] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.583] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.583] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0310.583] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0310.583] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.584] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0310.584] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.584] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0310.584] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0310.584] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.584] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0310.585] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.585] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0310.585] GlobalUnlock (hMem=0x6180004) returned 0 [0310.585] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.585] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.585] WaitMessage () returned 1 [0310.692] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.692] IsWindowUnicode (hWnd=0x3028a) returned 1 [0310.692] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.692] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0310.693] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0310.693] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0310.694] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0310.694] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.694] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0310.694] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0310.694] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.694] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.694] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0310.695] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0310.695] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.695] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0310.695] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.695] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0310.696] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0310.696] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.696] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0310.696] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.696] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0310.696] GlobalUnlock (hMem=0x6180004) returned 0 [0310.697] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.697] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.697] WaitMessage () returned 1 [0310.806] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.806] IsWindowUnicode (hWnd=0x3028a) returned 1 [0310.806] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.806] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0310.806] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0310.806] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0310.807] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0310.807] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.807] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0310.807] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0310.807] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.807] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.808] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0310.808] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0310.808] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.808] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0310.808] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.808] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0310.808] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0310.808] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.809] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0310.809] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.809] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0310.809] GlobalUnlock (hMem=0x6180004) returned 0 [0310.809] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.809] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.810] WaitMessage () returned 1 [0310.912] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.912] IsWindowUnicode (hWnd=0x3028a) returned 1 [0310.913] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0310.913] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0310.913] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0310.913] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0310.913] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0310.914] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.914] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0310.914] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0310.914] IUnknown:Release (This=0x68dba8) returned 0x3 [0310.914] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.914] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0310.915] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0310.915] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.915] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0310.915] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.915] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0310.916] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0310.916] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0310.916] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0310.916] IUnknown:Release (This=0x68dba8) returned 0x2 [0310.917] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0310.917] GlobalUnlock (hMem=0x6180004) returned 0 [0310.917] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.917] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0310.917] WaitMessage () returned 1 [0311.019] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.019] IsWindowUnicode (hWnd=0x3028a) returned 1 [0311.019] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.020] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0311.020] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0311.020] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0311.020] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0311.021] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.021] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0311.021] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0311.021] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.021] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.021] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0311.021] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0311.021] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.021] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0311.021] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.022] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0311.022] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0311.022] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.022] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0311.023] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.023] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0311.023] GlobalUnlock (hMem=0x6180004) returned 0 [0311.023] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.023] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.023] WaitMessage () returned 1 [0311.138] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.138] IsWindowUnicode (hWnd=0x3028a) returned 1 [0311.138] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.138] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0311.138] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0311.138] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0311.139] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0311.139] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.139] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0311.139] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0311.140] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.140] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.140] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0311.140] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0311.140] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.140] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0311.140] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.140] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0311.141] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0311.141] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.141] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0311.141] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.141] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0311.141] GlobalUnlock (hMem=0x6180004) returned 0 [0311.142] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.142] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.142] WaitMessage () returned 1 [0311.238] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.238] IsWindowUnicode (hWnd=0x3028a) returned 1 [0311.238] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.239] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0311.239] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0311.239] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0311.239] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0311.239] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.240] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0311.240] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0311.240] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.240] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.240] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0311.240] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0311.240] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.240] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0311.240] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.240] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0311.241] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0311.241] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.241] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0311.241] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.241] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0311.241] GlobalUnlock (hMem=0x6180004) returned 0 [0311.242] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.242] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.242] WaitMessage () returned 1 [0311.354] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.354] IsWindowUnicode (hWnd=0x3028a) returned 1 [0311.354] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.354] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0311.354] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0311.354] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0311.355] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0311.355] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.355] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0311.356] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0311.356] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.356] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.356] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0311.356] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0311.356] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.356] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0311.356] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.357] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0311.357] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0311.357] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.357] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0311.358] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.358] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0311.358] GlobalUnlock (hMem=0x6180004) returned 0 [0311.358] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.358] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.358] WaitMessage () returned 1 [0311.462] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.462] IsWindowUnicode (hWnd=0x3028a) returned 1 [0311.462] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.462] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0311.462] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0311.462] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0311.463] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0311.464] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.464] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0311.464] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0311.464] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.464] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.464] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0311.465] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0311.465] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.465] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0311.465] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.466] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0311.466] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0311.466] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.467] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0311.467] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.468] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0311.470] GlobalUnlock (hMem=0x6180004) returned 0 [0311.471] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.471] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.471] WaitMessage () returned 1 [0311.568] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.569] IsWindowUnicode (hWnd=0x3028a) returned 1 [0311.569] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.569] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0311.569] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0311.569] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0311.569] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0311.571] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.571] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0311.572] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0311.572] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.572] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.572] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0311.572] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0311.572] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.572] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0311.573] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.573] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0311.573] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0311.573] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.573] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0311.574] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.574] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0311.574] GlobalUnlock (hMem=0x6180004) returned 0 [0311.575] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.575] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.575] WaitMessage () returned 1 [0311.680] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.681] IsWindowUnicode (hWnd=0x3028a) returned 1 [0311.681] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.681] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0311.681] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0311.681] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0311.681] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0311.682] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.682] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0311.682] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0311.682] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.682] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.682] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0311.682] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0311.683] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.683] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0311.683] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.683] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0311.683] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0311.683] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.684] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0311.684] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.684] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0311.684] GlobalUnlock (hMem=0x6180004) returned 0 [0311.685] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.685] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.685] WaitMessage () returned 1 [0311.788] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.788] IsWindowUnicode (hWnd=0x3028a) returned 1 [0311.788] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.788] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0311.788] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0311.788] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0311.789] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0311.789] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.789] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0311.789] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0311.789] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.790] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.790] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0311.790] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0311.790] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.790] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0311.790] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.791] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0311.791] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0311.791] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.791] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0311.792] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.792] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0311.792] GlobalUnlock (hMem=0x6180004) returned 0 [0311.792] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.792] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.792] WaitMessage () returned 1 [0311.894] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.895] IsWindowUnicode (hWnd=0x3028a) returned 1 [0311.895] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0311.895] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0311.895] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0311.895] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0311.895] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0311.896] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.896] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0311.896] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0311.896] IUnknown:Release (This=0x68dba8) returned 0x3 [0311.896] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.896] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0311.896] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0311.896] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.896] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0311.897] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.897] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0311.897] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0311.897] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0311.898] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0311.898] IUnknown:Release (This=0x68dba8) returned 0x2 [0311.898] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0311.898] GlobalUnlock (hMem=0x6180004) returned 0 [0311.899] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.899] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0311.899] WaitMessage () returned 1 [0312.010] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.010] IsWindowUnicode (hWnd=0x3028a) returned 1 [0312.010] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.010] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0312.010] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0312.011] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0312.011] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0312.012] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.012] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0312.012] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0312.012] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.012] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.012] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0312.013] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0312.013] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.013] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0312.013] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.013] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0312.014] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0312.014] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.014] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0312.015] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.015] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0312.015] GlobalUnlock (hMem=0x6180004) returned 0 [0312.015] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.015] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.015] WaitMessage () returned 1 [0312.147] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.147] IsWindowUnicode (hWnd=0x3028a) returned 1 [0312.147] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.147] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0312.147] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0312.147] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0312.148] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0312.148] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.148] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0312.148] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0312.148] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.148] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.148] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0312.148] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0312.148] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.149] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0312.149] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.149] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0312.149] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0312.149] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.149] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0312.150] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.150] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0312.150] GlobalUnlock (hMem=0x6180004) returned 0 [0312.150] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.150] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.150] WaitMessage () returned 1 [0312.254] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.254] IsWindowUnicode (hWnd=0x3028a) returned 1 [0312.254] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.254] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0312.254] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0312.254] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0312.255] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0312.255] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.256] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0312.256] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0312.256] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.256] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.256] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0312.256] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0312.256] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.256] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0312.256] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.257] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0312.257] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0312.257] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.257] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0312.258] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.258] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0312.258] GlobalUnlock (hMem=0x6180004) returned 0 [0312.258] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.258] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.258] WaitMessage () returned 1 [0312.366] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.366] IsWindowUnicode (hWnd=0x3028a) returned 1 [0312.366] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.366] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0312.366] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0312.366] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0312.367] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0312.367] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.367] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0312.367] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0312.367] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.368] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.368] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0312.368] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0312.368] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.368] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0312.368] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.368] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0312.369] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0312.369] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.369] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0312.369] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.369] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0312.369] GlobalUnlock (hMem=0x6180004) returned 0 [0312.370] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.370] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.370] WaitMessage () returned 1 [0312.478] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.478] IsWindowUnicode (hWnd=0x3028a) returned 1 [0312.478] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.479] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0312.479] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0312.479] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0312.479] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0312.480] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.480] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0312.480] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0312.480] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.480] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.480] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0312.480] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0312.480] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.480] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0312.481] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.481] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0312.481] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0312.481] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.482] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0312.482] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.482] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0312.482] GlobalUnlock (hMem=0x6180004) returned 0 [0312.483] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.483] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.483] WaitMessage () returned 1 [0312.586] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.586] IsWindowUnicode (hWnd=0x3028a) returned 1 [0312.586] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.586] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0312.586] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0312.586] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0312.587] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0312.587] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.587] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0312.587] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0312.587] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.588] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.588] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0312.588] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0312.588] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.588] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0312.588] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.589] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0312.589] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0312.589] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.589] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0312.590] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.590] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0312.590] GlobalUnlock (hMem=0x6180004) returned 0 [0312.590] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.590] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.590] WaitMessage () returned 1 [0312.693] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.693] IsWindowUnicode (hWnd=0x3028a) returned 1 [0312.693] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.693] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0312.693] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0312.693] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0312.694] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0312.694] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.694] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0312.694] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0312.694] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.695] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.695] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0312.695] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0312.695] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.695] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0312.695] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.696] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0312.696] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0312.696] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.696] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0312.697] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.697] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0312.697] GlobalUnlock (hMem=0x6180004) returned 0 [0312.697] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.697] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.697] WaitMessage () returned 1 [0312.806] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.806] IsWindowUnicode (hWnd=0x3028a) returned 1 [0312.806] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.806] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0312.806] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0312.806] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0312.807] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0312.807] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.807] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0312.807] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0312.808] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.808] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.808] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0312.808] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0312.808] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.808] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0312.808] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.809] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0312.809] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0312.809] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.809] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0312.810] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.810] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0312.810] GlobalUnlock (hMem=0x6180004) returned 0 [0312.810] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.810] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.810] WaitMessage () returned 1 [0312.912] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.913] IsWindowUnicode (hWnd=0x3028a) returned 1 [0312.913] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0312.913] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0312.913] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0312.913] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0312.913] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0312.914] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.914] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0312.914] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0312.914] IUnknown:Release (This=0x68dba8) returned 0x3 [0312.914] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.914] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0312.914] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0312.914] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.914] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0312.915] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.915] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0312.915] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0312.915] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0312.915] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0312.916] IUnknown:Release (This=0x68dba8) returned 0x2 [0312.916] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0312.916] GlobalUnlock (hMem=0x6180004) returned 0 [0312.916] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.916] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0312.916] WaitMessage () returned 1 [0313.019] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.019] IsWindowUnicode (hWnd=0x3028a) returned 1 [0313.019] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.019] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0313.019] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0313.019] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0313.020] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0313.021] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.021] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0313.021] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0313.021] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.021] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.021] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0313.021] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0313.021] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.021] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0313.022] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.022] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0313.022] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0313.022] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.023] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0313.023] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.023] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0313.023] GlobalUnlock (hMem=0x6180004) returned 0 [0313.024] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.024] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.024] WaitMessage () returned 1 [0313.136] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.136] IsWindowUnicode (hWnd=0x3028a) returned 1 [0313.136] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.137] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0313.137] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0313.137] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0313.137] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0313.138] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.138] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0313.138] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0313.138] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.138] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.138] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0313.138] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0313.138] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.138] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0313.138] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.139] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0313.139] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0313.139] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.139] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0313.140] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.140] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0313.140] GlobalUnlock (hMem=0x6180004) returned 0 [0313.140] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.140] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.140] WaitMessage () returned 1 [0313.243] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.243] IsWindowUnicode (hWnd=0x3028a) returned 1 [0313.243] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.243] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0313.243] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0313.243] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0313.244] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0313.244] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.244] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0313.244] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0313.244] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.244] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.245] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0313.245] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0313.245] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.245] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0313.245] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.245] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0313.246] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0313.246] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.246] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0313.246] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.246] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0313.247] GlobalUnlock (hMem=0x6180004) returned 0 [0313.247] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.247] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.247] WaitMessage () returned 1 [0313.350] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.351] IsWindowUnicode (hWnd=0x3028a) returned 1 [0313.351] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.351] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0313.351] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0313.352] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0313.353] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0313.353] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.353] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0313.353] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0313.354] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.354] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.354] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0313.354] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0313.354] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.354] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0313.355] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.355] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0313.355] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0313.356] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.356] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0313.357] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.357] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0313.357] GlobalUnlock (hMem=0x6180004) returned 0 [0313.357] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.357] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.357] WaitMessage () returned 1 [0313.459] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.459] IsWindowUnicode (hWnd=0x3028a) returned 1 [0313.459] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.459] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0313.459] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0313.459] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0313.459] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0313.460] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.460] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0313.460] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0313.460] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.460] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.460] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0313.461] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0313.461] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.461] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0313.464] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.465] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0313.466] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0313.466] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.466] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0313.467] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.467] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0313.467] GlobalUnlock (hMem=0x6180004) returned 0 [0313.467] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.467] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.467] WaitMessage () returned 1 [0313.572] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.572] IsWindowUnicode (hWnd=0x3028a) returned 1 [0313.572] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.572] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0313.572] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0313.572] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0313.573] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0313.573] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.573] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0313.573] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0313.573] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.574] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.574] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0313.574] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0313.574] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.574] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0313.574] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.574] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0313.575] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0313.575] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.575] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0313.575] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.575] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0313.576] GlobalUnlock (hMem=0x6180004) returned 0 [0313.576] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.576] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.576] WaitMessage () returned 1 [0313.678] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.678] IsWindowUnicode (hWnd=0x3028a) returned 1 [0313.678] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.678] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0313.678] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0313.679] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0313.679] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0313.680] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.680] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0313.680] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0313.680] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.680] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.680] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0313.680] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0313.680] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.680] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0313.681] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.681] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0313.681] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0313.681] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.681] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0313.682] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.682] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0313.682] GlobalUnlock (hMem=0x6180004) returned 0 [0313.683] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.683] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.683] WaitMessage () returned 1 [0313.786] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.786] IsWindowUnicode (hWnd=0x3028a) returned 1 [0313.786] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.786] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0313.790] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0313.790] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0313.791] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0313.791] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.791] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0313.791] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0313.791] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.792] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.792] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0313.792] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0313.792] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.792] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0313.792] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.793] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0313.793] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0313.793] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.793] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0313.794] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.794] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0313.794] GlobalUnlock (hMem=0x6180004) returned 0 [0313.794] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.794] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.794] WaitMessage () returned 1 [0313.899] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.899] IsWindowUnicode (hWnd=0x3028a) returned 1 [0313.899] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0313.899] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0313.899] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0313.899] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0313.900] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0313.900] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.900] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0313.900] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0313.900] IUnknown:Release (This=0x68dba8) returned 0x3 [0313.900] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.901] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0313.901] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0313.901] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.901] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0313.901] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.901] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0313.901] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0313.901] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0313.901] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0313.902] IUnknown:Release (This=0x68dba8) returned 0x2 [0313.902] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0313.902] GlobalUnlock (hMem=0x6180004) returned 0 [0313.903] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.903] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0313.903] WaitMessage () returned 1 [0314.006] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0314.006] IsWindowUnicode (hWnd=0x3028a) returned 1 [0314.006] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0314.007] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0314.007] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0314.007] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0314.007] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0314.007] IUnknown:Release (This=0x68dba8) returned 0x3 [0314.008] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0314.008] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0314.008] IUnknown:Release (This=0x68dba8) returned 0x3 [0314.008] IUnknown:Release (This=0x68dba8) returned 0x2 [0314.008] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0314.008] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0314.008] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0314.008] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0314.008] IUnknown:Release (This=0x68dba8) returned 0x2 [0314.009] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0314.009] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0314.009] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0314.009] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0314.009] IUnknown:Release (This=0x68dba8) returned 0x2 [0314.010] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0314.010] GlobalUnlock (hMem=0x6180004) returned 0 [0314.010] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0314.010] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0314.010] WaitMessage () returned 1 [0314.121] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0314.122] IsWindowUnicode (hWnd=0x3028a) returned 1 [0314.122] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0314.122] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0314.122] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0314.122] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0314.122] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0314.123] IUnknown:Release (This=0x68dba8) returned 0x3 [0314.123] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0314.123] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0314.123] IUnknown:Release (This=0x68dba8) returned 0x3 [0314.123] IUnknown:Release (This=0x68dba8) returned 0x2 [0314.124] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0314.124] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0314.124] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0314.124] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0314.124] IUnknown:Release (This=0x68dba8) returned 0x2 [0314.125] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0314.125] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0314.125] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0314.125] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0314.126] IUnknown:Release (This=0x68dba8) returned 0x2 [0314.126] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0314.126] GlobalUnlock (hMem=0x6180004) returned 0 [0314.126] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0314.126] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0314.126] WaitMessage () returned 1 [0314.227] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0314.227] IsWindowUnicode (hWnd=0x3028a) returned 1 [0314.227] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0314.227] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0314.227] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0314.228] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0314.228] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0314.228] IUnknown:Release (This=0x68dba8) returned 0x3 [0314.228] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0314.228] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0314.229] IUnknown:Release (This=0x68dba8) returned 0x3 [0314.229] IUnknown:Release (This=0x68dba8) returned 0x2 [0314.229] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0314.229] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0314.229] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0314.229] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0314.229] IUnknown:Release (This=0x68dba8) returned 0x2 [0314.229] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0314.230] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0314.230] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0314.230] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0314.230] IUnknown:Release (This=0x68dba8) returned 0x2 [0314.231] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0314.231] GlobalUnlock (hMem=0x6180004) returned 0 [0314.231] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0314.231] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0314.231] WaitMessage () returned 1 [0314.245] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0314.245] IsWindowUnicode (hWnd=0x30202) returned 1 [0314.245] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0314.245] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0314.245] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0314.246] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef18 | out: lpBuffer="XC64ZB", nSize=0x19ef18) returned 1 [0314.251] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef1c | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef1c) returned 1 [0314.253] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecd4*=0x364, lpdwindex=0x19ea8c | out: lpdwindex=0x19ea8c) returned 0x80010115 [0314.254] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x354, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0314.254] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecb4*=0x35c, lpdwindex=0x19ea6c | out: lpdwindex=0x19ea6c) returned 0x80010115 [0314.255] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x424, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0314.255] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x42c, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0314.255] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed08*=0x434, lpdwindex=0x19eac0 | out: lpdwindex=0x19eac0) returned 0x80010115 [0314.256] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869d, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0314.257] setsockopt (s=0x384, level=65535, optname=4101, optval="\x9c\x86\x01", optlen=4) returned 0 [0314.257] GetLastError () returned 0x0 [0314.257] setsockopt (s=0x384, level=65535, optname=4102, optval="\x9c\x86\x01", optlen=4) returned 0 [0314.257] GetLastError () returned 0x0 [0314.259] send (s=0x384, buf=0x26b6554*, len=8, flags=0) returned 8 [0314.260] GetLastError () returned 0x0 [0314.261] recv (in: s=0x384, buf=0x26b65e4, len=1024, flags=0 | out: buf=0x26b65e4*) returned 19 [0314.602] GetLastError () returned 0x0 [0314.602] send (s=0x384, buf=0x26b6d90*, len=6, flags=0) returned 6 [0314.603] GetLastError () returned 0x0 [0314.603] recv (in: s=0x384, buf=0x26b6e20, len=1024, flags=0 | out: buf=0x26b6e20*) returned 52 [0314.943] GetLastError () returned 0x0 [0314.944] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x530 [0314.945] GetLastError () returned 0x0 [0314.945] getsockname (in: s=0x384, name=0x26b7868, namelen=0x26b7850 | out: name=0x26b7868*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x26b7850) returned 0 [0314.945] GetLastError () returned 0x0 [0314.945] bind (s=0x530, addr=0x26b7a08*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0314.946] GetLastError () returned 0x0 [0314.946] WSAConnect (in: s=0x530, name=0x26b7aa8*(sa_family=2, sin_port=0xccc6, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0318.292] GetLastError () returned 0x0 [0318.293] send (s=0x384, buf=0x26b8568*, len=59, flags=0) returned 59 [0318.293] GetLastError () returned 0x0 [0318.293] recv (in: s=0x384, buf=0x26b862c, len=1024, flags=0 | out: buf=0x26b862c*) returned 25 [0318.648] GetLastError () returned 0x0 [0318.648] setsockopt (s=0x530, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0318.648] GetLastError () returned 0x0 [0318.648] setsockopt (s=0x530, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0318.648] GetLastError () returned 0x0 [0318.648] send (s=0x530, buf=0x26b4918*, len=201, flags=0) returned 201 [0318.649] GetLastError () returned 0x0 [0318.649] shutdown (s=0x530, how=2) returned 0 [0318.649] GetLastError () returned 0x0 [0318.650] closesocket (s=0x530) returned 0 [0318.650] GetLastError () returned 0x0 [0318.650] recv (in: s=0x384, buf=0x26b8c40, len=1024, flags=0 | out: buf=0x26b8c40*) returned 17 [0319.011] GetLastError () returned 0x0 [0319.011] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0319.011] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0319.012] IsWindowUnicode (hWnd=0x3028a) returned 1 [0319.012] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0319.012] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0319.012] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0319.012] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0319.013] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0319.014] IUnknown:Release (This=0x68dba8) returned 0x3 [0319.014] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0319.014] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0319.014] IUnknown:Release (This=0x68dba8) returned 0x3 [0319.014] IUnknown:Release (This=0x68dba8) returned 0x2 [0319.014] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0319.014] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0319.014] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0319.014] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0319.015] IUnknown:Release (This=0x68dba8) returned 0x2 [0319.015] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0319.015] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0319.015] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0319.015] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0319.016] IUnknown:Release (This=0x68dba8) returned 0x2 [0319.016] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0319.016] GlobalUnlock (hMem=0x6180004) returned 0 [0319.016] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0319.017] IsWindowUnicode (hWnd=0x30228) returned 1 [0319.017] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0319.017] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0319.017] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0319.017] GetComputerNameW (in: lpBuffer=0x6174f0, nSize=0x19ef24 | out: lpBuffer="XC64ZB", nSize=0x19ef24) returned 1 [0319.018] GetUserNameW (in: lpBuffer=0x6174f0, pcbBuffer=0x19ef28 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19ef28) returned 1 [0319.019] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ece0*=0x364, lpdwindex=0x19ea98 | out: lpdwindex=0x19ea98) returned 0x80010115 [0319.020] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x354, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0319.020] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ecc0*=0x35c, lpdwindex=0x19ea78 | out: lpdwindex=0x19ea78) returned 0x80010115 [0319.021] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x424, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0319.021] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x42c, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0319.022] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19ed14*=0x434, lpdwindex=0x19eacc | out: lpdwindex=0x19eacc) returned 0x80010115 [0319.022] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1869e, cHandles=0x3, pHandles=0x19ec90*=0x518, lpdwindex=0x19eafc | out: lpdwindex=0x19eafc) returned 0x0 [0319.022] setsockopt (s=0x384, level=65535, optname=4101, optval="\x9e\x86\x01", optlen=4) returned 0 [0319.023] GetLastError () returned 0x0 [0319.023] setsockopt (s=0x384, level=65535, optname=4102, optval="\x9e\x86\x01", optlen=4) returned 0 [0319.023] GetLastError () returned 0x0 [0319.023] send (s=0x384, buf=0x26bd688*, len=8, flags=0) returned 8 [0319.024] GetLastError () returned 0x0 [0319.024] recv (in: s=0x384, buf=0x26bd718, len=1024, flags=0 | out: buf=0x26bd718*) returned 19 [0319.385] GetLastError () returned 0x0 [0319.385] send (s=0x384, buf=0x26bdec4*, len=6, flags=0) returned 6 [0319.386] GetLastError () returned 0x0 [0319.386] recv (in: s=0x384, buf=0x26bdf54, len=1024, flags=0 | out: buf=0x26bdf54*) returned 52 [0319.727] GetLastError () returned 0x0 [0319.728] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x530 [0319.728] GetLastError () returned 0x0 [0319.728] getsockname (in: s=0x384, name=0x26be99c, namelen=0x26be984 | out: name=0x26be99c*(sa_family=2, sin_port=0xc238, sin_addr="192.168.0.80"), namelen=0x26be984) returned 0 [0319.728] GetLastError () returned 0x0 [0319.729] bind (s=0x530, addr=0x26beb3c*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.80"), namelen=16) returned 0 [0319.729] GetLastError () returned 0x0 [0319.729] WSAConnect (in: s=0x530, name=0x26bebdc*(sa_family=2, sin_port=0xcccd, sin_addr="103.147.185.85"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0320.069] GetLastError () returned 0x0 [0320.070] send (s=0x384, buf=0x26bed34*, len=59, flags=0) returned 59 [0320.070] GetLastError () returned 0x0 [0320.070] recv (in: s=0x384, buf=0x26bedf8, len=1024, flags=0 | out: buf=0x26bedf8*) returned 25 [0320.414] GetLastError () returned 0x0 [0320.414] setsockopt (s=0x530, level=65535, optname=4101, optval="à\x93\x04", optlen=4) returned 0 [0320.414] GetLastError () returned 0x0 [0320.415] setsockopt (s=0x530, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0320.415] GetLastError () returned 0x0 [0320.415] send (s=0x530, buf=0x26bba28*, len=240, flags=0) returned 240 [0320.415] GetLastError () returned 0x0 [0320.415] shutdown (s=0x530, how=2) returned 0 [0320.418] GetLastError () returned 0x0 [0320.418] closesocket (s=0x530) returned 0 [0320.418] GetLastError () returned 0x0 [0320.418] recv (in: s=0x384, buf=0x26bf684, len=1024, flags=0 | out: buf=0x26bf684*) returned 17 [0320.755] GetLastError () returned 0x0 [0320.755] ReleaseSemaphore (in: hSemaphore=0x518, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0320.755] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0320.755] IsWindowUnicode (hWnd=0x3028a) returned 1 [0320.755] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0320.755] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0320.755] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0320.755] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0320.756] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0320.756] IUnknown:Release (This=0x68dba8) returned 0x3 [0320.757] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0320.757] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0320.757] IUnknown:Release (This=0x68dba8) returned 0x3 [0320.757] IUnknown:Release (This=0x68dba8) returned 0x2 [0320.757] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0320.757] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0320.757] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0320.757] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0320.757] IUnknown:Release (This=0x68dba8) returned 0x2 [0320.758] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0320.758] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0320.758] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0320.758] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0320.759] IUnknown:Release (This=0x68dba8) returned 0x2 [0320.759] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0320.759] GlobalUnlock (hMem=0x6180004) returned 0 [0320.759] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0320.760] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0320.760] WaitMessage () returned 1 [0320.790] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0320.790] IsWindowUnicode (hWnd=0x3028a) returned 1 [0320.790] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0320.790] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0320.790] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0320.790] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0320.791] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0320.791] IUnknown:Release (This=0x68dba8) returned 0x3 [0320.792] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0320.792] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0320.792] IUnknown:Release (This=0x68dba8) returned 0x3 [0320.792] IUnknown:Release (This=0x68dba8) returned 0x2 [0320.792] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0320.792] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0320.792] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0320.792] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0320.792] IUnknown:Release (This=0x68dba8) returned 0x2 [0320.793] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0320.793] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0320.793] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0320.793] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0320.794] IUnknown:Release (This=0x68dba8) returned 0x2 [0320.794] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0320.794] GlobalUnlock (hMem=0x6180004) returned 0 [0320.795] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0320.795] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0320.795] WaitMessage () returned 1 [0320.897] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0320.897] IsWindowUnicode (hWnd=0x3028a) returned 1 [0320.897] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0320.897] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0320.897] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0320.897] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0320.898] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0320.898] IUnknown:Release (This=0x68dba8) returned 0x3 [0320.898] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0320.898] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0320.898] IUnknown:Release (This=0x68dba8) returned 0x3 [0320.899] IUnknown:Release (This=0x68dba8) returned 0x2 [0320.899] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0320.899] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0320.899] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0320.899] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0320.899] IUnknown:Release (This=0x68dba8) returned 0x2 [0320.900] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0320.900] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0320.900] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0320.900] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0320.901] IUnknown:Release (This=0x68dba8) returned 0x2 [0320.901] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0320.901] GlobalUnlock (hMem=0x6180004) returned 0 [0320.901] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0320.901] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0320.901] WaitMessage () returned 1 [0321.005] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.005] IsWindowUnicode (hWnd=0x3028a) returned 1 [0321.005] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.005] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0321.005] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0321.005] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0321.006] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0321.006] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.006] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0321.006] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0321.006] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.006] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.006] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0321.006] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0321.006] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.007] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0321.007] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.007] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0321.007] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0321.007] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.008] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0321.008] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.008] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0321.008] GlobalUnlock (hMem=0x6180004) returned 0 [0321.008] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.008] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.009] WaitMessage () returned 1 [0321.118] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.118] IsWindowUnicode (hWnd=0x3028a) returned 1 [0321.118] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.118] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0321.118] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0321.119] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0321.119] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0321.120] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.120] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0321.120] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0321.121] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.121] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.121] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0321.121] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0321.121] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.122] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0321.122] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.122] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0321.122] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0321.122] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.123] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0321.125] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.125] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0321.125] GlobalUnlock (hMem=0x6180004) returned 0 [0321.126] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.126] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.126] WaitMessage () returned 1 [0321.234] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.234] IsWindowUnicode (hWnd=0x3028a) returned 1 [0321.234] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.234] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0321.234] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0321.235] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0321.235] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0321.236] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.236] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0321.236] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0321.236] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.236] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.236] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0321.236] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0321.236] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.236] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0321.237] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.237] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0321.237] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0321.237] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.237] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0321.238] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.238] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0321.238] GlobalUnlock (hMem=0x6180004) returned 0 [0321.239] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.239] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.239] WaitMessage () returned 1 [0321.334] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.334] IsWindowUnicode (hWnd=0x3028a) returned 1 [0321.335] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.335] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0321.335] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0321.335] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0321.335] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0321.336] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.336] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0321.336] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0321.336] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.336] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.336] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0321.336] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0321.336] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.336] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0321.337] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.337] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0321.337] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0321.337] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.337] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0321.338] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.338] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0321.338] GlobalUnlock (hMem=0x6180004) returned 0 [0321.339] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.339] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.339] WaitMessage () returned 1 [0321.441] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.441] IsWindowUnicode (hWnd=0x3028a) returned 1 [0321.441] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.441] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0321.441] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0321.441] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0321.442] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0321.442] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.442] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0321.442] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0321.442] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.443] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.443] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0321.443] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0321.443] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.443] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0321.443] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.444] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0321.445] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0321.445] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.445] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0321.446] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.446] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0321.446] GlobalUnlock (hMem=0x6180004) returned 0 [0321.446] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.446] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.446] WaitMessage () returned 1 [0321.553] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.554] IsWindowUnicode (hWnd=0x3028a) returned 1 [0321.554] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.554] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0321.554] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0321.554] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0321.554] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0321.555] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.555] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0321.555] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0321.555] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.555] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.555] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0321.555] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0321.555] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.556] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0321.556] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.556] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0321.556] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0321.556] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.557] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0321.557] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.557] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0321.557] GlobalUnlock (hMem=0x6180004) returned 0 [0321.557] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.558] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.558] WaitMessage () returned 1 [0321.660] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.661] IsWindowUnicode (hWnd=0x3028a) returned 1 [0321.661] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.661] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0321.661] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0321.661] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0321.661] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0321.662] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.662] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0321.662] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0321.662] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.662] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.662] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0321.662] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0321.662] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.662] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0321.663] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.663] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0321.663] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0321.664] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.664] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0321.664] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.664] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0321.664] GlobalUnlock (hMem=0x6180004) returned 0 [0321.665] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.665] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.665] WaitMessage () returned 1 [0321.773] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.773] IsWindowUnicode (hWnd=0x3028a) returned 1 [0321.773] GetMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19f2f4) returned 1 [0321.774] TranslateMessage (lpMsg=0x19f2f4) returned 0 [0321.774] DispatchMessageW (lpMsg=0x19f2f4) returned 0x0 [0321.774] OleGetClipboard (in: ppDataObj=0x19ef8c | out: ppDataObj=0x19ef8c*=0x68dba8) returned 0x0 [0321.774] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x6c3803ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e830 | out: ppvObject=0x19e830*=0x68dba8) returned 0x0 [0321.775] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.775] CoGetContextToken (in: pToken=0x19eae4 | out: pToken=0x19eae4) returned 0x0 [0321.775] IUnknown:AddRef (This=0x68dba8) returned 0x4 [0321.775] IUnknown:Release (This=0x68dba8) returned 0x3 [0321.775] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.775] CoGetContextToken (in: pToken=0x19edd0 | out: pToken=0x19edd0) returned 0x0 [0321.775] CoGetContextToken (in: pToken=0x19ed90 | out: pToken=0x19ed90) returned 0x0 [0321.775] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.775] IUnknown:QueryInterface (in: This=0x68dba8, riid=0x19ee0c*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0x19ee08 | out: ppvObject=0x19ee08*=0x0) returned 0x80004002 [0321.776] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.776] IDataObject:QueryGetData (This=0x68dba8, pFormatetc=0x19ef9c) returned 0x0 [0321.776] CoGetContextToken (in: pToken=0x19ed2c | out: pToken=0x19ed2c) returned 0x0 [0321.776] IUnknown:AddRef (This=0x68dba8) returned 0x3 [0321.776] IDataObject:RemoteGetData (in: This=0x68dba8, pformatetcIn=0x19ef9c, pRemoteMedium=0x610fe0 | out: pRemoteMedium=0x610fe0) returned 0x0 [0321.777] IUnknown:Release (This=0x68dba8) returned 0x2 [0321.777] GlobalLock (hMem=0x6180004) returned 0x6342b8 [0321.777] GlobalUnlock (hMem=0x6180004) returned 0 [0321.777] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.777] PeekMessageW (in: lpMsg=0x19f2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f2f4) returned 0 [0321.777] WaitMessage () Thread: id = 2 os_tid = 0xff4 Thread: id = 3 os_tid = 0xdb8 Thread: id = 4 os_tid = 0xd20 [0127.952] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0184.503] CloseHandle (hObject=0x470) returned 1 [0184.503] GetLastError () returned 0x0 [0184.503] CertFreeCertificateContext (pCertContext=0x632ff0) returned 1 [0184.503] GetLastError () returned 0x0 [0184.503] CloseHandle (hObject=0x444) returned 1 [0184.503] GetLastError () returned 0x0 [0184.504] CloseHandle (hObject=0x440) returned 1 [0184.504] GetLastError () returned 0x0 [0184.505] CloseHandle (hObject=0x418) returned 1 [0184.505] GetLastError () returned 0x0 [0184.505] CloseHandle (hObject=0x414) returned 1 [0184.506] GetLastError () returned 0x0 [0184.506] CloseHandle (hObject=0x410) returned 1 [0184.506] GetLastError () returned 0x0 [0184.507] CertFreeCertificateContext (pCertContext=0x633040) returned 1 [0184.507] GetLastError () returned 0x0 [0184.507] CloseHandle (hObject=0x40c) returned 1 [0184.507] GetLastError () returned 0x0 [0184.508] CloseHandle (hObject=0x408) returned 1 [0184.508] GetLastError () returned 0x0 [0184.508] CloseHandle (hObject=0x53c) returned 1 [0184.508] GetLastError () returned 0x0 [0184.508] CloseHandle (hObject=0x3f0) returned 1 [0184.508] GetLastError () returned 0x0 [0184.509] CloseHandle (hObject=0x3f8) returned 1 [0184.509] GetLastError () returned 0x0 [0184.509] WinHttpCloseHandle (hInternet=0x63d078) returned 1 [0184.510] GetLastError () returned 0x0 [0184.510] CloseHandle (hObject=0x398) returned 1 [0184.510] GetLastError () returned 0x0 [0184.510] CloseHandle (hObject=0x394) returned 1 [0184.510] GetLastError () returned 0x0 [0184.511] RegCloseKey (hKey=0x390) returned 0x0 [0184.511] GetLastError () returned 0x0 [0184.511] CloseHandle (hObject=0x38c) returned 1 [0184.511] GetLastError () returned 0x0 [0184.511] RegCloseKey (hKey=0x388) returned 0x0 [0184.511] GetLastError () returned 0x0 [0184.512] CloseHandle (hObject=0x384) returned 1 [0184.512] GetLastError () returned 0x0 [0184.512] RegCloseKey (hKey=0x380) returned 0x0 [0184.512] GetLastError () returned 0x0 [0184.512] RegCloseKey (hKey=0x37c) returned 0x0 [0184.512] GetLastError () returned 0x0 [0184.512] CertCloseStore (hCertStore=0x63ca78, dwFlags=0x0) returned 1 [0184.512] GetLastError () returned 0x0 [0184.514] CertFreeCertificateContext (pCertContext=0x632ff0) returned 1 [0184.514] GetLastError () returned 0x0 [0184.514] CloseHandle (hObject=0x52c) returned 1 [0184.514] GetLastError () returned 0x0 [0184.515] CloseHandle (hObject=0x528) returned 1 [0184.515] GetLastError () returned 0x0 [0184.515] WinHttpCloseHandle (hInternet=0x658de0) returned 1 [0184.515] GetLastError () returned 0x0 [0184.515] CertFreeCertificateContext (pCertContext=0x633220) returned 1 [0184.516] GetLastError () returned 0x0 [0184.516] CloseHandle (hObject=0x520) returned 1 [0184.516] GetLastError () returned 0x0 [0184.516] CloseHandle (hObject=0x51c) returned 1 [0184.516] GetLastError () returned 0x0 [0184.517] RegCloseKey (hKey=0x518) returned 0x0 [0184.517] GetLastError () returned 0x0 [0184.517] CloseHandle (hObject=0x514) returned 1 [0184.517] GetLastError () returned 0x0 [0184.517] CloseHandle (hObject=0x348) returned 1 [0184.517] GetLastError () returned 0x0 [0184.518] RegCloseKey (hKey=0x510) returned 0x0 [0184.518] GetLastError () returned 0x0 [0184.518] CloseHandle (hObject=0x344) returned 1 [0184.518] GetLastError () returned 0x0 [0184.518] CloseHandle (hObject=0x50c) returned 1 [0184.519] GetLastError () returned 0x0 [0184.519] CloseHandle (hObject=0x340) returned 1 [0184.519] GetLastError () returned 0x0 [0184.519] RegCloseKey (hKey=0x508) returned 0x0 [0184.519] GetLastError () returned 0x0 [0184.519] CloseHandle (hObject=0x33c) returned 1 [0184.519] GetLastError () returned 0x0 [0184.520] RegCloseKey (hKey=0x4a0) returned 0x0 [0184.520] GetLastError () returned 0x0 [0184.520] CloseHandle (hObject=0x338) returned 1 [0184.520] GetLastError () returned 0x0 [0184.521] CloseHandle (hObject=0x330) returned 1 [0184.521] GetLastError () returned 0x0 [0184.521] CloseHandle (hObject=0x334) returned 1 [0184.521] GetLastError () returned 0x0 [0184.522] CloseHandle (hObject=0x32c) returned 1 [0184.522] GetLastError () returned 0x0 [0184.522] CertFreeCertificateContext (pCertContext=0x632f00) returned 1 [0184.522] GetLastError () returned 0x0 [0184.523] CloseHandle (hObject=0x474) returned 1 [0184.523] GetLastError () returned 0x0 Thread: id = 5 os_tid = 0xf40 Thread: id = 6 os_tid = 0xfd0 Thread: id = 7 os_tid = 0x868 Thread: id = 8 os_tid = 0x4f0 Thread: id = 9 os_tid = 0x1394 Thread: id = 10 os_tid = 0x138c [0154.650] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0154.659] ResetEvent (hEvent=0x3fc) returned 1 [0154.659] GetLastError () returned 0x0 [0275.382] shutdown (s=0x4d0, how=2) returned 0 [0275.383] GetLastError () returned 0x0 [0275.383] setsockopt (s=0x4d0, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0275.383] GetLastError () returned 0x0 [0275.383] closesocket (s=0x4d0) returned 0 [0275.383] GetLastError () returned 0x0 [0279.853] SetEvent (hEvent=0x3fc) returned 1 [0279.853] GetLastError () returned 0x0 [0281.482] QueryContextAttributesW (in: phContext=0x25b716c, ulAttribute=0x1a, pBuffer=0x591f604 | out: pBuffer=0x591f604) returned 0x0 [0281.501] GetLastError () returned 0x0 [0281.504] DeleteSecurityContext (phContext=0x25b716c) returned 0x0 [0281.507] GetLastError () returned 0x0 [0281.507] shutdown (s=0x530, how=2) returned 0 [0281.508] GetLastError () returned 0x0 [0281.508] setsockopt (s=0x530, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0281.509] GetLastError () returned 0x0 [0281.509] closesocket (s=0x530) returned 0 [0281.509] GetLastError () returned 0x0 Thread: id = 11 os_tid = 0xfa0 Thread: id = 21 os_tid = 0x1280 [0254.271] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0254.403] SetWindowsHookExA (idHook=13, lpfn=0x2060e4a, hmod=0x0, dwThreadId=0x0) returned 0x400e5 [0254.403] GetLastError () returned 0x0 [0254.520] GetCurrentProcess () returned 0xffffffff [0254.520] GetCurrentThread () returned 0xfffffffe [0254.520] GetCurrentProcess () returned 0xffffffff [0254.520] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x602f7c0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x602f7c0*=0x628) returned 1 [0254.521] GetLastError () returned 0x0 [0254.521] GetCurrentThreadId () returned 0x1280 [0255.932] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0255.933] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.33c0d9d", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x4023c [0255.934] SetWindowLongW (hWnd=0x4023c, nIndex=-4, dwNewLong=2004528864) returned 33951594 [0255.934] GetWindowLongW (hWnd=0x4023c, nIndex=-4) returned 2004528864 [0255.935] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x602ed5c | out: phkResult=0x602ed5c*=0x630) returned 0x0 [0255.936] RegQueryValueExW (in: hKey=0x630, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x602eda4, lpData=0x0, lpcbData=0x602eda0*=0x0 | out: lpType=0x602eda4*=0x0, lpData=0x0, lpcbData=0x602eda0*=0x0) returned 0x2 [0255.936] RegQueryValueExW (in: hKey=0x630, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x602eda4, lpData=0x0, lpcbData=0x602eda0*=0x0 | out: lpType=0x602eda4*=0x0, lpData=0x0, lpcbData=0x602eda0*=0x0) returned 0x2 [0255.936] RegCloseKey (hKey=0x630) returned 0x0 [0255.937] SetWindowLongW (hWnd=0x4023c, nIndex=-4, dwNewLong=33951690) returned 2004528864 [0255.937] GetWindowLongW (hWnd=0x4023c, nIndex=-4) returned 33951690 [0255.937] GetWindowLongW (hWnd=0x4023c, nIndex=-16) returned 113311744 [0255.937] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x4023c, Msg=0x24, wParam=0x0, lParam=0x602f074) returned 0x0 [0255.939] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x4023c, Msg=0x81, wParam=0x0, lParam=0x602f068) returned 0x1 [0255.939] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x4023c, Msg=0x83, wParam=0x0, lParam=0x602f054) returned 0x0 [0255.940] CallWindowProcW (lpPrevWndFunc=0x777aaee0, hWnd=0x4023c, Msg=0x1, wParam=0x0, lParam=0x602f068) returned 0x0 [0255.940] GetClientRect (in: hWnd=0x4023c, lpRect=0x602edb0 | out: lpRect=0x602edb0) returned 1 [0255.940] GetWindowRect (in: hWnd=0x4023c, lpRect=0x602edb0 | out: lpRect=0x602edb0) returned 1 [0255.940] GetLastError () returned 0x6 [0255.954] GetParent (hWnd=0x4023c) returned 0x0 [0256.260] OleInitialize (pvReserved=0x0) returned 0x80010106 [0256.260] GetLastError () returned 0x6 [0256.260] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x602f73c | out: lplpMessageFilter=0x602f73c*=0x0) returned 0x80004021 [0256.261] PeekMessageW (in: lpMsg=0x602f714, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x602f714) returned 0 [0256.342] PeekMessageW (in: lpMsg=0x602f714, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x602f714) returned 0 [0256.345] WaitMessage () Thread: id = 22 os_tid = 0x66c [0254.417] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0254.479] GetForegroundWindow () returned 0x1036e [0254.484] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0255.485] GetForegroundWindow () returned 0x1036e [0255.485] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0256.486] GetForegroundWindow () returned 0x1036e [0256.486] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0257.714] GetForegroundWindow () returned 0x1036e [0257.714] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0258.734] GetForegroundWindow () returned 0x100e2 [0258.734] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0259.740] GetForegroundWindow () returned 0x1036e [0259.740] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0260.741] GetForegroundWindow () returned 0x1036e [0260.741] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0261.742] GetForegroundWindow () returned 0x1036e [0261.743] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0262.751] GetForegroundWindow () returned 0x1036e [0262.751] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0263.757] GetForegroundWindow () returned 0x100e2 [0263.757] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0264.758] GetForegroundWindow () returned 0x1036e [0264.758] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0265.759] GetForegroundWindow () returned 0x1036e [0265.759] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0266.760] GetForegroundWindow () returned 0x1036e [0266.760] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0267.761] GetForegroundWindow () returned 0x1036e [0267.761] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0268.773] GetForegroundWindow () returned 0x100e2 [0268.773] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0269.775] GetForegroundWindow () returned 0x1036e [0269.775] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0270.802] GetForegroundWindow () returned 0x1036e [0270.803] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0271.803] GetForegroundWindow () returned 0x1036e [0271.804] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0272.818] GetForegroundWindow () returned 0x1036e [0272.818] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0273.825] GetForegroundWindow () returned 0x100e2 [0273.825] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0274.825] GetForegroundWindow () returned 0x1036e [0274.825] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0275.833] GetForegroundWindow () returned 0x1036e [0275.833] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0276.835] GetForegroundWindow () returned 0x1036e [0276.836] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0277.839] GetForegroundWindow () returned 0x1036e [0277.839] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0278.861] GetForegroundWindow () returned 0x100e2 [0278.861] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0279.862] GetForegroundWindow () returned 0x1036e [0279.862] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0280.869] GetForegroundWindow () returned 0x1036e [0280.869] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0281.875] GetForegroundWindow () returned 0x1036e [0281.875] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0282.876] GetForegroundWindow () returned 0x1036e [0282.876] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0283.919] GetForegroundWindow () returned 0x100e2 [0283.919] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0284.921] GetForegroundWindow () returned 0x1036e [0284.921] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0285.923] GetForegroundWindow () returned 0x1036e [0285.923] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0286.924] GetForegroundWindow () returned 0x1036e [0286.924] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0287.925] GetForegroundWindow () returned 0x1036e [0287.925] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0288.927] GetForegroundWindow () returned 0x100e2 [0288.927] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0289.937] GetForegroundWindow () returned 0x1036e [0289.938] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0290.938] GetForegroundWindow () returned 0x1036e [0290.939] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0291.944] GetForegroundWindow () returned 0x1036e [0291.944] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0293.050] GetForegroundWindow () returned 0x1036e [0293.050] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0294.051] GetForegroundWindow () returned 0x100e2 [0294.051] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0295.103] GetForegroundWindow () returned 0x1036e [0295.103] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0296.106] GetForegroundWindow () returned 0x1036e [0296.107] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0297.146] GetForegroundWindow () returned 0x1036e [0297.146] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0298.147] GetForegroundWindow () returned 0x1036e [0298.147] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0299.148] GetForegroundWindow () returned 0x100e2 [0299.149] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0300.150] GetForegroundWindow () returned 0x1036e [0300.150] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0301.165] GetForegroundWindow () returned 0x1036e [0301.166] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0302.174] GetForegroundWindow () returned 0x1036e [0302.175] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0303.180] GetForegroundWindow () returned 0x1036e [0303.180] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0304.201] GetForegroundWindow () returned 0x100e2 [0304.201] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0305.208] GetForegroundWindow () returned 0x1036e [0305.208] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0306.256] GetForegroundWindow () returned 0x1036e [0306.256] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0307.263] GetForegroundWindow () returned 0x1036e [0307.263] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0308.264] GetForegroundWindow () returned 0x1036e [0308.264] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0309.265] GetForegroundWindow () returned 0x100e2 [0309.265] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0310.266] GetForegroundWindow () returned 0x1036e [0310.266] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0311.267] GetForegroundWindow () returned 0x1036e [0311.267] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0312.268] GetForegroundWindow () returned 0x1036e [0312.268] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0313.269] GetForegroundWindow () returned 0x1036e [0313.269] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0314.270] GetForegroundWindow () returned 0x100e2 [0314.271] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0315.271] GetForegroundWindow () returned 0x1036e [0315.271] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0316.272] GetForegroundWindow () returned 0x1036e [0316.273] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0317.277] GetForegroundWindow () returned 0x1036e [0317.277] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0318.284] GetForegroundWindow () returned 0x1036e [0318.284] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0319.285] GetForegroundWindow () returned 0x100e2 [0319.285] GetWindowTextA (in: hWnd=0x100e2, lpString=0x6759c0, nMaxCount=256 | out: lpString="FolderView") returned 10 [0320.286] GetForegroundWindow () returned 0x1036e [0320.286] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 [0321.287] GetForegroundWindow () returned 0x1036e [0321.287] GetWindowTextA (in: hWnd=0x1036e, lpString=0x6759c0, nMaxCount=256 | out: lpString="Hour Single") returned 11 Process: id = "2" image_name = "netsh.exe" filename = "c:\\windows\\syswow64\\netsh.exe" page_root = "0x34d6f000" os_pid = "0x10cc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x658" cmd_line = "\"netsh\" wlan show profile" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f72e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 608 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 609 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 610 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 611 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 612 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 613 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 614 start_va = 0xb40000 end_va = 0xb5dfff monitored = 1 entry_point = 0xb49980 region_type = mapped_file name = "netsh.exe" filename = "\\Windows\\SysWOW64\\netsh.exe" (normalized: "c:\\windows\\syswow64\\netsh.exe") Region: id = 615 start_va = 0xb60000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b60000" filename = "" Region: id = 616 start_va = 0x77720000 end_va = 0x7789afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 617 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 618 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 619 start_va = 0x7fff0000 end_va = 0x7df87ff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 620 start_va = 0x7df87ffa0000 end_va = 0x7ff87ff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df87ffa0000" filename = "" Region: id = 621 start_va = 0x7ff87ffa0000 end_va = 0x7ff880160fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 622 start_va = 0x7ff880161000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff880161000" filename = "" Region: id = 623 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 624 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 625 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 626 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 627 start_va = 0x662d0000 end_va = 0x66349fff monitored = 0 entry_point = 0x662e3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 628 start_va = 0x66350000 end_va = 0x6639ffff monitored = 0 entry_point = 0x66368180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 629 start_va = 0x75600000 end_va = 0x756dffff monitored = 0 entry_point = 0x75613980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 630 start_va = 0x663a0000 end_va = 0x663a7fff monitored = 0 entry_point = 0x663a17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 631 start_va = 0x470000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 632 start_va = 0x75600000 end_va = 0x756dffff monitored = 0 entry_point = 0x75613980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 633 start_va = 0x75480000 end_va = 0x755fdfff monitored = 0 entry_point = 0x75531b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 634 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 635 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 646 start_va = 0x470000 end_va = 0x52dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 647 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 697 start_va = 0x748c0000 end_va = 0x7497dfff monitored = 0 entry_point = 0x748f5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 698 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 699 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 700 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 701 start_va = 0x753c0000 end_va = 0x75451fff monitored = 0 entry_point = 0x753f8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 702 start_va = 0x77290000 end_va = 0x7744cfff monitored = 0 entry_point = 0x77372a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 703 start_va = 0x75260000 end_va = 0x7530cfff monitored = 0 entry_point = 0x75274f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 704 start_va = 0x74450000 end_va = 0x7446dfff monitored = 0 entry_point = 0x7445b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 705 start_va = 0x74440000 end_va = 0x74449fff monitored = 0 entry_point = 0x74442a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 706 start_va = 0x74590000 end_va = 0x745e7fff monitored = 0 entry_point = 0x745d25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 707 start_va = 0x76ae0000 end_va = 0x76b23fff monitored = 0 entry_point = 0x76af9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 708 start_va = 0x760000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 709 start_va = 0x760000 end_va = 0x849fff monitored = 0 entry_point = 0x79d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 710 start_va = 0x8b0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 711 start_va = 0x76e20000 end_va = 0x76e2bfff monitored = 0 entry_point = 0x76e23930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 712 start_va = 0x6d0e0000 end_va = 0x6d0eafff monitored = 0 entry_point = 0x6d0e4150 region_type = mapped_file name = "ifmon.dll" filename = "\\Windows\\SysWOW64\\ifmon.dll" (normalized: "c:\\windows\\syswow64\\ifmon.dll") Region: id = 713 start_va = 0x75310000 end_va = 0x7536efff monitored = 0 entry_point = 0x75314af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 714 start_va = 0x75120000 end_va = 0x75156fff monitored = 0 entry_point = 0x75123b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 715 start_va = 0x71e70000 end_va = 0x71e9efff monitored = 0 entry_point = 0x71e7bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 716 start_va = 0x6d090000 end_va = 0x6d0dffff monitored = 0 entry_point = 0x6d0d13b0 region_type = mapped_file name = "rasmontr.dll" filename = "\\Windows\\SysWOW64\\rasmontr.dll" (normalized: "c:\\windows\\syswow64\\rasmontr.dll") Region: id = 717 start_va = 0x74650000 end_va = 0x746cafff monitored = 0 entry_point = 0x7466e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 718 start_va = 0x77450000 end_va = 0x77596fff monitored = 0 entry_point = 0x77461cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 719 start_va = 0x76b30000 end_va = 0x76c7efff monitored = 0 entry_point = 0x76be6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 720 start_va = 0x6d1d0000 end_va = 0x6d274fff monitored = 0 entry_point = 0x6d1eac50 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 721 start_va = 0x71e10000 end_va = 0x71e56fff monitored = 0 entry_point = 0x71e258d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 722 start_va = 0x6d4f0000 end_va = 0x6d512fff monitored = 0 entry_point = 0x6d4f5570 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 723 start_va = 0x6ae70000 end_va = 0x6afa1fff monitored = 1 entry_point = 0x6aeac0e0 region_type = mapped_file name = "mfc42u.dll" filename = "\\Windows\\SysWOW64\\mfc42u.dll" (normalized: "c:\\windows\\syswow64\\mfc42u.dll") Region: id = 724 start_va = 0x6d010000 end_va = 0x6d085fff monitored = 0 entry_point = 0x6d0736a0 region_type = mapped_file name = "mprapi.dll" filename = "\\Windows\\SysWOW64\\mprapi.dll" (normalized: "c:\\windows\\syswow64\\mprapi.dll") Region: id = 725 start_va = 0x760000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 726 start_va = 0x7a0000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 727 start_va = 0x740f0000 end_va = 0x7410afff monitored = 0 entry_point = 0x740f9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 728 start_va = 0x74720000 end_va = 0x7480afff monitored = 0 entry_point = 0x7475d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 729 start_va = 0x6add0000 end_va = 0x6ae68fff monitored = 0 entry_point = 0x6ae08470 region_type = mapped_file name = "odbc32.dll" filename = "\\Windows\\SysWOW64\\odbc32.dll" (normalized: "c:\\windows\\syswow64\\odbc32.dll") Region: id = 730 start_va = 0x6d560000 end_va = 0x6d567fff monitored = 0 entry_point = 0x6d561d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 731 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 732 start_va = 0x8c0000 end_va = 0xa47fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 733 start_va = 0x74ea0000 end_va = 0x74ecafff monitored = 0 entry_point = 0x74ea5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 734 start_va = 0x4b60000 end_va = 0x4ce0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004b60000" filename = "" Region: id = 735 start_va = 0x4cf0000 end_va = 0x60effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004cf0000" filename = "" Region: id = 736 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 737 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 738 start_va = 0x1e0000 end_va = 0x1e4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netsh.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\netsh.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\netsh.exe.mui") Region: id = 739 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 740 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 741 start_va = 0xa50000 end_va = 0xacffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a50000" filename = "" Region: id = 742 start_va = 0x450000 end_va = 0x457fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mfc42u.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\MFC42u.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mfc42u.dll.mui") Region: id = 743 start_va = 0x6ad70000 end_va = 0x6adcbfff monitored = 0 entry_point = 0x6adb86c0 region_type = mapped_file name = "authfwcfg.dll" filename = "\\Windows\\SysWOW64\\authfwcfg.dll" (normalized: "c:\\windows\\syswow64\\authfwcfg.dll") Region: id = 744 start_va = 0x745f0000 end_va = 0x7464dfff monitored = 0 entry_point = 0x74607470 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\SysWOW64\\FirewallAPI.dll" (normalized: "c:\\windows\\syswow64\\firewallapi.dll") Region: id = 745 start_va = 0x6ad40000 end_va = 0x6ad6cfff monitored = 0 entry_point = 0x6ad4c010 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\SysWOW64\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\syswow64\\fwpolicyiomgr.dll") Region: id = 746 start_va = 0x722f0000 end_va = 0x7231bfff monitored = 0 entry_point = 0x72305ee0 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\SysWOW64\\fwbase.dll" (normalized: "c:\\windows\\syswow64\\fwbase.dll") Region: id = 747 start_va = 0x6d000000 end_va = 0x6d006fff monitored = 0 entry_point = 0x6d002060 region_type = mapped_file name = "dhcpcmonitor.dll" filename = "\\Windows\\SysWOW64\\dhcpcmonitor.dll" (normalized: "c:\\windows\\syswow64\\dhcpcmonitor.dll") Region: id = 748 start_va = 0x71dd0000 end_va = 0x71de3fff monitored = 0 entry_point = 0x71dd3c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 749 start_va = 0x74980000 end_va = 0x74986fff monitored = 0 entry_point = 0x74981e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 750 start_va = 0x71df0000 end_va = 0x71e02fff monitored = 0 entry_point = 0x71df25d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 751 start_va = 0x6ad20000 end_va = 0x6ad31fff monitored = 0 entry_point = 0x6ad2c8d0 region_type = mapped_file name = "dot3cfg.dll" filename = "\\Windows\\SysWOW64\\dot3cfg.dll" (normalized: "c:\\windows\\syswow64\\dot3cfg.dll") Region: id = 752 start_va = 0x6ad00000 end_va = 0x6ad18fff monitored = 0 entry_point = 0x6ad10530 region_type = mapped_file name = "dot3api.dll" filename = "\\Windows\\SysWOW64\\dot3api.dll" (normalized: "c:\\windows\\syswow64\\dot3api.dll") Region: id = 753 start_va = 0x6acc0000 end_va = 0x6acf9fff monitored = 0 entry_point = 0x6ace8740 region_type = mapped_file name = "onex.dll" filename = "\\Windows\\SysWOW64\\onex.dll" (normalized: "c:\\windows\\syswow64\\onex.dll") Region: id = 754 start_va = 0x6ac70000 end_va = 0x6acb9fff monitored = 0 entry_point = 0x6ac7a280 region_type = mapped_file name = "eappcfg.dll" filename = "\\Windows\\SysWOW64\\eappcfg.dll" (normalized: "c:\\windows\\syswow64\\eappcfg.dll") Region: id = 755 start_va = 0x6ac50000 end_va = 0x6ac60fff monitored = 0 entry_point = 0x6ac5a1f0 region_type = mapped_file name = "eappprxy.dll" filename = "\\Windows\\SysWOW64\\eappprxy.dll" (normalized: "c:\\windows\\syswow64\\eappprxy.dll") Region: id = 756 start_va = 0x6ac30000 end_va = 0x6ac47fff monitored = 0 entry_point = 0x6ac34820 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\SysWOW64\\atl.dll" (normalized: "c:\\windows\\syswow64\\atl.dll") Region: id = 757 start_va = 0x530000 end_va = 0x533fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 758 start_va = 0x6cff0000 end_va = 0x6cffefff monitored = 0 entry_point = 0x6cff92a0 region_type = mapped_file name = "fwcfg.dll" filename = "\\Windows\\SysWOW64\\fwcfg.dll" (normalized: "c:\\windows\\syswow64\\fwcfg.dll") Region: id = 759 start_va = 0x6ac20000 end_va = 0x6ac27fff monitored = 0 entry_point = 0x6ac228a0 region_type = mapped_file name = "hnetmon.dll" filename = "\\Windows\\SysWOW64\\hnetmon.dll" (normalized: "c:\\windows\\syswow64\\hnetmon.dll") Region: id = 760 start_va = 0x6a980000 end_va = 0x6ac11fff monitored = 0 entry_point = 0x6a98e710 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\SysWOW64\\netshell.dll" (normalized: "c:\\windows\\syswow64\\netshell.dll") Region: id = 761 start_va = 0x77240000 end_va = 0x77284fff monitored = 0 entry_point = 0x7725de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 762 start_va = 0x756e0000 end_va = 0x76adefff monitored = 0 entry_point = 0x7589b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 763 start_va = 0x749a0000 end_va = 0x74e98fff monitored = 0 entry_point = 0x74ba7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 764 start_va = 0x751c0000 end_va = 0x7524cfff monitored = 0 entry_point = 0x75209b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 765 start_va = 0x75370000 end_va = 0x753b3fff monitored = 0 entry_point = 0x75377410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 766 start_va = 0x75250000 end_va = 0x7525efff monitored = 0 entry_point = 0x75252e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 767 start_va = 0x6a960000 end_va = 0x6a973fff monitored = 0 entry_point = 0x6a965a40 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 768 start_va = 0x6a930000 end_va = 0x6a95efff monitored = 0 entry_point = 0x6a953330 region_type = mapped_file name = "netiohlp.dll" filename = "\\Windows\\SysWOW64\\netiohlp.dll" (normalized: "c:\\windows\\syswow64\\netiohlp.dll") Region: id = 769 start_va = 0x71ea0000 end_va = 0x71f23fff monitored = 0 entry_point = 0x71ec6530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 770 start_va = 0x6e000000 end_va = 0x6e007fff monitored = 0 entry_point = 0x6e001fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 771 start_va = 0x6a920000 end_va = 0x6a92afff monitored = 0 entry_point = 0x6a926010 region_type = mapped_file name = "nshhttp.dll" filename = "\\Windows\\SysWOW64\\nshhttp.dll" (normalized: "c:\\windows\\syswow64\\nshhttp.dll") Region: id = 772 start_va = 0x6a910000 end_va = 0x6a91afff monitored = 0 entry_point = 0x6a911b60 region_type = mapped_file name = "httpapi.dll" filename = "\\Windows\\SysWOW64\\httpapi.dll" (normalized: "c:\\windows\\syswow64\\httpapi.dll") Region: id = 773 start_va = 0x6a8a0000 end_va = 0x6a902fff monitored = 0 entry_point = 0x6a8f6c70 region_type = mapped_file name = "nshipsec.dll" filename = "\\Windows\\SysWOW64\\nshipsec.dll" (normalized: "c:\\windows\\syswow64\\nshipsec.dll") Region: id = 774 start_va = 0x775a0000 end_va = 0x77717fff monitored = 0 entry_point = 0x775f8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 775 start_va = 0x74810000 end_va = 0x7481dfff monitored = 0 entry_point = 0x74815410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 776 start_va = 0x75160000 end_va = 0x751b2fff monitored = 0 entry_point = 0x75180a10 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 777 start_va = 0x6a880000 end_va = 0x6a898fff monitored = 0 entry_point = 0x6a8847e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 778 start_va = 0xad0000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 779 start_va = 0x60f0000 end_va = 0x61effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000060f0000" filename = "" Region: id = 780 start_va = 0x6a7d0000 end_va = 0x6a81afff monitored = 0 entry_point = 0x6a80fa00 region_type = mapped_file name = "polstore.dll" filename = "\\Windows\\SysWOW64\\polstore.dll" (normalized: "c:\\windows\\syswow64\\polstore.dll") Region: id = 781 start_va = 0x6a820000 end_va = 0x6a85afff monitored = 0 entry_point = 0x6a827e00 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\SysWOW64\\activeds.dll" (normalized: "c:\\windows\\syswow64\\activeds.dll") Region: id = 782 start_va = 0x6a860000 end_va = 0x6a873fff monitored = 0 entry_point = 0x6a86e400 region_type = mapped_file name = "winipsec.dll" filename = "\\Windows\\SysWOW64\\winipsec.dll" (normalized: "c:\\windows\\syswow64\\winipsec.dll") Region: id = 783 start_va = 0x6a790000 end_va = 0x6a7c7fff monitored = 0 entry_point = 0x6a7ad280 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\SysWOW64\\adsldpc.dll" (normalized: "c:\\windows\\syswow64\\adsldpc.dll") Region: id = 784 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 785 start_va = 0x6a6f0000 end_va = 0x6a780fff monitored = 0 entry_point = 0x6a7620a0 region_type = mapped_file name = "nshwfp.dll" filename = "\\Windows\\SysWOW64\\nshwfp.dll" (normalized: "c:\\windows\\syswow64\\nshwfp.dll") Region: id = 786 start_va = 0x6a6c0000 end_va = 0x6a6e0fff monitored = 0 entry_point = 0x6a6cbdb0 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\SysWOW64\\cabinet.dll" (normalized: "c:\\windows\\syswow64\\cabinet.dll") Region: id = 787 start_va = 0x61f0000 end_va = 0x62affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000061f0000" filename = "" Region: id = 788 start_va = 0x6a680000 end_va = 0x6a6b0fff monitored = 0 entry_point = 0x6a6a7170 region_type = mapped_file name = "p2pnetsh.dll" filename = "\\Windows\\SysWOW64\\p2pnetsh.dll" (normalized: "c:\\windows\\syswow64\\p2pnetsh.dll") Region: id = 789 start_va = 0x6a650000 end_va = 0x6a67ffff monitored = 0 entry_point = 0x6a674320 region_type = mapped_file name = "p2p.dll" filename = "\\Windows\\SysWOW64\\P2P.dll" (normalized: "c:\\windows\\syswow64\\p2p.dll") Region: id = 790 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 791 start_va = 0x6a2b0000 end_va = 0x6a2bafff monitored = 0 entry_point = 0x6a2b5490 region_type = mapped_file name = "rpcnsh.dll" filename = "\\Windows\\SysWOW64\\rpcnsh.dll" (normalized: "c:\\windows\\syswow64\\rpcnsh.dll") Region: id = 792 start_va = 0x6a2a0000 end_va = 0x6a2a6fff monitored = 0 entry_point = 0x6a2a1e10 region_type = mapped_file name = "whhelper.dll" filename = "\\Windows\\SysWOW64\\whhelper.dll" (normalized: "c:\\windows\\syswow64\\whhelper.dll") Region: id = 793 start_va = 0x6e010000 end_va = 0x6e0aafff monitored = 0 entry_point = 0x6e04f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 794 start_va = 0x6a260000 end_va = 0x6a29cfff monitored = 0 entry_point = 0x6a2904f0 region_type = mapped_file name = "wlancfg.dll" filename = "\\Windows\\SysWOW64\\wlancfg.dll" (normalized: "c:\\windows\\syswow64\\wlancfg.dll") Region: id = 795 start_va = 0x6ddf0000 end_va = 0x6de02fff monitored = 0 entry_point = 0x6ddf9950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 796 start_va = 0x6a210000 end_va = 0x6a25cfff monitored = 0 entry_point = 0x6a21d930 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\SysWOW64\\wlanapi.dll" (normalized: "c:\\windows\\syswow64\\wlanapi.dll") Region: id = 797 start_va = 0x6a1e0000 end_va = 0x6a209fff monitored = 0 entry_point = 0x6a1fee70 region_type = mapped_file name = "wifidisplay.dll" filename = "\\Windows\\SysWOW64\\WiFiDisplay.dll" (normalized: "c:\\windows\\syswow64\\wifidisplay.dll") Region: id = 798 start_va = 0x72530000 end_va = 0x72551fff monitored = 0 entry_point = 0x725391f0 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 799 start_va = 0x6a1d0000 end_va = 0x6a1d7fff monitored = 0 entry_point = 0x6a1d2d80 region_type = mapped_file name = "wshelper.dll" filename = "\\Windows\\SysWOW64\\wshelper.dll" (normalized: "c:\\windows\\syswow64\\wshelper.dll") Region: id = 800 start_va = 0x71f30000 end_va = 0x71f7efff monitored = 0 entry_point = 0x71f3d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 801 start_va = 0x6a180000 end_va = 0x6a1ccfff monitored = 0 entry_point = 0x6a196930 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\SysWOW64\\wevtapi.dll" (normalized: "c:\\windows\\syswow64\\wevtapi.dll") Region: id = 802 start_va = 0x6a120000 end_va = 0x6a17afff monitored = 0 entry_point = 0x6a16dbe0 region_type = mapped_file name = "peerdistsh.dll" filename = "\\Windows\\SysWOW64\\PeerDistSh.dll" (normalized: "c:\\windows\\syswow64\\peerdistsh.dll") Region: id = 803 start_va = 0x6a110000 end_va = 0x6a118fff monitored = 0 entry_point = 0x6a111310 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\SysWOW64\\ktmw32.dll" (normalized: "c:\\windows\\syswow64\\ktmw32.dll") Region: id = 804 start_va = 0x706b0000 end_va = 0x70724fff monitored = 0 entry_point = 0x706e9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 805 start_va = 0x62b0000 end_va = 0x646ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000062b0000" filename = "" Region: id = 806 start_va = 0xb10000 end_va = 0xb20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwcfg.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\fwcfg.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\fwcfg.dll.mui") Region: id = 807 start_va = 0x8a0000 end_va = 0x8a9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "p2pnetsh.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\p2pnetsh.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\p2pnetsh.dll.mui") Region: id = 808 start_va = 0x6a0f0000 end_va = 0x6a10afff monitored = 0 entry_point = 0x6a0f5020 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\SysWOW64\\wcmapi.dll" (normalized: "c:\\windows\\syswow64\\wcmapi.dll") Region: id = 809 start_va = 0x6a0d0000 end_va = 0x6a0eefff monitored = 0 entry_point = 0x6a0dc120 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\SysWOW64\\rmclient.dll" (normalized: "c:\\windows\\syswow64\\rmclient.dll") Region: id = 810 start_va = 0x61f0000 end_va = 0x622ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000061f0000" filename = "" Region: id = 811 start_va = 0x62a0000 end_va = 0x62affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000062a0000" filename = "" Region: id = 812 start_va = 0x62b0000 end_va = 0x63affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000062b0000" filename = "" Region: id = 813 start_va = 0x6460000 end_va = 0x646ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006460000" filename = "" Region: id = 814 start_va = 0x6a0b0000 end_va = 0x6a0cefff monitored = 0 entry_point = 0x6a0b8a90 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 815 start_va = 0x6470000 end_va = 0x656ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006470000" filename = "" Region: id = 816 start_va = 0x6570000 end_va = 0x68a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 817 start_va = 0x6230000 end_va = 0x625dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wlancfg.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wlancfg.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wlancfg.dll.mui") Region: id = 818 start_va = 0x6260000 end_va = 0x629ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006260000" filename = "" Region: id = 819 start_va = 0x68b0000 end_va = 0x69affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000068b0000" filename = "" Thread: id = 12 os_tid = 0x608 [0205.656] GetModuleHandleA (lpModuleName=0x0) returned 0xb40000 [0205.656] __set_app_type (_Type=0x1) [0205.656] __p__fmode () returned 0x74974d6c [0205.656] __p__commode () returned 0x74975b1c [0205.656] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xb49bb0) returned 0x0 [0205.657] __wgetmainargs (in: _Argc=0xb533e8, _Argv=0xb533ec, _Env=0xb533f0, _DoWildCard=0, _StartInfo=0xb533fc | out: _Argc=0xb533e8, _Argv=0xb533ec, _Env=0xb533f0) returned 0 [0205.658] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0205.658] GetModuleHandleW (lpModuleName=0x0) returned 0xb40000 [0205.659] _vsnwprintf (in: _Buffer=0xb54ae0, _BufferCount=0x1fff, _Format="%s>", _ArgList=0x197af0 | out: _Buffer="netsh>") returned 6 [0205.659] GetProcessHeap () returned 0x560000 [0205.659] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x560598 [0205.659] GetProcessHeap () returned 0x560000 [0205.659] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566a70 [0205.659] GetProcessHeap () returned 0x560000 [0205.659] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5670d0 [0205.659] GetProcessHeap () returned 0x560000 [0205.659] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566d08 [0205.659] GetProcessHeap () returned 0x560000 [0205.659] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566d18 [0205.660] GetProcessHeap () returned 0x560000 [0205.660] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566ad0 [0205.660] GetProcessHeap () returned 0x560000 [0205.660] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566ae0 [0205.660] GetProcessHeap () returned 0x560000 [0205.660] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566af0 [0205.660] GetProcessHeap () returned 0x560000 [0205.660] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566b00 [0205.660] GetProcessHeap () returned 0x560000 [0205.660] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566b10 [0205.660] GetProcessHeap () returned 0x560000 [0205.660] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566b20 [0205.660] GetProcessHeap () returned 0x560000 [0205.660] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566b30 [0205.660] GetProcessHeap () returned 0x560000 [0205.660] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566700 [0205.660] GetProcessHeap () returned 0x560000 [0205.660] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566710 [0205.660] GetProcessHeap () returned 0x560000 [0205.660] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x566720 [0205.660] GetProcessHeap () returned 0x560000 [0205.660] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568c00 [0205.660] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568c10 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568cc0 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568cb0 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568c70 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568ce0 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568c40 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568c20 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568d90 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568cf0 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568c80 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568c30 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568c50 [0205.661] GetProcessHeap () returned 0x560000 [0205.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568d70 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568c60 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568c90 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568ca0 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568bd0 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568cd0 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568d00 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568d10 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568d20 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568d30 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568d40 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568d50 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568d60 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568d80 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568bc0 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568be0 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568bf0 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568fb0 [0205.662] GetProcessHeap () returned 0x560000 [0205.662] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568e60 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568e50 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568eb0 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568ec0 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568f00 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568e80 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568ea0 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568e00 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568f50 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568e70 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568f60 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568e10 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568df0 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568e20 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568e30 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568e90 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568f10 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568f40 [0205.663] GetProcessHeap () returned 0x560000 [0205.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568f90 [0205.664] GetProcessHeap () returned 0x560000 [0205.664] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568ed0 [0205.664] GetProcessHeap () returned 0x560000 [0205.664] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568f70 [0205.664] GetProcessHeap () returned 0x560000 [0205.664] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568ee0 [0205.664] GetProcessHeap () returned 0x560000 [0205.664] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568fa0 [0205.664] GetProcessHeap () returned 0x560000 [0205.664] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568f20 [0205.664] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568fc0 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568ef0 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568f30 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568de0 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568f80 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568dd0 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568e40 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569010 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5690b0 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568ff0 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569040 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569140 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569190 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569070 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569000 [0205.665] GetProcessHeap () returned 0x560000 [0205.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569100 [0205.666] GetProcessHeap () returned 0x560000 [0205.666] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569020 [0205.666] GetProcessHeap () returned 0x560000 [0205.666] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569180 [0205.666] GetProcessHeap () returned 0x560000 [0205.666] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569030 [0205.666] GetProcessHeap () returned 0x560000 [0205.666] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5690a0 [0205.666] GetProcessHeap () returned 0x560000 [0205.666] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569050 [0205.666] GetProcessHeap () returned 0x560000 [0205.666] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568fd0 [0205.666] GetProcessHeap () returned 0x560000 [0205.666] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569110 [0205.666] GetProcessHeap () returned 0x560000 [0205.666] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569060 [0205.666] GetProcessHeap () returned 0x560000 [0205.666] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569080 [0205.666] GetProcessHeap () returned 0x560000 [0205.666] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569120 [0205.667] GetProcessHeap () returned 0x560000 [0205.667] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569130 [0205.667] GetProcessHeap () returned 0x560000 [0205.667] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569150 [0205.667] GetProcessHeap () returned 0x560000 [0205.667] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569090 [0205.667] GetProcessHeap () returned 0x560000 [0205.667] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569160 [0205.667] GetProcessHeap () returned 0x560000 [0205.667] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5690c0 [0205.667] GetProcessHeap () returned 0x560000 [0205.667] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568fe0 [0205.667] GetProcessHeap () returned 0x560000 [0205.667] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569170 [0205.667] GetProcessHeap () returned 0x560000 [0205.667] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5690d0 [0205.668] GetProcessHeap () returned 0x560000 [0205.668] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5690e0 [0205.668] GetProcessHeap () returned 0x560000 [0205.668] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5690f0 [0205.668] GetProcessHeap () returned 0x560000 [0205.668] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569418 [0205.668] GetProcessHeap () returned 0x560000 [0205.668] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569508 [0205.668] GetProcessHeap () returned 0x560000 [0205.668] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569538 [0205.668] GetProcessHeap () returned 0x560000 [0205.668] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5693f8 [0205.668] GetProcessHeap () returned 0x560000 [0205.668] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569568 [0205.668] GetProcessHeap () returned 0x560000 [0205.668] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569458 [0205.668] GetProcessHeap () returned 0x560000 [0205.668] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5694c8 [0205.674] GetProcessHeap () returned 0x560000 [0205.674] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569428 [0205.674] GetProcessHeap () returned 0x560000 [0205.674] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5693d8 [0205.674] GetProcessHeap () returned 0x560000 [0205.674] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569468 [0205.674] GetProcessHeap () returned 0x560000 [0205.674] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569408 [0205.674] GetProcessHeap () returned 0x560000 [0205.674] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569438 [0205.674] GetProcessHeap () returned 0x560000 [0205.674] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569598 [0205.675] GetProcessHeap () returned 0x560000 [0205.675] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5694d8 [0205.675] GetProcessHeap () returned 0x560000 [0205.675] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569588 [0205.675] GetProcessHeap () returned 0x560000 [0205.675] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5693e8 [0205.675] GetProcessHeap () returned 0x560000 [0205.675] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569448 [0205.675] GetProcessHeap () returned 0x560000 [0205.675] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569518 [0205.675] GetProcessHeap () returned 0x560000 [0205.675] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569528 [0205.675] GetProcessHeap () returned 0x560000 [0205.675] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569478 [0205.675] GetProcessHeap () returned 0x560000 [0205.675] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569548 [0205.675] GetProcessHeap () returned 0x560000 [0205.675] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569488 [0205.676] GetProcessHeap () returned 0x560000 [0205.676] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569498 [0205.676] GetProcessHeap () returned 0x560000 [0205.676] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5694a8 [0205.676] GetProcessHeap () returned 0x560000 [0205.676] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5694b8 [0205.676] GetProcessHeap () returned 0x560000 [0205.676] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5694e8 [0205.676] GetProcessHeap () returned 0x560000 [0205.676] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5694f8 [0205.676] GetProcessHeap () returned 0x560000 [0205.676] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569558 [0205.676] GetProcessHeap () returned 0x560000 [0205.676] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569578 [0205.676] GetProcessHeap () returned 0x560000 [0205.676] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569218 [0205.676] GetProcessHeap () returned 0x560000 [0205.676] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569328 [0205.676] GetProcessHeap () returned 0x560000 [0205.676] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5692d8 [0205.676] GetProcessHeap () returned 0x560000 [0205.676] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5691f8 [0205.676] GetProcessHeap () returned 0x560000 [0205.677] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569308 [0205.677] GetProcessHeap () returned 0x560000 [0205.677] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569208 [0205.677] GetProcessHeap () returned 0x560000 [0205.677] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569338 [0205.677] GetProcessHeap () returned 0x560000 [0205.677] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569368 [0205.677] GetProcessHeap () returned 0x560000 [0205.677] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569378 [0205.677] GetProcessHeap () returned 0x560000 [0205.677] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569228 [0205.677] GetProcessHeap () returned 0x560000 [0205.677] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569238 [0205.677] GetProcessHeap () returned 0x560000 [0205.677] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5692e8 [0205.677] GetProcessHeap () returned 0x560000 [0205.677] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569348 [0205.677] GetProcessHeap () returned 0x560000 [0205.677] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569248 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569258 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569268 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569358 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5693a8 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5693b8 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5691d8 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5693c8 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5692f8 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569278 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569388 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569318 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569398 [0205.678] GetProcessHeap () returned 0x560000 [0205.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5691e8 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569288 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569298 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5692a8 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5692b8 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5692c8 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569970 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5698e0 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569860 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569870 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569850 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569960 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569940 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5698f0 [0205.679] GetProcessHeap () returned 0x560000 [0205.679] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569810 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569900 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569910 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569800 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569890 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569920 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5698b0 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569880 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5698c0 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5697e0 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569930 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569990 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569950 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5697f0 [0205.680] GetProcessHeap () returned 0x560000 [0205.680] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5698d0 [0205.680] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569980 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569820 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5699a0 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569830 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569840 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5698a0 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5697a0 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569700 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5695f0 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569740 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569710 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569650 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569660 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569750 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569790 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569760 [0205.681] GetProcessHeap () returned 0x560000 [0205.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5697c0 [0205.682] GetProcessHeap () returned 0x560000 [0205.682] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569770 [0205.682] GetProcessHeap () returned 0x560000 [0205.682] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x5696f0 [0205.682] GetProcessHeap () returned 0x560000 [0205.682] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569670 [0205.682] GetProcessHeap () returned 0x560000 [0205.682] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x569720 [0205.682] _wcsicmp (_String1="netsh.exe", _String2="ipxmontr.dll") returned 5 [0205.682] _wcsicmp (_String1="netsh.exe", _String2="ipxpromn.dll") returned 5 [0205.682] GetProcessHeap () returned 0x560000 [0205.682] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x14) returned 0x566730 [0205.682] GetProcessHeap () returned 0x560000 [0205.682] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x5696d0 [0205.682] GetProcessHeap () returned 0x560000 [0205.682] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x14) returned 0x566750 [0205.682] _wcsupr (in: _String="netsh.exe" | out: _String="NETSH.EXE") returned="NETSH.EXE" [0205.682] GetProcessHeap () returned 0x560000 [0205.682] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0205.683] GetProcessHeap () returned 0x560000 [0205.683] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x566498 [0205.683] GetProcessHeap () returned 0x560000 [0205.683] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0205.683] GetProcessHeap () returned 0x560000 [0205.683] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90) returned 0x566638 [0205.683] GetProcessHeap () returned 0x560000 [0205.683] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566498) returned 1 [0205.683] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-0.dll", hFile=0x0, dwFlags=0x8) returned 0x76e20000 [0205.687] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\NetSh", ulOptions=0x0, samDesired=0x20019, phkResult=0x197ae8 | out: phkResult=0x197ae8*=0xc0) returned 0x0 [0205.688] RegQueryInfoKeyW (in: hKey=0xc0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x197ae4, lpcbMaxValueNameLen=0x197adc, lpcbMaxValueLen=0x197ae0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x197ae4*=0x11, lpcbMaxValueNameLen=0x197adc, lpcbMaxValueLen=0x197ae0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0205.688] GetProcessHeap () returned 0x560000 [0205.688] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x16) returned 0x5664f0 [0205.688] GetProcessHeap () returned 0x560000 [0205.688] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x23) returned 0x5626a8 [0205.688] RegEnumValueW (in: hKey=0xc0, dwIndex=0x0, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="2", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0205.688] _wcsicmp (_String1="ifmon.dll", _String2="ipxmontr.dll") returned -10 [0205.688] _wcsicmp (_String1="ifmon.dll", _String2="ipxpromn.dll") returned -10 [0205.688] GetProcessHeap () returned 0x560000 [0205.688] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x28) returned 0x5626d8 [0205.688] GetProcessHeap () returned 0x560000 [0205.688] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x5697b0 [0205.688] GetProcessHeap () returned 0x560000 [0205.688] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x14) returned 0x566b58 [0205.688] _wcsupr (in: _String="ifmon.dll" | out: _String="IFMON.DLL") returned="IFMON.DLL" [0205.688] GetProcessHeap () returned 0x560000 [0205.688] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566730) returned 1 [0205.688] LoadLibraryExW (lpLibFileName="IFMON.DLL", hFile=0x0, dwFlags=0x0) returned 0x6d0e0000 [0205.905] GetProcAddress (hModule=0x6d0e0000, lpProcName="InitHelperDll") returned 0x6d0e1ab0 [0205.905] InitHelperDll () returned 0x0 [0205.912] RegisterHelper () returned 0x0 [0205.912] GetProcessHeap () returned 0x560000 [0205.912] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd8) returned 0x5711b0 [0205.912] GetProcessHeap () returned 0x560000 [0205.913] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566638) returned 1 [0205.913] RegEnumValueW (in: hKey=0xc0, dwIndex=0x1, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="4", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0205.913] _wcsicmp (_String1="rasmontr.dll", _String2="ipxmontr.dll") returned 9 [0205.913] _wcsicmp (_String1="rasmontr.dll", _String2="ipxpromn.dll") returned 9 [0205.913] GetProcessHeap () returned 0x560000 [0205.913] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3c) returned 0x566638 [0205.913] GetProcessHeap () returned 0x560000 [0205.913] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x5697d0 [0205.913] GetProcessHeap () returned 0x560000 [0205.913] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x570398 [0205.913] _wcsupr (in: _String="rasmontr.dll" | out: _String="RASMONTR.DLL") returned="RASMONTR.DLL" [0205.913] GetProcessHeap () returned 0x560000 [0205.914] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5626d8) returned 1 [0205.914] LoadLibraryExW (lpLibFileName="RASMONTR.DLL", hFile=0x0, dwFlags=0x0) returned 0x6d090000 [0210.639] LoadLibraryExA (lpLibFileName="MSVCRT.DLL", hFile=0x0, dwFlags=0x800) returned 0x748c0000 [0210.640] GetVersion () returned 0x295a000a [0210.640] SetErrorMode (uMode=0x0) returned 0x0 [0210.640] SetErrorMode (uMode=0x8001) returned 0x0 [0210.640] LocalAlloc (uFlags=0x0, uBytes=0x2000) returned 0x575508 [0210.641] LocalFree (hMem=0x575508) returned 0x0 [0210.648] GetVersion () returned 0x295a000a [0210.672] GlobalLock (hMem=0xa50004) returned 0x575508 [0210.673] LocalAlloc (uFlags=0x40, uBytes=0x178) returned 0x575618 [0210.673] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x571a90 [0210.673] LocalAlloc (uFlags=0x0, uBytes=0x8) returned 0x569630 [0210.673] malloc (_Size=0x80) returned 0x8b38c0 [0210.674] __dllonexit () returned 0x6aeb6fa0 [0210.674] __dllonexit () returned 0x6aeb6f40 [0210.674] __dllonexit () returned 0x6aeb6f60 [0210.674] __dllonexit () returned 0x6aeb6f80 [0210.675] __dllonexit () returned 0x6ae91650 [0210.675] __dllonexit () returned 0x6ae91640 [0210.675] __dllonexit () returned 0x6ae91680 [0210.675] __dllonexit () returned 0x6ae916d0 [0210.675] __dllonexit () returned 0x6ae917b0 [0210.675] __dllonexit () returned 0x6ae917d0 [0210.675] __dllonexit () returned 0x6ae91830 [0210.676] __dllonexit () returned 0x6ae918f0 [0210.676] __dllonexit () returned 0x6ae91700 [0210.676] __dllonexit () returned 0x6aeb7000 [0210.676] __dllonexit () returned 0x6ae91720 [0210.676] __dllonexit () returned 0x6ae918a0 [0210.676] __dllonexit () returned 0x6ae918c0 [0210.676] __dllonexit () returned 0x6ae91910 [0210.676] __dllonexit () returned 0x6ae91950 [0210.677] __dllonexit () returned 0x6ae91940 [0210.677] __dllonexit () returned 0x6ae91970 [0210.677] __dllonexit () returned 0x6ae91990 [0210.677] __dllonexit () returned 0x6ae919c0 [0210.677] __dllonexit () returned 0x6ae91a40 [0210.677] __dllonexit () returned 0x6ae91560 [0210.677] __dllonexit () returned 0x6ae91570 [0210.677] __dllonexit () returned 0x6ae91550 [0210.679] RegisterClipboardFormatW (lpszFormat="commctrl_DragListMsg") returned 0xc17b [0210.680] __dllonexit () returned 0x6aeb6fe0 [0210.680] __dllonexit () returned 0x6aeb6fc0 [0210.680] __dllonexit () returned 0x6aeb6ff0 [0210.680] __dllonexit () returned 0x6aeb6fd0 [0210.680] GetVersion () returned 0x295a000a [0210.680] GetVersion () returned 0x295a000a [0210.680] GetVersion () returned 0x295a000a [0210.681] __dllonexit () returned 0x6aeaa5a0 [0210.681] __dllonexit () returned 0x6aeaa5c0 [0210.681] __dllonexit () returned 0x6ae91740 [0210.681] __dllonexit () returned 0x6ae917f0 [0210.681] __dllonexit () returned 0x6ae91800 [0210.681] __dllonexit () returned 0x6aeaa3b0 [0210.681] GetVersion () returned 0x295a000a [0210.682] GetProcessVersion (ProcessId=0x0) returned 0xa0000 [0210.682] GetSystemMetrics (nIndex=11) returned 32 [0210.682] GetSystemMetrics (nIndex=12) returned 32 [0210.682] GetSystemMetrics (nIndex=2) returned 17 [0210.682] GetSystemMetrics (nIndex=3) returned 17 [0210.682] GetDC (hWnd=0x0) returned 0x9010784 [0210.682] GetDeviceCaps (hdc=0x9010784, index=88) returned 96 [0210.682] GetDeviceCaps (hdc=0x9010784, index=90) returned 96 [0210.682] ReleaseDC (hWnd=0x0, hDC=0x9010784) returned 1 [0210.682] GetSysColor (nIndex=15) returned 0xf0f0f0 [0210.682] GetSysColor (nIndex=16) returned 0xa0a0a0 [0210.682] GetSysColor (nIndex=20) returned 0xffffff [0210.682] GetSysColor (nIndex=18) returned 0x0 [0210.682] GetSysColor (nIndex=6) returned 0x646464 [0210.683] GetSysColorBrush (nIndex=15) returned 0x1100074 [0210.683] GetSysColorBrush (nIndex=6) returned 0x110007c [0210.683] LoadCursorW (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0210.683] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0210.683] __dllonexit () returned 0x6ae91870 [0210.683] RegisterClipboardFormatW (lpszFormat="commdlg_FindReplace") returned 0xc203 [0210.683] __dllonexit () returned 0x6aeaa3a0 [0210.684] RegisterClipboardFormatW (lpszFormat="Native") returned 0xc004 [0210.701] RegisterClipboardFormatW (lpszFormat="OwnerLink") returned 0xc003 [0210.701] RegisterClipboardFormatW (lpszFormat="ObjectLink") returned 0xc002 [0210.701] RegisterClipboardFormatW (lpszFormat="Embedded Object") returned 0xc00a [0210.701] RegisterClipboardFormatW (lpszFormat="Embed Source") returned 0xc00b [0210.701] RegisterClipboardFormatW (lpszFormat="Link Source") returned 0xc00d [0210.701] RegisterClipboardFormatW (lpszFormat="Object Descriptor") returned 0xc00e [0210.701] RegisterClipboardFormatW (lpszFormat="Link Source Descriptor") returned 0xc00f [0210.701] RegisterClipboardFormatW (lpszFormat="FileName") returned 0xc006 [0210.701] RegisterClipboardFormatW (lpszFormat="FileNameW") returned 0xc007 [0210.701] RegisterClipboardFormatW (lpszFormat="Rich Text Format") returned 0xc10b [0210.702] RegisterClipboardFormatW (lpszFormat="RichEdit Text and Objects") returned 0xc114 [0210.702] RegisterClipboardFormatW (lpszFormat="commdlg_FindReplace") returned 0xc203 [0210.702] __dllonexit () returned 0x6aeb7010 [0210.702] __dllonexit () returned 0x6aeb7030 [0210.703] __dllonexit () returned 0x6aeb7040 [0210.703] __dllonexit () returned 0x6aeb7050 [0210.703] __dllonexit () returned 0x6aeb7060 [0210.703] GetCursorPos (in: lpPoint=0x6af78298 | out: lpPoint=0x6af78298*(x=884, y=487)) returned 1 [0210.704] LocalAlloc (uFlags=0x40, uBytes=0x84) returned 0x575798 [0210.704] LocalReAlloc (hMem=0x569630, uBytes=0xc, uFlags=0x2) returned 0x5721f8 [0210.704] GetCurrentThread () returned 0xfffffffe [0210.704] GetCurrentThreadId () returned 0x608 [0210.704] __dllonexit () returned 0x6ae91a50 [0210.745] SetErrorMode (uMode=0x0) returned 0x8001 [0210.745] SetErrorMode (uMode=0x8001) returned 0x0 [0210.745] GetModuleFileNameW (in: hModule=0x6ae70000, lpFilename=0x1972e0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\MFC42u.dll" (normalized: "c:\\windows\\syswow64\\mfc42u.dll")) returned 0x1e [0210.745] wcscpy_s (in: _Destination=0x1970d8, _SizeInWords=0x104, _Source="MFC42u" | out: _Destination="MFC42u") returned 0x0 [0210.746] FindResourceW (hModule=0x6ae70000, lpName=0xe01, lpType=0x6) returned 0x450db0 [0211.293] LoadStringW (in: hInstance=0x6ae70000, uID=0xe000, lpBuffer=0x196ed8, cchBufferMax=256 | out: lpBuffer="") returned 0x0 [0211.293] wcscpy_s (in: _Destination=0x197314, _SizeInWords=0x5, _Source=".HLP" | out: _Destination=".HLP") returned 0x0 [0211.293] wcscat_s (in: _Destination="MFC42u", _SizeInWords=0x104, _Source=".INI" | out: _Destination="MFC42u.INI") returned 0x0 [0211.295] malloc (_Size=0x40) returned 0x8b3a60 [0211.295] LocalAlloc (uFlags=0x40, uBytes=0x2090) returned 0x575828 [0211.295] GetSystemDirectoryA (in: lpBuffer=0x19752c, uSize=0x112 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0211.295] strcat_s (in: _Destination="C:\\Windows\\system32", _SizeInBytes=0x112, _Source="\\MFC42" | out: _Destination="C:\\Windows\\system32\\MFC42") returned 0x0 [0211.295] strcat_s (in: _Destination="C:\\Windows\\system32\\MFC42", _SizeInBytes=0x112, _Source="LOC" | out: _Destination="C:\\Windows\\system32\\MFC42LOC") returned 0x0 [0211.295] strcat_s (in: _Destination="C:\\Windows\\system32\\MFC42LOC", _SizeInBytes=0x112, _Source=".DLL" | out: _Destination="C:\\Windows\\system32\\MFC42LOC.DLL") returned 0x0 [0211.295] LoadLibraryExA (lpLibFileName="C:\\Windows\\system32\\MFC42LOC.DLL", hFile=0x0, dwFlags=0x2) returned 0x0 [0211.303] GetProcAddress (hModule=0x6d090000, lpProcName="InitHelperDll") returned 0x6d0b45a0 [0211.304] InitHelperDll () returned 0x0 [0211.304] RegisterHelper () returned 0x0 [0211.304] GetProcessHeap () returned 0x560000 [0211.304] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x120) returned 0x571d68 [0211.304] GetProcessHeap () returned 0x560000 [0211.305] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5711b0) returned 1 [0211.305] RegisterHelper () returned 0x0 [0211.305] GetProcessHeap () returned 0x560000 [0211.305] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x168) returned 0x572a18 [0211.305] GetProcessHeap () returned 0x560000 [0211.306] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x571d68) returned 1 [0211.313] RegisterHelper () returned 0x0 [0211.313] GetProcessHeap () returned 0x560000 [0211.313] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b0) returned 0x5778c0 [0211.313] GetProcessHeap () returned 0x560000 [0211.313] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x572a18) returned 1 [0211.314] RegisterHelper () returned 0x0 [0211.314] GetProcessHeap () returned 0x560000 [0211.314] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1f8) returned 0x572a18 [0211.314] GetProcessHeap () returned 0x560000 [0211.314] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5778c0) returned 1 [0211.314] RegisterHelper () returned 0x0 [0211.314] GetProcessHeap () returned 0x560000 [0211.314] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x240) returned 0x5778c0 [0211.314] GetProcessHeap () returned 0x560000 [0211.314] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x572a18) returned 1 [0211.315] RegEnumValueW (in: hKey=0xc0, dwIndex=0x2, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="authfwcfg", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0211.315] _wcsicmp (_String1="authfwcfg.dll", _String2="ipxmontr.dll") returned -8 [0211.315] _wcsicmp (_String1="authfwcfg.dll", _String2="ipxpromn.dll") returned -8 [0211.315] GetProcessHeap () returned 0x560000 [0211.315] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x50) returned 0x571ca0 [0211.315] GetProcessHeap () returned 0x560000 [0211.315] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x14) returned 0x5751c8 [0211.315] GetProcessHeap () returned 0x560000 [0211.315] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1c) returned 0x570208 [0211.315] _wcsupr (in: _String="authfwcfg.dll" | out: _String="AUTHFWCFG.DLL") returned="AUTHFWCFG.DLL" [0211.315] GetProcessHeap () returned 0x560000 [0211.315] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566638) returned 1 [0211.316] LoadLibraryExW (lpLibFileName="AUTHFWCFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6ad70000 [0212.845] GetProcAddress (hModule=0x6ad70000, lpProcName="InitHelperDll") returned 0x6ad73c40 [0212.845] InitHelperDll () returned 0x0 [0212.851] RegisterHelper () returned 0x0 [0212.851] GetProcessHeap () returned 0x560000 [0212.851] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x288) returned 0x572a18 [0212.851] GetProcessHeap () returned 0x560000 [0212.852] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5778c0) returned 1 [0212.852] RegisterHelper () returned 0x0 [0212.852] GetProcessHeap () returned 0x560000 [0212.852] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2d0) returned 0x578318 [0212.852] GetProcessHeap () returned 0x560000 [0212.852] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x572a18) returned 1 [0212.852] RegisterHelper () returned 0x0 [0212.852] GetProcessHeap () returned 0x560000 [0212.852] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x318) returned 0x5785f0 [0212.853] GetProcessHeap () returned 0x560000 [0212.853] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x578318) returned 1 [0212.853] RegisterHelper () returned 0x0 [0212.853] GetProcessHeap () returned 0x560000 [0212.853] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x360) returned 0x578910 [0212.853] GetProcessHeap () returned 0x560000 [0212.853] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5785f0) returned 1 [0212.853] RegisterHelper () returned 0x0 [0212.853] GetProcessHeap () returned 0x560000 [0212.853] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3a8) returned 0x578318 [0212.853] GetProcessHeap () returned 0x560000 [0212.854] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x578910) returned 1 [0212.854] RegEnumValueW (in: hKey=0xc0, dwIndex=0x3, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="dhcpclient", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0212.854] _wcsicmp (_String1="dhcpcmonitor.dll", _String2="ipxmontr.dll") returned -5 [0212.854] _wcsicmp (_String1="dhcpcmonitor.dll", _String2="ipxpromn.dll") returned -5 [0212.854] GetProcessHeap () returned 0x560000 [0212.854] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x64) returned 0x571dc0 [0212.854] GetProcessHeap () returned 0x560000 [0212.854] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x16) returned 0x575208 [0212.854] GetProcessHeap () returned 0x560000 [0212.854] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x22) returned 0x570580 [0212.854] _wcsupr (in: _String="dhcpcmonitor.dll" | out: _String="DHCPCMONITOR.DLL") returned="DHCPCMONITOR.DLL" [0212.854] GetProcessHeap () returned 0x560000 [0212.855] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x571ca0) returned 1 [0212.855] LoadLibraryExW (lpLibFileName="DHCPCMONITOR.DLL", hFile=0x0, dwFlags=0x0) returned 0x6d000000 [0212.971] GetProcAddress (hModule=0x6d000000, lpProcName="InitHelperDll") returned 0x6d001a10 [0212.971] InitHelperDll () returned 0x0 [0212.971] RegisterHelper () returned 0x0 [0212.971] GetProcessHeap () returned 0x560000 [0212.971] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3f0) returned 0x5796d8 [0212.971] GetProcessHeap () returned 0x560000 [0212.971] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x578318) returned 1 [0212.972] RegEnumValueW (in: hKey=0xc0, dwIndex=0x4, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="dot3cfg", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0212.972] _wcsicmp (_String1="dot3cfg.dll", _String2="ipxmontr.dll") returned -5 [0212.972] _wcsicmp (_String1="dot3cfg.dll", _String2="ipxpromn.dll") returned -5 [0212.972] GetProcessHeap () returned 0x560000 [0212.972] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x78) returned 0x56a918 [0212.972] GetProcessHeap () returned 0x560000 [0212.972] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x577f40 [0212.972] GetProcessHeap () returned 0x560000 [0212.972] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x575248 [0212.972] _wcsupr (in: _String="dot3cfg.dll" | out: _String="DOT3CFG.DLL") returned="DOT3CFG.DLL" [0212.972] GetProcessHeap () returned 0x560000 [0212.973] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x571dc0) returned 1 [0212.973] LoadLibraryExW (lpLibFileName="DOT3CFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6ad20000 [0214.130] GetProcAddress (hModule=0x6ad20000, lpProcName="InitHelperDll") returned 0x6ad23aa0 [0214.130] InitHelperDll () returned 0x0 [0214.130] RegisterHelper () returned 0x0 [0214.130] GetProcessHeap () returned 0x560000 [0214.130] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x438) returned 0x57e2e8 [0214.130] GetProcessHeap () returned 0x560000 [0214.130] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5796d8) returned 1 [0214.131] RegEnumValueW (in: hKey=0xc0, dwIndex=0x5, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="fwcfg", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0214.131] _wcsicmp (_String1="fwcfg.dll", _String2="ipxmontr.dll") returned -3 [0214.131] _wcsicmp (_String1="fwcfg.dll", _String2="ipxpromn.dll") returned -3 [0214.131] GetProcessHeap () returned 0x560000 [0214.131] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8c) returned 0x571620 [0214.131] GetProcessHeap () returned 0x560000 [0214.131] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x5781c8 [0214.131] GetProcessHeap () returned 0x560000 [0214.131] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x14) returned 0x575428 [0214.131] _wcsupr (in: _String="fwcfg.dll" | out: _String="FWCFG.DLL") returned="FWCFG.DLL" [0214.131] GetProcessHeap () returned 0x560000 [0214.132] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x56a918) returned 1 [0214.132] LoadLibraryExW (lpLibFileName="FWCFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6cff0000 [0214.368] GetProcAddress (hModule=0x6cff0000, lpProcName="InitHelperDll") returned 0x6cff2290 [0214.368] InitHelperDll () returned 0x0 [0214.368] RegisterHelper () returned 0x0 [0214.368] GetProcessHeap () returned 0x560000 [0214.368] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x480) returned 0x57e728 [0214.368] GetProcessHeap () returned 0x560000 [0214.369] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57e2e8) returned 1 [0214.369] RegEnumValueW (in: hKey=0xc0, dwIndex=0x6, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="hnetmon", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0214.369] _wcsicmp (_String1="hnetmon.dll", _String2="ipxmontr.dll") returned -1 [0214.369] _wcsicmp (_String1="hnetmon.dll", _String2="ipxpromn.dll") returned -1 [0214.369] GetProcessHeap () returned 0x560000 [0214.369] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa0) returned 0x57a628 [0214.369] GetProcessHeap () returned 0x560000 [0214.369] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x577fa0 [0214.369] GetProcessHeap () returned 0x560000 [0214.369] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x575328 [0214.369] _wcsupr (in: _String="hnetmon.dll" | out: _String="HNETMON.DLL") returned="HNETMON.DLL" [0214.369] GetProcessHeap () returned 0x560000 [0214.369] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x571620) returned 1 [0214.370] LoadLibraryExW (lpLibFileName="HNETMON.DLL", hFile=0x0, dwFlags=0x0) returned 0x6ac20000 [0216.023] GetProcAddress (hModule=0x6ac20000, lpProcName="InitHelperDll") returned 0x6ac224b0 [0216.023] InitHelperDll () returned 0x0 [0216.023] RegisterHelper () returned 0x0 [0216.023] GetProcessHeap () returned 0x560000 [0216.023] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4c8) returned 0x57ebb0 [0216.023] GetProcessHeap () returned 0x560000 [0216.024] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57e728) returned 1 [0216.024] RegEnumValueW (in: hKey=0xc0, dwIndex=0x7, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="netiohlp", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0216.024] _wcsicmp (_String1="netiohlp.dll", _String2="ipxmontr.dll") returned 5 [0216.024] _wcsicmp (_String1="netiohlp.dll", _String2="ipxpromn.dll") returned 5 [0216.024] GetProcessHeap () returned 0x560000 [0216.024] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb4) returned 0x571620 [0216.024] GetProcessHeap () returned 0x560000 [0216.025] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x575268 [0216.025] GetProcessHeap () returned 0x560000 [0216.025] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x570370 [0216.025] _wcsupr (in: _String="netiohlp.dll" | out: _String="NETIOHLP.DLL") returned="NETIOHLP.DLL" [0216.025] GetProcessHeap () returned 0x560000 [0216.025] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57a628) returned 1 [0216.025] LoadLibraryExW (lpLibFileName="NETIOHLP.DLL", hFile=0x0, dwFlags=0x0) returned 0x6a930000 [0216.448] GetProcAddress (hModule=0x6a930000, lpProcName="InitHelperDll") returned 0x6a9469d0 [0216.448] InitHelperDll () returned 0x0 [0216.448] RegisterHelper () returned 0x0 [0216.448] GetProcessHeap () returned 0x560000 [0216.448] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x510) returned 0x57f080 [0216.448] GetProcessHeap () returned 0x560000 [0216.449] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57ebb0) returned 1 [0216.449] RegisterHelper () returned 0x0 [0216.449] GetProcessHeap () returned 0x560000 [0216.449] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x558) returned 0x57e6f0 [0216.449] GetProcessHeap () returned 0x560000 [0216.450] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57f080) returned 1 [0216.450] RegisterHelper () returned 0x0 [0216.450] GetProcessHeap () returned 0x560000 [0216.450] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5a0) returned 0x57ec50 [0216.450] GetProcessHeap () returned 0x560000 [0216.450] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57e6f0) returned 1 [0216.450] RegisterHelper () returned 0x0 [0216.450] GetProcessHeap () returned 0x560000 [0216.450] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5e8) returned 0x57f1f8 [0216.450] GetProcessHeap () returned 0x560000 [0216.451] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57ec50) returned 1 [0216.451] RegisterHelper () returned 0x0 [0216.451] GetProcessHeap () returned 0x560000 [0216.451] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x630) returned 0x57f7e8 [0216.451] GetProcessHeap () returned 0x560000 [0216.451] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57f1f8) returned 1 [0216.452] RegisterHelper () returned 0x0 [0216.452] GetProcessHeap () returned 0x560000 [0216.452] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x678) returned 0x57e6f0 [0216.452] GetProcessHeap () returned 0x560000 [0216.452] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57f7e8) returned 1 [0216.452] RegisterHelper () returned 0x0 [0216.452] GetProcessHeap () returned 0x560000 [0216.452] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6c0) returned 0x57ed70 [0216.452] GetProcessHeap () returned 0x560000 [0216.452] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57e6f0) returned 1 [0216.453] RegisterHelper () returned 0x0 [0216.453] GetProcessHeap () returned 0x560000 [0216.453] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x708) returned 0x57f438 [0216.453] GetProcessHeap () returned 0x560000 [0216.453] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57ed70) returned 1 [0216.453] RegisterHelper () returned 0x0 [0216.453] GetProcessHeap () returned 0x560000 [0216.453] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x750) returned 0x57e6f0 [0216.453] GetProcessHeap () returned 0x560000 [0216.454] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57f438) returned 1 [0216.454] RegEnumValueW (in: hKey=0xc0, dwIndex=0x8, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="nshhttp", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0216.454] _wcsicmp (_String1="nshhttp.dll", _String2="ipxmontr.dll") returned 5 [0216.454] _wcsicmp (_String1="nshhttp.dll", _String2="ipxpromn.dll") returned 5 [0216.454] GetProcessHeap () returned 0x560000 [0216.454] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc8) returned 0x57ce70 [0216.454] GetProcessHeap () returned 0x560000 [0216.454] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x57e3d8 [0216.454] GetProcessHeap () returned 0x560000 [0216.454] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x5752a8 [0216.454] _wcsupr (in: _String="nshhttp.dll" | out: _String="NSHHTTP.DLL") returned="NSHHTTP.DLL" [0216.454] GetProcessHeap () returned 0x560000 [0216.454] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x571620) returned 1 [0216.454] LoadLibraryExW (lpLibFileName="NSHHTTP.DLL", hFile=0x0, dwFlags=0x0) returned 0x6a920000 [0216.866] GetProcAddress (hModule=0x6a920000, lpProcName="InitHelperDll") returned 0x6a921b90 [0216.866] InitHelperDll () returned 0x0 [0216.866] RegisterHelper () returned 0x0 [0216.866] GetProcessHeap () returned 0x560000 [0216.866] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x798) returned 0x57ee48 [0216.866] GetProcessHeap () returned 0x560000 [0216.867] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57e6f0) returned 1 [0216.867] RegEnumValueW (in: hKey=0xc0, dwIndex=0x9, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="nshipsec", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0216.867] _wcsicmp (_String1="nshipsec.dll", _String2="ipxmontr.dll") returned 5 [0216.867] _wcsicmp (_String1="nshipsec.dll", _String2="ipxpromn.dll") returned 5 [0216.867] GetProcessHeap () returned 0x560000 [0216.867] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xdc) returned 0x5712e0 [0216.867] GetProcessHeap () returned 0x560000 [0216.867] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x5753e8 [0216.867] GetProcessHeap () returned 0x560000 [0216.868] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x570118 [0216.868] _wcsupr (in: _String="nshipsec.dll" | out: _String="NSHIPSEC.DLL") returned="NSHIPSEC.DLL" [0216.868] GetProcessHeap () returned 0x560000 [0216.868] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57ce70) returned 1 [0216.868] LoadLibraryExW (lpLibFileName="NSHIPSEC.DLL", hFile=0x0, dwFlags=0x0) returned 0x6a8a0000 [0220.819] GetProcAddress (hModule=0x6a8a0000, lpProcName="InitHelperDll") returned 0x6a8a3910 [0220.819] InitHelperDll () returned 0x0 [0220.819] RegisterHelper () returned 0x0 [0220.819] GetProcessHeap () returned 0x560000 [0220.819] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x7e0) returned 0x583e08 [0220.819] GetProcessHeap () returned 0x560000 [0220.819] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57ee48) returned 1 [0220.819] RegisterHelper () returned 0x0 [0220.819] GetProcessHeap () returned 0x560000 [0220.819] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x828) returned 0x5845f0 [0220.819] GetProcessHeap () returned 0x560000 [0220.820] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x583e08) returned 1 [0220.820] RegisterHelper () returned 0x0 [0220.820] GetProcessHeap () returned 0x560000 [0220.820] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x870) returned 0x57eaf0 [0220.820] GetProcessHeap () returned 0x560000 [0220.820] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5845f0) returned 1 [0220.868] RegEnumValueW (in: hKey=0xc0, dwIndex=0xa, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="nshwfp", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0220.868] _wcsicmp (_String1="nshwfp.dll", _String2="ipxmontr.dll") returned 5 [0220.868] _wcsicmp (_String1="nshwfp.dll", _String2="ipxpromn.dll") returned 5 [0220.868] GetProcessHeap () returned 0x560000 [0220.868] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf0) returned 0x584a18 [0220.868] GetProcessHeap () returned 0x560000 [0220.868] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x5847c0 [0220.868] GetProcessHeap () returned 0x560000 [0220.868] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x16) returned 0x575188 [0220.868] _wcsupr (in: _String="nshwfp.dll" | out: _String="NSHWFP.DLL") returned="NSHWFP.DLL" [0220.868] GetProcessHeap () returned 0x560000 [0220.868] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5712e0) returned 1 [0220.868] LoadLibraryExW (lpLibFileName="NSHWFP.DLL", hFile=0x0, dwFlags=0x0) returned 0x6a6f0000 [0222.364] GetProcAddress (hModule=0x6a6f0000, lpProcName="InitHelperDll") returned 0x6a743bb0 [0222.364] InitHelperDll () returned 0x0 [0222.364] RegisterHelper () returned 0x0 [0222.364] GetProcessHeap () returned 0x560000 [0222.364] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8b8) returned 0x585f28 [0222.365] GetProcessHeap () returned 0x560000 [0222.365] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57eaf0) returned 1 [0222.366] RegEnumValueW (in: hKey=0xc0, dwIndex=0xb, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="p2pnetsh", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0222.366] _wcsicmp (_String1="p2pnetsh.dll", _String2="ipxmontr.dll") returned 7 [0222.366] _wcsicmp (_String1="p2pnetsh.dll", _String2="ipxpromn.dll") returned 7 [0222.366] GetProcessHeap () returned 0x560000 [0222.366] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x104) returned 0x5712e0 [0222.366] GetProcessHeap () returned 0x560000 [0222.366] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x5754c8 [0222.366] GetProcessHeap () returned 0x560000 [0222.366] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x580990 [0222.366] _wcsupr (in: _String="p2pnetsh.dll" | out: _String="P2PNETSH.DLL") returned="P2PNETSH.DLL" [0222.366] GetProcessHeap () returned 0x560000 [0222.367] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x584a18) returned 1 [0222.367] LoadLibraryExW (lpLibFileName="P2PNETSH.DLL", hFile=0x0, dwFlags=0x0) returned 0x6a680000 [0223.472] GetProcAddress (hModule=0x6a680000, lpProcName="InitHelperDll") returned 0x6a6858d0 [0223.472] InitHelperDll () returned 0x0 [0223.472] RegisterHelper () returned 0x0 [0223.472] GetProcessHeap () returned 0x560000 [0223.472] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x900) returned 0x5867e8 [0223.473] GetProcessHeap () returned 0x560000 [0223.473] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x585f28) returned 1 [0223.473] RegisterHelper () returned 0x0 [0223.473] GetProcessHeap () returned 0x560000 [0223.473] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x948) returned 0x5870f0 [0223.473] GetProcessHeap () returned 0x560000 [0223.473] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5867e8) returned 1 [0223.474] RegisterHelper () returned 0x0 [0223.474] GetProcessHeap () returned 0x560000 [0223.474] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x990) returned 0x585f28 [0223.474] GetProcessHeap () returned 0x560000 [0223.474] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5870f0) returned 1 [0223.474] RegisterHelper () returned 0x0 [0223.474] GetProcessHeap () returned 0x560000 [0223.474] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9d8) returned 0x5868c0 [0223.474] GetProcessHeap () returned 0x560000 [0223.474] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x585f28) returned 1 [0223.494] RegisterHelper () returned 0x0 [0223.494] GetProcessHeap () returned 0x560000 [0223.494] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa20) returned 0x5872a0 [0223.494] GetProcessHeap () returned 0x560000 [0223.495] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5868c0) returned 1 [0223.495] RegisterHelper () returned 0x0 [0223.495] GetProcessHeap () returned 0x560000 [0223.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa68) returned 0x585f28 [0223.495] GetProcessHeap () returned 0x560000 [0223.496] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5872a0) returned 1 [0223.496] RegisterHelper () returned 0x0 [0223.496] GetProcessHeap () returned 0x560000 [0223.496] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xab0) returned 0x586998 [0223.496] GetProcessHeap () returned 0x560000 [0223.496] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x585f28) returned 1 [0223.497] RegisterHelper () returned 0x0 [0223.497] GetProcessHeap () returned 0x560000 [0223.497] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xaf8) returned 0x587450 [0223.497] GetProcessHeap () returned 0x560000 [0223.497] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x586998) returned 1 [0223.497] RegEnumValueW (in: hKey=0xc0, dwIndex=0xc, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="rpc", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0223.498] _wcsicmp (_String1="rpcnsh.dll", _String2="ipxmontr.dll") returned 9 [0223.498] _wcsicmp (_String1="rpcnsh.dll", _String2="ipxpromn.dll") returned 9 [0223.498] GetProcessHeap () returned 0x560000 [0223.498] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x118) returned 0x584b50 [0223.498] GetProcessHeap () returned 0x560000 [0223.498] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x577c78 [0223.498] GetProcessHeap () returned 0x560000 [0223.498] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x16) returned 0x575408 [0223.498] _wcsupr (in: _String="rpcnsh.dll" | out: _String="RPCNSH.DLL") returned="RPCNSH.DLL" [0223.498] GetProcessHeap () returned 0x560000 [0223.498] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5712e0) returned 1 [0223.499] LoadLibraryExW (lpLibFileName="RPCNSH.DLL", hFile=0x0, dwFlags=0x0) returned 0x6a2b0000 [0223.684] GetProcAddress (hModule=0x6a2b0000, lpProcName="InitHelperDll") returned 0x6a2b2a80 [0223.684] InitHelperDll () returned 0x0 [0223.684] RegisterHelper () returned 0x0 [0223.684] GetProcessHeap () returned 0x560000 [0223.684] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb40) returned 0x585f28 [0223.684] GetProcessHeap () returned 0x560000 [0223.685] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x587450) returned 1 [0223.685] RegisterHelper () returned 0x0 [0223.685] GetProcessHeap () returned 0x560000 [0223.685] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb88) returned 0x586a70 [0223.685] GetProcessHeap () returned 0x560000 [0223.685] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x585f28) returned 1 [0223.686] RegEnumValueW (in: hKey=0xc0, dwIndex=0xd, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="whhelper", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0223.686] _wcsicmp (_String1="whhelper.dll", _String2="ipxmontr.dll") returned 14 [0223.686] _wcsicmp (_String1="whhelper.dll", _String2="ipxpromn.dll") returned 14 [0223.686] GetProcessHeap () returned 0x560000 [0223.686] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12c) returned 0x5712e0 [0223.686] GetProcessHeap () returned 0x560000 [0223.686] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x575348 [0223.686] GetProcessHeap () returned 0x560000 [0223.686] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x5807b0 [0223.686] _wcsupr (in: _String="whhelper.dll" | out: _String="WHHELPER.DLL") returned="WHHELPER.DLL" [0223.686] GetProcessHeap () returned 0x560000 [0223.686] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x584b50) returned 1 [0223.687] LoadLibraryExW (lpLibFileName="WHHELPER.DLL", hFile=0x0, dwFlags=0x0) returned 0x6a2a0000 [0223.819] GetProcAddress (hModule=0x6a2a0000, lpProcName="InitHelperDll") returned 0x6a2a17b0 [0223.819] InitHelperDll () returned 0x0 [0223.819] RegisterHelper () returned 0x0 [0223.819] GetProcessHeap () returned 0x560000 [0223.820] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xbd0) returned 0x587600 [0223.820] GetProcessHeap () returned 0x560000 [0223.820] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x586a70) returned 1 [0223.820] RegEnumValueW (in: hKey=0xc0, dwIndex=0xe, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="wlancfg", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0223.821] _wcsicmp (_String1="wlancfg.dll", _String2="ipxmontr.dll") returned 14 [0223.821] _wcsicmp (_String1="wlancfg.dll", _String2="ipxpromn.dll") returned 14 [0223.821] GetProcessHeap () returned 0x560000 [0223.821] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x140) returned 0x584b50 [0223.821] GetProcessHeap () returned 0x560000 [0223.821] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x5848e0 [0223.821] GetProcessHeap () returned 0x560000 [0223.821] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x575368 [0223.821] _wcsupr (in: _String="wlancfg.dll" | out: _String="WLANCFG.DLL") returned="WLANCFG.DLL" [0223.821] GetProcessHeap () returned 0x560000 [0223.821] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5712e0) returned 1 [0223.821] LoadLibraryExW (lpLibFileName="WLANCFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6a260000 [0225.434] GetProcAddress (hModule=0x6a260000, lpProcName="InitHelperDll") returned 0x6a269fb0 [0225.434] InitHelperDll () returned 0x0 [0225.434] RegisterHelper () returned 0x0 [0225.434] GetProcessHeap () returned 0x560000 [0225.435] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc18) returned 0x5881d8 [0225.435] GetProcessHeap () returned 0x560000 [0225.435] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x587600) returned 1 [0225.436] RegEnumValueW (in: hKey=0xc0, dwIndex=0xf, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="wshelper", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0225.436] _wcsicmp (_String1="wshelper.dll", _String2="ipxmontr.dll") returned 14 [0225.436] _wcsicmp (_String1="wshelper.dll", _String2="ipxpromn.dll") returned 14 [0225.436] GetProcessHeap () returned 0x560000 [0225.436] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x154) returned 0x5712e0 [0225.436] GetProcessHeap () returned 0x560000 [0225.436] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x5754a8 [0225.436] GetProcessHeap () returned 0x560000 [0225.437] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x5807d8 [0225.437] _wcsupr (in: _String="wshelper.dll" | out: _String="WSHELPER.DLL") returned="WSHELPER.DLL" [0225.437] GetProcessHeap () returned 0x560000 [0225.437] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x584b50) returned 1 [0225.437] LoadLibraryExW (lpLibFileName="WSHELPER.DLL", hFile=0x0, dwFlags=0x0) returned 0x6a1d0000 [0226.130] GetProcAddress (hModule=0x6a1d0000, lpProcName="InitHelperDll") returned 0x6a1d16c0 [0226.130] InitHelperDll () returned 0x0 [0226.131] RegisterHelper () returned 0x0 [0226.131] GetProcessHeap () returned 0x560000 [0226.131] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc60) returned 0x588df8 [0226.131] GetProcessHeap () returned 0x560000 [0226.132] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5881d8) returned 1 [0226.132] RegEnumValueW (in: hKey=0xc0, dwIndex=0x10, lpValueName=0x5664f0, lpcchValueName=0x197ad4, lpReserved=0x0, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8 | out: lpValueName="peerdistsh", lpcchValueName=0x197ad4, lpType=0x0, lpData=0x5626a8, lpcbData=0x197ad8) returned 0x0 [0226.132] _wcsicmp (_String1="peerdistsh.dll", _String2="ipxmontr.dll") returned 7 [0226.132] _wcsicmp (_String1="peerdistsh.dll", _String2="ipxpromn.dll") returned 7 [0226.132] GetProcessHeap () returned 0x560000 [0226.132] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x168) returned 0x57f180 [0226.132] GetProcessHeap () returned 0x560000 [0226.132] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x16) returned 0x586378 [0226.133] GetProcessHeap () returned 0x560000 [0226.133] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1e) returned 0x5806c0 [0226.133] _wcsupr (in: _String="peerdistsh.dll" | out: _String="PEERDISTSH.DLL") returned="PEERDISTSH.DLL" [0226.133] GetProcessHeap () returned 0x560000 [0226.133] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5712e0) returned 1 [0226.133] LoadLibraryExW (lpLibFileName="PEERDISTSH.DLL", hFile=0x0, dwFlags=0x0) returned 0x6a120000 [0226.789] GetProcAddress (hModule=0x6a120000, lpProcName="InitHelperDll") returned 0x6a13e4d0 [0226.789] InitHelperDll () returned 0x0 [0226.791] RegisterHelper () returned 0x0 [0226.791] GetProcessHeap () returned 0x560000 [0226.791] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xca8) returned 0x587f48 [0226.791] GetProcessHeap () returned 0x560000 [0226.792] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x588df8) returned 1 [0226.792] RegisterHelper () returned 0x0 [0226.792] GetProcessHeap () returned 0x560000 [0226.792] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xcf0) returned 0x588bf8 [0226.792] GetProcessHeap () returned 0x560000 [0226.793] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x587f48) returned 1 [0226.793] RegCloseKey (hKey=0xc0) returned 0x0 [0226.793] GetProcessHeap () returned 0x560000 [0226.793] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5664f0) returned 1 [0226.793] GetProcessHeap () returned 0x560000 [0226.793] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5626a8) returned 1 [0226.796] GetProcessHeap () returned 0x560000 [0226.796] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x579538 [0226.796] GetProcessHeap () returned 0x560000 [0226.796] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0226.797] RegisterContext () returned 0x0 [0226.797] GetProcessHeap () returned 0x560000 [0226.797] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x579588 [0226.797] GetProcessHeap () returned 0x560000 [0226.798] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0226.798] RegisterContext () returned 0x0 [0226.801] _wcsicmp (_String1="ras", _String2="interface") returned 9 [0226.801] _wcsicmp (_String1="ras", _String2="interface") returned 9 [0226.801] GetProcessHeap () returned 0x560000 [0226.801] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90) returned 0x584b50 [0226.801] GetProcessHeap () returned 0x560000 [0226.801] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x579588) returned 1 [0226.841] RegisterContext () returned 0x0 [0226.841] GetProcessHeap () returned 0x560000 [0226.841] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x5790d8 [0226.842] GetProcessHeap () returned 0x560000 [0226.842] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0226.842] RegisterContext () returned 0x0 [0226.842] _wcsicmp (_String1="ipv6", _String2="ip") returned 118 [0226.842] _wcsicmp (_String1="ipv6", _String2="ip") returned 118 [0226.842] GetProcessHeap () returned 0x560000 [0226.842] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90) returned 0x584be8 [0226.842] GetProcessHeap () returned 0x560000 [0226.843] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5790d8) returned 1 [0226.843] RegisterContext () returned 0x0 [0226.844] _wcsicmp (_String1="aaaa", _String2="ip") returned -8 [0226.844] _wcsicmp (_String1="aaaa", _String2="ipv6") returned -8 [0226.844] _wcsicmp (_String1="aaaa", _String2="ip") returned -8 [0226.844] GetProcessHeap () returned 0x560000 [0226.844] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd8) returned 0x5884e8 [0226.845] GetProcessHeap () returned 0x560000 [0226.845] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x584be8) returned 1 [0226.845] RegisterContext () returned 0x0 [0226.846] _wcsicmp (_String1="diagnostics", _String2="aaaa") returned 3 [0226.846] _wcsicmp (_String1="diagnostics", _String2="ip") returned -5 [0226.846] _wcsicmp (_String1="diagnostics", _String2="ipv6") returned -5 [0226.846] _wcsicmp (_String1="diagnostics", _String2="aaaa") returned 3 [0226.846] _wcsicmp (_String1="diagnostics", _String2="ip") returned -5 [0226.846] GetProcessHeap () returned 0x560000 [0226.846] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x120) returned 0x5885c8 [0226.846] GetProcessHeap () returned 0x560000 [0226.846] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5884e8) returned 1 [0226.847] RegisterContext () returned 0x0 [0226.847] _wcsicmp (_String1="advfirewall", _String2="interface") returned -8 [0226.847] _wcsicmp (_String1="advfirewall", _String2="ras") returned -17 [0226.847] _wcsicmp (_String1="advfirewall", _String2="interface") returned -8 [0226.847] GetProcessHeap () returned 0x560000 [0226.847] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd8) returned 0x5884e8 [0226.847] GetProcessHeap () returned 0x560000 [0226.848] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x584b50) returned 1 [0226.848] RegisterContext () returned 0x0 [0226.848] GetProcessHeap () returned 0x560000 [0226.848] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x5792b8 [0226.848] GetProcessHeap () returned 0x560000 [0226.848] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0226.848] RegisterContext () returned 0x0 [0226.848] _wcsicmp (_String1="firewall", _String2="consec") returned 3 [0226.848] _wcsicmp (_String1="firewall", _String2="consec") returned 3 [0226.848] GetProcessHeap () returned 0x560000 [0226.848] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90) returned 0x584b50 [0226.849] GetProcessHeap () returned 0x560000 [0226.849] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5792b8) returned 1 [0226.849] RegisterContext () returned 0x0 [0226.849] _wcsicmp (_String1="monitor", _String2="consec") returned 10 [0226.849] _wcsicmp (_String1="monitor", _String2="firewall") returned 7 [0226.849] _wcsicmp (_String1="monitor", _String2="consec") returned 10 [0226.849] _wcsicmp (_String1="monitor", _String2="firewall") returned 7 [0226.849] GetProcessHeap () returned 0x560000 [0226.849] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd8) returned 0x5886f0 [0226.849] GetProcessHeap () returned 0x560000 [0226.849] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x584b50) returned 1 [0226.850] RegisterContext () returned 0x0 [0226.850] _wcsicmp (_String1="mainmode", _String2="consec") returned 10 [0226.850] _wcsicmp (_String1="mainmode", _String2="firewall") returned 7 [0226.850] _wcsicmp (_String1="mainmode", _String2="monitor") returned -14 [0226.850] _wcsicmp (_String1="mainmode", _String2="consec") returned 10 [0226.850] _wcsicmp (_String1="mainmode", _String2="firewall") returned 7 [0226.850] _wcsicmp (_String1="mainmode", _String2="monitor") returned -14 [0226.850] GetProcessHeap () returned 0x560000 [0226.850] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x120) returned 0x584b50 [0226.850] GetProcessHeap () returned 0x560000 [0226.850] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5886f0) returned 1 [0226.851] RegisterContext () returned 0x0 [0226.851] _wcsicmp (_String1="dhcpclient", _String2="advfirewall") returned 3 [0226.851] _wcsicmp (_String1="dhcpclient", _String2="interface") returned -5 [0226.851] _wcsicmp (_String1="dhcpclient", _String2="ras") returned -14 [0226.851] _wcsicmp (_String1="dhcpclient", _String2="advfirewall") returned 3 [0226.851] _wcsicmp (_String1="dhcpclient", _String2="interface") returned -5 [0226.851] GetProcessHeap () returned 0x560000 [0226.851] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x120) returned 0x5886f0 [0226.851] GetProcessHeap () returned 0x560000 [0226.852] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5884e8) returned 1 [0226.852] RegisterContext () returned 0x0 [0226.852] _wcsicmp (_String1="lan", _String2="advfirewall") returned 11 [0226.852] _wcsicmp (_String1="lan", _String2="dhcpclient") returned 8 [0226.852] _wcsicmp (_String1="lan", _String2="interface") returned 3 [0226.852] _wcsicmp (_String1="lan", _String2="ras") returned -6 [0226.852] _wcsicmp (_String1="lan", _String2="advfirewall") returned 11 [0226.852] _wcsicmp (_String1="lan", _String2="dhcpclient") returned 8 [0226.852] _wcsicmp (_String1="lan", _String2="interface") returned 3 [0226.852] _wcsicmp (_String1="lan", _String2="ras") returned -6 [0226.852] GetProcessHeap () returned 0x560000 [0226.852] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x168) returned 0x588818 [0226.852] GetProcessHeap () returned 0x560000 [0226.853] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5886f0) returned 1 [0226.899] RegisterContext () returned 0x0 [0226.899] _wcsicmp (_String1="firewall", _String2="advfirewall") returned 5 [0226.899] _wcsicmp (_String1="firewall", _String2="dhcpclient") returned 2 [0226.899] _wcsicmp (_String1="firewall", _String2="interface") returned -3 [0226.899] _wcsicmp (_String1="firewall", _String2="lan") returned -6 [0226.899] _wcsicmp (_String1="firewall", _String2="ras") returned -12 [0226.899] _wcsicmp (_String1="firewall", _String2="advfirewall") returned 5 [0226.899] _wcsicmp (_String1="firewall", _String2="dhcpclient") returned 2 [0226.899] _wcsicmp (_String1="firewall", _String2="interface") returned -3 [0226.900] GetProcessHeap () returned 0x560000 [0226.900] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b0) returned 0x588988 [0226.900] GetProcessHeap () returned 0x560000 [0226.900] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x588818) returned 1 [0226.900] RegisterContext () returned 0x0 [0226.901] _wcsicmp (_String1="bridge", _String2="advfirewall") returned 1 [0226.901] _wcsicmp (_String1="bridge", _String2="dhcpclient") returned -2 [0226.901] _wcsicmp (_String1="bridge", _String2="firewall") returned -4 [0226.901] _wcsicmp (_String1="bridge", _String2="interface") returned -7 [0226.901] _wcsicmp (_String1="bridge", _String2="lan") returned -10 [0226.901] _wcsicmp (_String1="bridge", _String2="ras") returned -16 [0226.901] _wcsicmp (_String1="bridge", _String2="advfirewall") returned 1 [0226.901] _wcsicmp (_String1="bridge", _String2="dhcpclient") returned -2 [0226.901] GetProcessHeap () returned 0x560000 [0226.901] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1f8) returned 0x5886f0 [0226.901] GetProcessHeap () returned 0x560000 [0226.902] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x588988) returned 1 [0226.902] RegisterContext () returned 0x0 [0226.902] _wcsicmp (_String1="netio", _String2="advfirewall") returned 13 [0226.902] _wcsicmp (_String1="netio", _String2="bridge") returned 12 [0226.902] _wcsicmp (_String1="netio", _String2="dhcpclient") returned 10 [0226.902] _wcsicmp (_String1="netio", _String2="firewall") returned 8 [0226.902] _wcsicmp (_String1="netio", _String2="interface") returned 5 [0226.902] _wcsicmp (_String1="netio", _String2="lan") returned 2 [0226.902] _wcsicmp (_String1="netio", _String2="ras") returned -4 [0226.902] _wcsicmp (_String1="netio", _String2="advfirewall") returned 13 [0226.902] _wcsicmp (_String1="netio", _String2="bridge") returned 12 [0226.902] _wcsicmp (_String1="netio", _String2="dhcpclient") returned 10 [0226.903] _wcsicmp (_String1="netio", _String2="firewall") returned 8 [0226.903] _wcsicmp (_String1="netio", _String2="interface") returned 5 [0226.903] _wcsicmp (_String1="netio", _String2="lan") returned 2 [0226.903] _wcsicmp (_String1="netio", _String2="ras") returned -4 [0226.903] GetProcessHeap () returned 0x560000 [0226.903] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x240) returned 0x5888f0 [0226.903] GetProcessHeap () returned 0x560000 [0226.903] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5886f0) returned 1 [0226.903] RegisterContext () returned 0x0 [0226.903] _wcsicmp (_String1="dnsclient", _String2="advfirewall") returned 3 [0226.903] _wcsicmp (_String1="dnsclient", _String2="bridge") returned 2 [0226.903] _wcsicmp (_String1="dnsclient", _String2="dhcpclient") returned 6 [0226.904] _wcsicmp (_String1="dnsclient", _String2="firewall") returned -2 [0226.904] _wcsicmp (_String1="dnsclient", _String2="interface") returned -5 [0226.904] _wcsicmp (_String1="dnsclient", _String2="lan") returned -8 [0226.904] _wcsicmp (_String1="dnsclient", _String2="netio") returned -10 [0226.904] _wcsicmp (_String1="dnsclient", _String2="ras") returned -14 [0226.904] _wcsicmp (_String1="dnsclient", _String2="advfirewall") returned 3 [0226.904] _wcsicmp (_String1="dnsclient", _String2="bridge") returned 2 [0226.904] _wcsicmp (_String1="dnsclient", _String2="dhcpclient") returned 6 [0226.904] _wcsicmp (_String1="dnsclient", _String2="firewall") returned -2 [0226.904] GetProcessHeap () returned 0x560000 [0226.904] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x288) returned 0x591800 [0226.904] GetProcessHeap () returned 0x560000 [0226.904] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5888f0) returned 1 [0226.905] RegisterContext () returned 0x0 [0226.905] _wcsicmp (_String1="namespace", _String2="advfirewall") returned 13 [0226.905] _wcsicmp (_String1="namespace", _String2="bridge") returned 12 [0226.905] _wcsicmp (_String1="namespace", _String2="dhcpclient") returned 10 [0226.905] _wcsicmp (_String1="namespace", _String2="dnsclient") returned 10 [0226.905] _wcsicmp (_String1="namespace", _String2="firewall") returned 8 [0226.905] _wcsicmp (_String1="namespace", _String2="interface") returned 5 [0226.905] _wcsicmp (_String1="namespace", _String2="lan") returned 2 [0226.905] _wcsicmp (_String1="namespace", _String2="netio") returned -4 [0226.905] _wcsicmp (_String1="namespace", _String2="ras") returned -4 [0226.905] _wcsicmp (_String1="namespace", _String2="advfirewall") returned 13 [0226.905] _wcsicmp (_String1="namespace", _String2="bridge") returned 12 [0226.905] _wcsicmp (_String1="namespace", _String2="dhcpclient") returned 10 [0226.905] _wcsicmp (_String1="namespace", _String2="dnsclient") returned 10 [0226.905] _wcsicmp (_String1="namespace", _String2="firewall") returned 8 [0226.905] _wcsicmp (_String1="namespace", _String2="interface") returned 5 [0226.905] _wcsicmp (_String1="namespace", _String2="lan") returned 2 [0226.905] _wcsicmp (_String1="namespace", _String2="netio") returned -4 [0226.905] GetProcessHeap () returned 0x560000 [0226.905] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2d0) returned 0x5886f0 [0226.905] GetProcessHeap () returned 0x560000 [0226.906] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x591800) returned 1 [0226.906] RegisterContext () returned 0x0 [0226.906] GetProcessHeap () returned 0x560000 [0226.906] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x579588 [0226.906] GetProcessHeap () returned 0x560000 [0226.906] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0226.906] RegisterContext () returned 0x0 [0226.906] _wcsicmp (_String1="ipv6", _String2="ipv4") returned 2 [0226.906] _wcsicmp (_String1="ipv6", _String2="ipv4") returned 2 [0226.906] GetProcessHeap () returned 0x560000 [0226.907] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90) returned 0x5884e8 [0226.907] GetProcessHeap () returned 0x560000 [0226.907] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x579588) returned 1 [0226.907] RegisterContext () returned 0x0 [0226.907] _wcsicmp (_String1="6to4", _String2="ipv4") returned -51 [0226.907] _wcsicmp (_String1="6to4", _String2="ipv6") returned -51 [0226.907] _wcsicmp (_String1="6to4", _String2="ipv4") returned -51 [0226.907] GetProcessHeap () returned 0x560000 [0226.907] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd8) returned 0x5889c8 [0226.907] GetProcessHeap () returned 0x560000 [0226.908] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5884e8) returned 1 [0226.908] RegisterContext () returned 0x0 [0226.908] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0226.908] _wcsicmp (_String1="isatap", _String2="ipv4") returned 3 [0226.908] _wcsicmp (_String1="isatap", _String2="ipv6") returned 3 [0226.908] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0226.908] _wcsicmp (_String1="isatap", _String2="ipv4") returned 3 [0226.908] _wcsicmp (_String1="isatap", _String2="ipv6") returned 3 [0226.908] GetProcessHeap () returned 0x560000 [0226.908] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x120) returned 0x588aa8 [0226.908] GetProcessHeap () returned 0x560000 [0226.908] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5889c8) returned 1 [0226.909] RegisterContext () returned 0x0 [0226.909] _wcsicmp (_String1="teredo", _String2="6to4") returned 62 [0226.909] _wcsicmp (_String1="teredo", _String2="ipv4") returned 11 [0226.909] _wcsicmp (_String1="teredo", _String2="ipv6") returned 11 [0226.909] _wcsicmp (_String1="teredo", _String2="isatap") returned 11 [0226.909] _wcsicmp (_String1="teredo", _String2="6to4") returned 62 [0226.909] _wcsicmp (_String1="teredo", _String2="ipv4") returned 11 [0226.909] _wcsicmp (_String1="teredo", _String2="ipv6") returned 11 [0226.909] _wcsicmp (_String1="teredo", _String2="isatap") returned 11 [0226.909] GetProcessHeap () returned 0x560000 [0226.909] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x168) returned 0x591800 [0226.909] GetProcessHeap () returned 0x560000 [0226.910] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x588aa8) returned 1 [0226.911] RegisterContext () returned 0x0 [0226.911] _wcsicmp (_String1="portproxy", _String2="6to4") returned 58 [0226.911] _wcsicmp (_String1="portproxy", _String2="ipv4") returned 7 [0226.911] _wcsicmp (_String1="portproxy", _String2="ipv6") returned 7 [0226.911] _wcsicmp (_String1="portproxy", _String2="isatap") returned 7 [0226.911] _wcsicmp (_String1="portproxy", _String2="teredo") returned -4 [0226.911] _wcsicmp (_String1="portproxy", _String2="6to4") returned 58 [0226.911] _wcsicmp (_String1="portproxy", _String2="ipv4") returned 7 [0226.911] _wcsicmp (_String1="portproxy", _String2="ipv6") returned 7 [0226.911] _wcsicmp (_String1="portproxy", _String2="isatap") returned 7 [0226.911] _wcsicmp (_String1="portproxy", _String2="teredo") returned -4 [0226.911] GetProcessHeap () returned 0x560000 [0226.911] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b0) returned 0x5889c8 [0226.911] GetProcessHeap () returned 0x560000 [0226.912] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x591800) returned 1 [0226.912] RegisterContext () returned 0x0 [0226.912] GetProcessHeap () returned 0x560000 [0226.912] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x579588 [0226.912] GetProcessHeap () returned 0x560000 [0226.912] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0226.912] RegisterContext () returned 0x0 [0226.912] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0226.912] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0226.912] GetProcessHeap () returned 0x560000 [0226.912] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90) returned 0x5884e8 [0226.913] GetProcessHeap () returned 0x560000 [0226.913] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x579588) returned 1 [0226.913] RegisterContext () returned 0x0 [0226.913] _wcsicmp (_String1="portproxy", _String2="6to4") returned 58 [0226.913] _wcsicmp (_String1="portproxy", _String2="ipv4") returned 7 [0226.913] _wcsicmp (_String1="portproxy", _String2="ipv6") returned 7 [0226.913] _wcsicmp (_String1="portproxy", _String2="isatap") returned 7 [0226.913] _wcsicmp (_String1="portproxy", _String2="portproxy") returned 0 [0226.913] RegisterContext () returned 0x0 [0226.913] _wcsicmp (_String1="httpstunnel", _String2="6to4") returned 50 [0226.913] _wcsicmp (_String1="httpstunnel", _String2="ipv4") returned -1 [0226.913] _wcsicmp (_String1="httpstunnel", _String2="ipv6") returned -1 [0226.914] _wcsicmp (_String1="httpstunnel", _String2="isatap") returned -1 [0226.914] _wcsicmp (_String1="httpstunnel", _String2="portproxy") returned -8 [0226.914] _wcsicmp (_String1="httpstunnel", _String2="teredo") returned -12 [0226.914] _wcsicmp (_String1="httpstunnel", _String2="6to4") returned 50 [0226.914] _wcsicmp (_String1="httpstunnel", _String2="ipv4") returned -1 [0226.914] GetProcessHeap () returned 0x560000 [0226.914] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1f8) returned 0x591800 [0226.914] GetProcessHeap () returned 0x560000 [0226.914] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5889c8) returned 1 [0226.914] RegisterContext () returned 0x0 [0226.915] _wcsicmp (_String1="tcp", _String2="6to4") returned 62 [0226.915] _wcsicmp (_String1="tcp", _String2="httpstunnel") returned 12 [0226.915] _wcsicmp (_String1="tcp", _String2="ipv4") returned 11 [0226.915] _wcsicmp (_String1="tcp", _String2="ipv6") returned 11 [0226.915] _wcsicmp (_String1="tcp", _String2="isatap") returned 11 [0226.915] _wcsicmp (_String1="tcp", _String2="portproxy") returned 4 [0226.915] _wcsicmp (_String1="tcp", _String2="teredo") returned -2 [0226.915] _wcsicmp (_String1="tcp", _String2="6to4") returned 62 [0226.915] _wcsicmp (_String1="tcp", _String2="httpstunnel") returned 12 [0226.915] _wcsicmp (_String1="tcp", _String2="ipv4") returned 11 [0226.915] _wcsicmp (_String1="tcp", _String2="ipv6") returned 11 [0226.915] _wcsicmp (_String1="tcp", _String2="isatap") returned 11 [0226.915] _wcsicmp (_String1="tcp", _String2="portproxy") returned 4 [0226.915] _wcsicmp (_String1="tcp", _String2="teredo") returned -2 [0226.915] GetProcessHeap () returned 0x560000 [0226.915] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x240) returned 0x591a00 [0226.915] GetProcessHeap () returned 0x560000 [0226.916] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x591800) returned 1 [0226.916] RegisterContext () returned 0x0 [0226.916] _wcsicmp (_String1="http", _String2="advfirewall") returned 7 [0226.916] _wcsicmp (_String1="http", _String2="bridge") returned 6 [0226.916] _wcsicmp (_String1="http", _String2="dhcpclient") returned 4 [0226.916] _wcsicmp (_String1="http", _String2="dnsclient") returned 4 [0226.916] _wcsicmp (_String1="http", _String2="firewall") returned 2 [0226.916] _wcsicmp (_String1="http", _String2="interface") returned -1 [0226.916] _wcsicmp (_String1="http", _String2="lan") returned -4 [0226.916] _wcsicmp (_String1="http", _String2="namespace") returned -6 [0226.916] _wcsicmp (_String1="http", _String2="netio") returned -6 [0226.916] _wcsicmp (_String1="http", _String2="ras") returned -10 [0226.916] _wcsicmp (_String1="http", _String2="advfirewall") returned 7 [0226.916] _wcsicmp (_String1="http", _String2="bridge") returned 6 [0226.916] _wcsicmp (_String1="http", _String2="dhcpclient") returned 4 [0226.917] _wcsicmp (_String1="http", _String2="dnsclient") returned 4 [0226.917] _wcsicmp (_String1="http", _String2="firewall") returned 2 [0226.917] _wcsicmp (_String1="http", _String2="interface") returned -1 [0226.917] GetProcessHeap () returned 0x560000 [0226.917] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x318) returned 0x591c48 [0226.917] GetProcessHeap () returned 0x560000 [0226.917] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5886f0) returned 1 [0226.919] RegisterContext () returned 0x0 [0226.919] _wcsicmp (_String1="ipsec", _String2="advfirewall") returned 8 [0226.919] _wcsicmp (_String1="ipsec", _String2="bridge") returned 7 [0226.919] _wcsicmp (_String1="ipsec", _String2="dhcpclient") returned 5 [0226.919] _wcsicmp (_String1="ipsec", _String2="dnsclient") returned 5 [0226.919] _wcsicmp (_String1="ipsec", _String2="firewall") returned 3 [0226.919] _wcsicmp (_String1="ipsec", _String2="http") returned 1 [0226.919] _wcsicmp (_String1="ipsec", _String2="interface") returned 2 [0226.920] _wcsicmp (_String1="ipsec", _String2="lan") returned -3 [0226.920] _wcsicmp (_String1="ipsec", _String2="namespace") returned -5 [0226.920] _wcsicmp (_String1="ipsec", _String2="netio") returned -5 [0226.920] _wcsicmp (_String1="ipsec", _String2="ras") returned -9 [0226.920] _wcsicmp (_String1="ipsec", _String2="advfirewall") returned 8 [0226.920] _wcsicmp (_String1="ipsec", _String2="bridge") returned 7 [0226.920] _wcsicmp (_String1="ipsec", _String2="dhcpclient") returned 5 [0226.920] _wcsicmp (_String1="ipsec", _String2="dnsclient") returned 5 [0226.920] _wcsicmp (_String1="ipsec", _String2="firewall") returned 3 [0226.920] _wcsicmp (_String1="ipsec", _String2="http") returned 1 [0226.920] _wcsicmp (_String1="ipsec", _String2="interface") returned 2 [0226.920] _wcsicmp (_String1="ipsec", _String2="lan") returned -3 [0226.920] GetProcessHeap () returned 0x560000 [0226.920] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x360) returned 0x5886f0 [0226.920] GetProcessHeap () returned 0x560000 [0226.920] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x591c48) returned 1 [0226.921] RegisterContext () returned 0x0 [0226.921] GetProcessHeap () returned 0x560000 [0226.921] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x579588 [0226.921] GetProcessHeap () returned 0x560000 [0226.921] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0226.921] RegisterContext () returned 0x0 [0226.921] _wcsicmp (_String1="dynamic", _String2="static") returned -15 [0226.921] _wcsicmp (_String1="dynamic", _String2="static") returned -15 [0226.921] GetProcessHeap () returned 0x560000 [0226.921] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90) returned 0x588a58 [0226.921] GetProcessHeap () returned 0x560000 [0226.921] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x579588) returned 1 [0226.922] RegisterContext () returned 0x0 [0226.922] _wcsicmp (_String1="static", _String2="dynamic") returned 15 [0226.922] _wcsicmp (_String1="static", _String2="static") returned 0 [0226.922] RegisterContext () returned 0x0 [0226.922] _wcsicmp (_String1="dynamic", _String2="dynamic") returned 0 [0226.922] RegisterContext () returned 0x0 [0226.922] _wcsicmp (_String1="wfp", _String2="advfirewall") returned 22 [0226.922] _wcsicmp (_String1="wfp", _String2="bridge") returned 21 [0226.923] _wcsicmp (_String1="wfp", _String2="dhcpclient") returned 19 [0226.923] _wcsicmp (_String1="wfp", _String2="dnsclient") returned 19 [0226.923] _wcsicmp (_String1="wfp", _String2="firewall") returned 17 [0226.923] _wcsicmp (_String1="wfp", _String2="http") returned 15 [0226.923] _wcsicmp (_String1="wfp", _String2="interface") returned 14 [0226.923] _wcsicmp (_String1="wfp", _String2="ipsec") returned 14 [0226.923] _wcsicmp (_String1="wfp", _String2="lan") returned 11 [0226.923] _wcsicmp (_String1="wfp", _String2="namespace") returned 9 [0226.923] _wcsicmp (_String1="wfp", _String2="netio") returned 9 [0226.923] _wcsicmp (_String1="wfp", _String2="ras") returned 5 [0226.923] _wcsicmp (_String1="wfp", _String2="advfirewall") returned 22 [0226.923] _wcsicmp (_String1="wfp", _String2="bridge") returned 21 [0226.923] _wcsicmp (_String1="wfp", _String2="dhcpclient") returned 19 [0226.923] _wcsicmp (_String1="wfp", _String2="dnsclient") returned 19 [0226.923] _wcsicmp (_String1="wfp", _String2="firewall") returned 17 [0226.923] _wcsicmp (_String1="wfp", _String2="http") returned 15 [0226.923] _wcsicmp (_String1="wfp", _String2="interface") returned 14 [0226.923] _wcsicmp (_String1="wfp", _String2="ipsec") returned 14 [0226.923] _wcsicmp (_String1="wfp", _String2="lan") returned 11 [0226.923] _wcsicmp (_String1="wfp", _String2="namespace") returned 9 [0226.924] _wcsicmp (_String1="wfp", _String2="netio") returned 9 [0226.924] _wcsicmp (_String1="wfp", _String2="ras") returned 5 [0226.924] GetProcessHeap () returned 0x560000 [0226.924] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3a8) returned 0x591c48 [0226.924] GetProcessHeap () returned 0x560000 [0226.924] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5886f0) returned 1 [0226.929] RegisterContext () returned 0x0 [0226.929] _wcsicmp (_String1="p2p", _String2="advfirewall") returned 15 [0226.929] _wcsicmp (_String1="p2p", _String2="bridge") returned 14 [0226.929] _wcsicmp (_String1="p2p", _String2="dhcpclient") returned 12 [0226.930] _wcsicmp (_String1="p2p", _String2="dnsclient") returned 12 [0226.930] _wcsicmp (_String1="p2p", _String2="firewall") returned 10 [0226.930] _wcsicmp (_String1="p2p", _String2="http") returned 8 [0226.930] _wcsicmp (_String1="p2p", _String2="interface") returned 7 [0226.930] _wcsicmp (_String1="p2p", _String2="ipsec") returned 7 [0226.930] _wcsicmp (_String1="p2p", _String2="lan") returned 4 [0226.930] _wcsicmp (_String1="p2p", _String2="namespace") returned 2 [0226.930] _wcsicmp (_String1="p2p", _String2="netio") returned 2 [0226.930] _wcsicmp (_String1="p2p", _String2="ras") returned -2 [0226.930] _wcsicmp (_String1="p2p", _String2="wfp") returned -7 [0226.930] _wcsicmp (_String1="p2p", _String2="advfirewall") returned 15 [0226.930] _wcsicmp (_String1="p2p", _String2="bridge") returned 14 [0226.930] _wcsicmp (_String1="p2p", _String2="dhcpclient") returned 12 [0226.930] _wcsicmp (_String1="p2p", _String2="dnsclient") returned 12 [0226.930] _wcsicmp (_String1="p2p", _String2="firewall") returned 10 [0226.930] _wcsicmp (_String1="p2p", _String2="http") returned 8 [0226.931] _wcsicmp (_String1="p2p", _String2="interface") returned 7 [0226.931] _wcsicmp (_String1="p2p", _String2="ipsec") returned 7 [0226.931] _wcsicmp (_String1="p2p", _String2="lan") returned 4 [0226.931] _wcsicmp (_String1="p2p", _String2="namespace") returned 2 [0226.931] _wcsicmp (_String1="p2p", _String2="netio") returned 2 [0226.931] _wcsicmp (_String1="p2p", _String2="ras") returned -2 [0226.931] GetProcessHeap () returned 0x560000 [0226.931] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3f0) returned 0x591ff8 [0226.931] GetProcessHeap () returned 0x560000 [0226.931] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x591c48) returned 1 [0226.932] RegisterContext () returned 0x0 [0226.932] GetProcessHeap () returned 0x560000 [0226.932] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x5795d8 [0226.932] GetProcessHeap () returned 0x560000 [0226.932] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0226.952] RegisterContext () returned 0x0 [0226.952] _wcsicmp (_String1="group", _String2="pnrp") returned -9 [0226.952] _wcsicmp (_String1="group", _String2="pnrp") returned -9 [0226.952] GetProcessHeap () returned 0x560000 [0226.952] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90) returned 0x588af0 [0226.952] GetProcessHeap () returned 0x560000 [0226.953] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5795d8) returned 1 [0226.954] RegisterContext () returned 0x0 [0226.954] _wcsicmp (_String1="idmgr", _String2="group") returned 2 [0226.954] _wcsicmp (_String1="idmgr", _String2="pnrp") returned -7 [0226.954] _wcsicmp (_String1="idmgr", _String2="group") returned 2 [0226.954] _wcsicmp (_String1="idmgr", _String2="pnrp") returned -7 [0226.954] GetProcessHeap () returned 0x560000 [0226.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd8) returned 0x5886f0 [0226.954] GetProcessHeap () returned 0x560000 [0226.955] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x588af0) returned 1 [0226.955] RegisterContext () returned 0x0 [0226.955] GetProcessHeap () returned 0x560000 [0226.955] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x579128 [0226.955] GetProcessHeap () returned 0x560000 [0226.955] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0226.955] RegisterContext () returned 0x0 [0226.955] _wcsicmp (_String1="diagnostics", _String2="cloud") returned 1 [0226.955] _wcsicmp (_String1="diagnostics", _String2="cloud") returned 1 [0226.955] GetProcessHeap () returned 0x560000 [0226.955] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90) returned 0x588af0 [0226.956] GetProcessHeap () returned 0x560000 [0226.956] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x579128) returned 1 [0226.956] RegisterContext () returned 0x0 [0226.956] _wcsicmp (_String1="peer", _String2="cloud") returned 13 [0226.956] _wcsicmp (_String1="peer", _String2="diagnostics") returned 12 [0226.956] _wcsicmp (_String1="peer", _String2="cloud") returned 13 [0226.956] _wcsicmp (_String1="peer", _String2="diagnostics") returned 12 [0226.956] GetProcessHeap () returned 0x560000 [0226.956] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd8) returned 0x5887d0 [0226.956] GetProcessHeap () returned 0x560000 [0226.957] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x588af0) returned 1 [0226.957] RegisterContext () returned 0x0 [0226.957] GetProcessHeap () returned 0x560000 [0226.957] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x579588 [0226.957] GetProcessHeap () returned 0x560000 [0226.957] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0226.957] RegisterContext () returned 0x0 [0226.957] _wcsicmp (_String1="rpc", _String2="advfirewall") returned 17 [0226.957] _wcsicmp (_String1="rpc", _String2="bridge") returned 16 [0226.957] _wcsicmp (_String1="rpc", _String2="dhcpclient") returned 14 [0226.958] _wcsicmp (_String1="rpc", _String2="dnsclient") returned 14 [0226.958] _wcsicmp (_String1="rpc", _String2="firewall") returned 12 [0226.958] _wcsicmp (_String1="rpc", _String2="http") returned 10 [0226.958] _wcsicmp (_String1="rpc", _String2="interface") returned 9 [0226.958] _wcsicmp (_String1="rpc", _String2="ipsec") returned 9 [0226.958] _wcsicmp (_String1="rpc", _String2="lan") returned 6 [0226.958] _wcsicmp (_String1="rpc", _String2="namespace") returned 4 [0226.958] _wcsicmp (_String1="rpc", _String2="netio") returned 4 [0226.958] _wcsicmp (_String1="rpc", _String2="p2p") returned 2 [0226.958] _wcsicmp (_String1="rpc", _String2="ras") returned 15 [0226.958] _wcsicmp (_String1="rpc", _String2="wfp") returned -5 [0226.958] _wcsicmp (_String1="rpc", _String2="advfirewall") returned 17 [0226.958] _wcsicmp (_String1="rpc", _String2="bridge") returned 16 [0226.958] _wcsicmp (_String1="rpc", _String2="dhcpclient") returned 14 [0226.958] _wcsicmp (_String1="rpc", _String2="dnsclient") returned 14 [0226.958] _wcsicmp (_String1="rpc", _String2="firewall") returned 12 [0226.958] _wcsicmp (_String1="rpc", _String2="http") returned 10 [0226.958] _wcsicmp (_String1="rpc", _String2="interface") returned 9 [0226.958] _wcsicmp (_String1="rpc", _String2="ipsec") returned 9 [0226.958] _wcsicmp (_String1="rpc", _String2="lan") returned 6 [0226.958] _wcsicmp (_String1="rpc", _String2="namespace") returned 4 [0226.959] _wcsicmp (_String1="rpc", _String2="netio") returned 4 [0226.959] _wcsicmp (_String1="rpc", _String2="p2p") returned 2 [0226.959] _wcsicmp (_String1="rpc", _String2="ras") returned 15 [0226.959] _wcsicmp (_String1="rpc", _String2="wfp") returned -5 [0226.959] GetProcessHeap () returned 0x560000 [0226.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x438) returned 0x5923f0 [0226.959] GetProcessHeap () returned 0x560000 [0226.959] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x591ff8) returned 1 [0226.960] RegisterContext () returned 0x0 [0226.960] GetProcessHeap () returned 0x560000 [0226.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x5790d8 [0226.960] GetProcessHeap () returned 0x560000 [0226.960] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0226.960] RegisterContext () returned 0x0 [0226.960] _wcsicmp (_String1="winhttp", _String2="advfirewall") returned 22 [0226.960] _wcsicmp (_String1="winhttp", _String2="bridge") returned 21 [0226.960] _wcsicmp (_String1="winhttp", _String2="dhcpclient") returned 19 [0226.960] _wcsicmp (_String1="winhttp", _String2="dnsclient") returned 19 [0226.960] _wcsicmp (_String1="winhttp", _String2="firewall") returned 17 [0226.960] _wcsicmp (_String1="winhttp", _String2="http") returned 15 [0226.960] _wcsicmp (_String1="winhttp", _String2="interface") returned 14 [0226.960] _wcsicmp (_String1="winhttp", _String2="ipsec") returned 14 [0226.960] _wcsicmp (_String1="winhttp", _String2="lan") returned 11 [0226.960] _wcsicmp (_String1="winhttp", _String2="namespace") returned 9 [0226.960] _wcsicmp (_String1="winhttp", _String2="netio") returned 9 [0226.960] _wcsicmp (_String1="winhttp", _String2="p2p") returned 7 [0226.960] _wcsicmp (_String1="winhttp", _String2="ras") returned 5 [0226.961] _wcsicmp (_String1="winhttp", _String2="rpc") returned 5 [0226.961] _wcsicmp (_String1="winhttp", _String2="wfp") returned 3 [0226.961] _wcsicmp (_String1="winhttp", _String2="advfirewall") returned 22 [0226.961] _wcsicmp (_String1="winhttp", _String2="bridge") returned 21 [0226.961] _wcsicmp (_String1="winhttp", _String2="dhcpclient") returned 19 [0226.961] _wcsicmp (_String1="winhttp", _String2="dnsclient") returned 19 [0226.961] _wcsicmp (_String1="winhttp", _String2="firewall") returned 17 [0226.961] _wcsicmp (_String1="winhttp", _String2="http") returned 15 [0226.961] _wcsicmp (_String1="winhttp", _String2="interface") returned 14 [0226.961] _wcsicmp (_String1="winhttp", _String2="ipsec") returned 14 [0226.961] _wcsicmp (_String1="winhttp", _String2="lan") returned 11 [0226.961] _wcsicmp (_String1="winhttp", _String2="namespace") returned 9 [0226.961] _wcsicmp (_String1="winhttp", _String2="netio") returned 9 [0226.961] _wcsicmp (_String1="winhttp", _String2="p2p") returned 7 [0226.961] _wcsicmp (_String1="winhttp", _String2="ras") returned 5 [0226.961] _wcsicmp (_String1="winhttp", _String2="rpc") returned 5 [0226.961] _wcsicmp (_String1="winhttp", _String2="wfp") returned 3 [0226.961] GetProcessHeap () returned 0x560000 [0226.961] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x480) returned 0x591c48 [0226.962] GetProcessHeap () returned 0x560000 [0226.962] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5923f0) returned 1 [0227.518] RegisterContext () returned 0x0 [0227.519] _wcsicmp (_String1="wlan", _String2="advfirewall") returned 22 [0227.519] _wcsicmp (_String1="wlan", _String2="bridge") returned 21 [0227.519] _wcsicmp (_String1="wlan", _String2="dhcpclient") returned 19 [0227.519] _wcsicmp (_String1="wlan", _String2="dnsclient") returned 19 [0227.519] _wcsicmp (_String1="wlan", _String2="firewall") returned 17 [0227.519] _wcsicmp (_String1="wlan", _String2="http") returned 15 [0227.519] _wcsicmp (_String1="wlan", _String2="interface") returned 14 [0227.519] _wcsicmp (_String1="wlan", _String2="ipsec") returned 14 [0227.519] _wcsicmp (_String1="wlan", _String2="lan") returned 11 [0227.519] _wcsicmp (_String1="wlan", _String2="namespace") returned 9 [0227.519] _wcsicmp (_String1="wlan", _String2="netio") returned 9 [0227.519] _wcsicmp (_String1="wlan", _String2="p2p") returned 7 [0227.519] _wcsicmp (_String1="wlan", _String2="ras") returned 5 [0227.519] _wcsicmp (_String1="wlan", _String2="rpc") returned 5 [0227.519] _wcsicmp (_String1="wlan", _String2="wfp") returned 6 [0227.519] _wcsicmp (_String1="wlan", _String2="winhttp") returned 3 [0227.519] _wcsicmp (_String1="wlan", _String2="advfirewall") returned 22 [0227.519] _wcsicmp (_String1="wlan", _String2="bridge") returned 21 [0227.519] _wcsicmp (_String1="wlan", _String2="dhcpclient") returned 19 [0227.519] _wcsicmp (_String1="wlan", _String2="dnsclient") returned 19 [0227.519] _wcsicmp (_String1="wlan", _String2="firewall") returned 17 [0227.519] _wcsicmp (_String1="wlan", _String2="http") returned 15 [0227.519] _wcsicmp (_String1="wlan", _String2="interface") returned 14 [0227.519] _wcsicmp (_String1="wlan", _String2="ipsec") returned 14 [0227.519] _wcsicmp (_String1="wlan", _String2="lan") returned 11 [0227.520] _wcsicmp (_String1="wlan", _String2="namespace") returned 9 [0227.520] _wcsicmp (_String1="wlan", _String2="netio") returned 9 [0227.520] _wcsicmp (_String1="wlan", _String2="p2p") returned 7 [0227.520] _wcsicmp (_String1="wlan", _String2="ras") returned 5 [0227.520] _wcsicmp (_String1="wlan", _String2="rpc") returned 5 [0227.520] _wcsicmp (_String1="wlan", _String2="wfp") returned 6 [0227.520] _wcsicmp (_String1="wlan", _String2="winhttp") returned 3 [0227.520] GetProcessHeap () returned 0x560000 [0227.520] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4c8) returned 0x592358 [0227.520] GetProcessHeap () returned 0x560000 [0227.521] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x591c48) returned 1 [0227.521] RegisterContext () returned 0x0 [0227.521] _wcsicmp (_String1="winsock", _String2="advfirewall") returned 22 [0227.521] _wcsicmp (_String1="winsock", _String2="bridge") returned 21 [0227.521] _wcsicmp (_String1="winsock", _String2="dhcpclient") returned 19 [0227.521] _wcsicmp (_String1="winsock", _String2="dnsclient") returned 19 [0227.521] _wcsicmp (_String1="winsock", _String2="firewall") returned 17 [0227.521] _wcsicmp (_String1="winsock", _String2="http") returned 15 [0227.521] _wcsicmp (_String1="winsock", _String2="interface") returned 14 [0227.521] _wcsicmp (_String1="winsock", _String2="ipsec") returned 14 [0227.521] _wcsicmp (_String1="winsock", _String2="lan") returned 11 [0227.521] _wcsicmp (_String1="winsock", _String2="namespace") returned 9 [0227.521] _wcsicmp (_String1="winsock", _String2="netio") returned 9 [0227.521] _wcsicmp (_String1="winsock", _String2="p2p") returned 7 [0227.521] _wcsicmp (_String1="winsock", _String2="ras") returned 5 [0227.521] _wcsicmp (_String1="winsock", _String2="rpc") returned 5 [0227.521] _wcsicmp (_String1="winsock", _String2="wfp") returned 3 [0227.521] _wcsicmp (_String1="winsock", _String2="winhttp") returned 11 [0227.521] _wcsicmp (_String1="winsock", _String2="wlan") returned -3 [0227.522] _wcsicmp (_String1="winsock", _String2="advfirewall") returned 22 [0227.522] _wcsicmp (_String1="winsock", _String2="bridge") returned 21 [0227.522] _wcsicmp (_String1="winsock", _String2="dhcpclient") returned 19 [0227.522] _wcsicmp (_String1="winsock", _String2="dnsclient") returned 19 [0227.522] _wcsicmp (_String1="winsock", _String2="firewall") returned 17 [0227.522] _wcsicmp (_String1="winsock", _String2="http") returned 15 [0227.522] _wcsicmp (_String1="winsock", _String2="interface") returned 14 [0227.522] _wcsicmp (_String1="winsock", _String2="ipsec") returned 14 [0227.522] _wcsicmp (_String1="winsock", _String2="lan") returned 11 [0227.522] _wcsicmp (_String1="winsock", _String2="namespace") returned 9 [0227.522] _wcsicmp (_String1="winsock", _String2="netio") returned 9 [0227.522] _wcsicmp (_String1="winsock", _String2="p2p") returned 7 [0227.522] _wcsicmp (_String1="winsock", _String2="ras") returned 5 [0227.522] _wcsicmp (_String1="winsock", _String2="rpc") returned 5 [0227.522] _wcsicmp (_String1="winsock", _String2="wfp") returned 3 [0227.522] _wcsicmp (_String1="winsock", _String2="winhttp") returned 11 [0227.522] _wcsicmp (_String1="winsock", _String2="wlan") returned -3 [0227.522] GetProcessHeap () returned 0x560000 [0227.522] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x510) returned 0x592828 [0227.522] GetProcessHeap () returned 0x560000 [0227.523] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x592358) returned 1 [0227.943] RegisterContext () returned 0x0 [0227.943] _wcsicmp (_String1="branchcache", _String2="advfirewall") returned 1 [0227.943] _wcsicmp (_String1="branchcache", _String2="bridge") returned -8 [0227.943] _wcsicmp (_String1="branchcache", _String2="dhcpclient") returned -2 [0227.943] _wcsicmp (_String1="branchcache", _String2="dnsclient") returned -2 [0227.943] _wcsicmp (_String1="branchcache", _String2="firewall") returned -4 [0227.943] _wcsicmp (_String1="branchcache", _String2="http") returned -6 [0227.943] _wcsicmp (_String1="branchcache", _String2="interface") returned -7 [0227.943] _wcsicmp (_String1="branchcache", _String2="ipsec") returned -7 [0227.944] _wcsicmp (_String1="branchcache", _String2="lan") returned -10 [0227.944] _wcsicmp (_String1="branchcache", _String2="namespace") returned -12 [0227.944] _wcsicmp (_String1="branchcache", _String2="netio") returned -12 [0227.944] _wcsicmp (_String1="branchcache", _String2="p2p") returned -14 [0227.944] _wcsicmp (_String1="branchcache", _String2="ras") returned -16 [0227.944] _wcsicmp (_String1="branchcache", _String2="rpc") returned -16 [0227.944] _wcsicmp (_String1="branchcache", _String2="wfp") returned -21 [0227.944] _wcsicmp (_String1="branchcache", _String2="winhttp") returned -21 [0227.944] _wcsicmp (_String1="branchcache", _String2="winsock") returned -21 [0227.944] _wcsicmp (_String1="branchcache", _String2="wlan") returned -21 [0227.944] _wcsicmp (_String1="branchcache", _String2="advfirewall") returned 1 [0227.944] _wcsicmp (_String1="branchcache", _String2="bridge") returned -8 [0227.944] GetProcessHeap () returned 0x560000 [0227.944] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x558) returned 0x592d40 [0227.944] GetProcessHeap () returned 0x560000 [0227.945] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x592828) returned 1 [0227.945] RegisterContext () returned 0x0 [0227.945] GetProcessHeap () returned 0x560000 [0227.945] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x579628 [0227.945] GetProcessHeap () returned 0x560000 [0227.946] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x0) returned 1 [0227.946] SetConsoleCtrlHandler (HandlerRoutine=0xb482a0, Add=1) returned 1 [0227.946] SetThreadUILanguage (LangId=0x0) returned 0x409 [0227.948] _wcsicmp (_String1="wlan", _String2="-?") returned 74 [0227.948] _wcsicmp (_String1="wlan", _String2="-h") returned 74 [0227.948] _wcsicmp (_String1="wlan", _String2="?") returned 56 [0227.948] _wcsicmp (_String1="wlan", _String2="/?") returned 72 [0227.948] _wcsicmp (_String1="wlan", _String2="-v") returned 74 [0227.948] _wcsicmp (_String1="wlan", _String2="-a") returned 74 [0227.948] _wcsicmp (_String1="wlan", _String2="-c") returned 74 [0227.949] _wcsicmp (_String1="wlan", _String2="-f") returned 74 [0227.949] _wcsicmp (_String1="wlan", _String2="-r") returned 74 [0227.949] _wcsicmp (_String1="wlan", _String2="-u") returned 74 [0227.949] _wcsicmp (_String1="wlan", _String2="-p") returned 74 [0227.949] GetVersionExW (in: lpVersionInformation=0x1979c4*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1979c4*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0227.949] _vsnwprintf (in: _Buffer=0xb53780, _BufferCount=0x103, _Format="%d.%d.%d", _ArgList=0x1979b0 | out: _Buffer="10.0.10586") returned 10 [0227.949] _vsnwprintf (in: _Buffer=0xb53990, _BufferCount=0x103, _Format="%d", _ArgList=0x1979a0 | out: _Buffer="10586") returned 5 [0227.949] _vsnwprintf (in: _Buffer=0xb53ba0, _BufferCount=0x103, _Format="%d", _ArgList=0x197990 | out: _Buffer="0") returned 1 [0227.949] _vsnwprintf (in: _Buffer=0xb53db0, _BufferCount=0x103, _Format="%d", _ArgList=0x197980 | out: _Buffer="0") returned 1 [0227.950] GetProcessHeap () returned 0x560000 [0227.950] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x589aa8 [0227.950] GetProcessHeap () returned 0x560000 [0227.950] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x589ac0 [0227.950] GetProcessHeap () returned 0x560000 [0227.950] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x589df0 [0227.950] GetProcessHeap () returned 0x560000 [0227.950] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x589da8 [0227.950] GetProcessHeap () returned 0x560000 [0227.950] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x589e08 [0227.950] wcscpy_s (in: _Destination=0x589e08, _SizeInWords=0x6, _Source="netsh" | out: _Destination="netsh") returned 0x0 [0227.950] GetProcessHeap () returned 0x560000 [0227.950] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589df0) returned 1 [0227.950] GetProcessHeap () returned 0x560000 [0227.950] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589ac0) returned 1 [0227.950] GetProcessHeap () returned 0x560000 [0227.950] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x589ac0 [0227.950] GetProcessHeap () returned 0x560000 [0227.950] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x589dd8 [0227.950] GetProcessHeap () returned 0x560000 [0227.950] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x24) returned 0x586760 [0227.951] GetProcessHeap () returned 0x560000 [0227.951] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x589e50 [0227.951] GetProcessHeap () returned 0x560000 [0227.951] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x589df0 [0227.951] wcscpy_s (in: _Destination=0x589df0, _SizeInWords=0x5, _Source="wlan" | out: _Destination="wlan") returned 0x0 [0227.951] GetProcessHeap () returned 0x560000 [0227.951] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x589d90 [0227.951] GetProcessHeap () returned 0x560000 [0227.951] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x589e20 [0227.951] wcscpy_s (in: _Destination=0x589e20, _SizeInWords=0x5, _Source="show" | out: _Destination="show") returned 0x0 [0227.951] GetProcessHeap () returned 0x560000 [0227.951] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x589e38 [0227.951] GetProcessHeap () returned 0x560000 [0227.951] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x589dc0 [0227.951] wcscpy_s (in: _Destination=0x589dc0, _SizeInWords=0x8, _Source="profile" | out: _Destination="profile") returned 0x0 [0227.951] GetProcessHeap () returned 0x560000 [0227.952] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x586760) returned 1 [0227.952] GetProcessHeap () returned 0x560000 [0227.952] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589dd8) returned 1 [0227.952] GetProcessHeap () returned 0x560000 [0227.952] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x589dd8 [0227.952] GetProcessHeap () returned 0x560000 [0227.952] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x592608 [0227.952] wcscpy_s (in: _Destination=0x592608, _SizeInWords=0x5, _Source="wlan" | out: _Destination="wlan") returned 0x0 [0227.952] GetProcessHeap () returned 0x560000 [0227.952] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589df0) returned 1 [0227.952] GetProcessHeap () returned 0x560000 [0227.953] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589e50) returned 1 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x5927a0 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x5926c8 [0227.953] wcscpy_s (in: _Destination=0x5926c8, _SizeInWords=0x5, _Source="wlan" | out: _Destination="wlan") returned 0x0 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x592608) returned 1 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589dd8) returned 1 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x5926e0 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x5925d8 [0227.953] wcscpy_s (in: _Destination=0x5925d8, _SizeInWords=0x5, _Source="show" | out: _Destination="show") returned 0x0 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589e20) returned 1 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589d90) returned 1 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x592740 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x592680 [0227.953] wcscpy_s (in: _Destination=0x592680, _SizeInWords=0x8, _Source="profile" | out: _Destination="profile") returned 0x0 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589dc0) returned 1 [0227.953] GetProcessHeap () returned 0x560000 [0227.953] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589e38) returned 1 [0227.954] GetProcessHeap () returned 0x560000 [0227.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x5927b8 [0227.954] GetProcessHeap () returned 0x560000 [0227.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x5928a8 [0227.954] GetProcessHeap () returned 0x560000 [0227.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x592608 [0227.954] GetProcessHeap () returned 0x560000 [0227.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x592698 [0227.954] GetProcessHeap () returned 0x560000 [0227.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x592848 [0227.954] GetProcessHeap () returned 0x560000 [0227.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x592770 [0227.954] GetProcessHeap () returned 0x560000 [0227.954] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x592770, Size=0xe) returned 0x592878 [0227.954] GetProcessHeap () returned 0x560000 [0227.954] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x592878, Size=0x16) returned 0x586238 [0227.954] GetProcessHeap () returned 0x560000 [0227.954] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x586238, Size=0x18) returned 0x586218 [0227.954] GetProcessHeap () returned 0x560000 [0227.955] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x586218, Size=0x20) returned 0x580850 [0227.955] GetProcessHeap () returned 0x560000 [0227.955] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x580850, Size=0x22) returned 0x586760 [0227.955] GetProcessHeap () returned 0x560000 [0227.955] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x586760, Size=0x30) returned 0x587b98 [0227.955] GetProcessHeap () returned 0x560000 [0227.955] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x587b98) returned 1 [0227.956] lstrcmpiW (lpString1="netsh", lpString2="namespace") returned 1 [0227.957] lstrcmpiW (lpString1="netsh", lpString2="branchcache") returned 1 [0227.957] lstrcmpiW (lpString1="netsh", lpString2="advfirewall") returned 1 [0227.957] lstrcmpiW (lpString1="netsh", lpString2="firewall") returned 1 [0227.957] lstrcmpiW (lpString1="netsh", lpString2="interface") returned 1 [0227.957] lstrcmpiW (lpString1="netsh", lpString2="dhcp") returned 1 [0227.957] lstrcmpiW (lpString1="netsh", lpString2="dnsclient") returned 1 [0227.957] lstrcmpiW (lpString1="netsh", lpString2="routing") returned -1 [0227.957] lstrcmpiW (lpString1="netsh", lpString2="ip") returned 1 [0227.957] lstrcmpiW (lpString1="netsh", lpString2="ipv6") returned 1 [0227.957] lstrcmpiW (lpString1="netsh", lpString2="aaaa") returned 1 [0227.957] lstrcmpiW (lpString1="netsh", lpString2="ras") returned -1 [0227.957] _wcsnicmp (_String1="wlan", _String2="dump", _MaxCount=0x4) returned 19 [0227.957] _wcsnicmp (_String1="wlan", _String2="help", _MaxCount=0x4) returned 15 [0227.957] _wcsnicmp (_String1="wlan", _String2="?", _MaxCount=0x4) returned 56 [0227.958] _wcsnicmp (_String1="wlan", _String2="exec", _MaxCount=0x4) returned 18 [0227.958] _wcsnicmp (_String1="wlan", _String2="advf", _MaxCount=0x4) returned 22 [0227.958] _wcsnicmp (_String1="wlan", _String2="bran", _MaxCount=0x4) returned 21 [0227.958] _wcsnicmp (_String1="wlan", _String2="brid", _MaxCount=0x4) returned 21 [0227.958] _wcsnicmp (_String1="wlan", _String2="dhcp", _MaxCount=0x4) returned 19 [0227.958] _wcsnicmp (_String1="wlan", _String2="dnsc", _MaxCount=0x4) returned 19 [0227.958] _wcsnicmp (_String1="wlan", _String2="fire", _MaxCount=0x4) returned 17 [0227.958] _wcsnicmp (_String1="wlan", _String2="http", _MaxCount=0x4) returned 15 [0227.958] _wcsnicmp (_String1="wlan", _String2="inte", _MaxCount=0x4) returned 14 [0227.958] _wcsnicmp (_String1="wlan", _String2="ipse", _MaxCount=0x4) returned 14 [0227.958] _wcsnicmp (_String1="wlan", _String2="lan", _MaxCount=0x4) returned 11 [0227.958] _wcsnicmp (_String1="wlan", _String2="name", _MaxCount=0x4) returned 9 [0227.958] _wcsnicmp (_String1="wlan", _String2="neti", _MaxCount=0x4) returned 9 [0227.958] _wcsnicmp (_String1="wlan", _String2="p2p", _MaxCount=0x4) returned 7 [0227.958] _wcsnicmp (_String1="wlan", _String2="ras", _MaxCount=0x4) returned 5 [0227.958] _wcsnicmp (_String1="wlan", _String2="rpc", _MaxCount=0x4) returned 5 [0227.959] _wcsnicmp (_String1="wlan", _String2="wfp", _MaxCount=0x4) returned 6 [0227.959] _wcsnicmp (_String1="wlan", _String2="winh", _MaxCount=0x4) returned 3 [0227.959] _wcsnicmp (_String1="wlan", _String2="wins", _MaxCount=0x4) returned 3 [0227.959] _wcsnicmp (_String1="wlan", _String2="wlan", _MaxCount=0x4) returned 0 [0227.959] lstrcmpiW (lpString1="wlan", lpString2="namespace") returned 1 [0227.959] lstrcmpiW (lpString1="wlan", lpString2="branchcache") returned 1 [0227.959] lstrcmpiW (lpString1="wlan", lpString2="advfirewall") returned 1 [0227.959] lstrcmpiW (lpString1="wlan", lpString2="firewall") returned 1 [0227.959] lstrcmpiW (lpString1="wlan", lpString2="interface") returned 1 [0227.959] lstrcmpiW (lpString1="wlan", lpString2="dhcp") returned 1 [0227.959] lstrcmpiW (lpString1="wlan", lpString2="dnsclient") returned 1 [0227.959] GetProcessHeap () returned 0x560000 [0227.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x5927d0 [0227.959] GetProcessHeap () returned 0x560000 [0227.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x5927e8 [0227.959] GetProcessHeap () returned 0x560000 [0227.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x30) returned 0x587a48 [0227.960] GetProcessHeap () returned 0x560000 [0227.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x592800 [0227.960] GetProcessHeap () returned 0x560000 [0227.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x592818 [0227.960] wcscpy_s (in: _Destination=0x592818, _SizeInWords=0x6, _Source="netsh" | out: _Destination="netsh") returned 0x0 [0227.960] GetProcessHeap () returned 0x560000 [0227.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x5926b0 [0227.960] GetProcessHeap () returned 0x560000 [0227.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x5926f8 [0227.960] wcscpy_s (in: _Destination=0x5926f8, _SizeInWords=0x5, _Source="wlan" | out: _Destination="wlan") returned 0x0 [0227.960] GetProcessHeap () returned 0x560000 [0227.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x592830 [0227.960] GetProcessHeap () returned 0x560000 [0227.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x592650 [0227.960] wcscpy_s (in: _Destination=0x592650, _SizeInWords=0x5, _Source="show" | out: _Destination="show") returned 0x0 [0227.960] GetProcessHeap () returned 0x560000 [0227.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x592890 [0227.960] GetProcessHeap () returned 0x560000 [0227.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x592788 [0227.960] wcscpy_s (in: _Destination=0x592788, _SizeInWords=0x8, _Source="profile" | out: _Destination="profile") returned 0x0 [0227.960] GetProcessHeap () returned 0x560000 [0227.961] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x587a48) returned 1 [0227.962] GetProcessHeap () returned 0x560000 [0227.962] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5927e8) returned 1 [0227.962] GetProcessHeap () returned 0x560000 [0227.962] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5926f8) returned 1 [0227.962] GetProcessHeap () returned 0x560000 [0227.962] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x592770 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="namespace") returned 1 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="branchcache") returned 1 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="advfirewall") returned 1 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="firewall") returned 1 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="interface") returned 1 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="dhcp") returned 1 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="dnsclient") returned 1 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="routing") returned 1 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="ip") returned 1 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="ipv6") returned 1 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="aaaa") returned 1 [0227.962] lstrcmpiW (lpString1="wlan", lpString2="ras") returned 1 [0227.962] _wcsnicmp (_String1="show", _String2="dump", _MaxCount=0x4) returned 15 [0227.962] _wcsnicmp (_String1="show", _String2="help", _MaxCount=0x4) returned 11 [0227.962] _wcsnicmp (_String1="show", _String2="?", _MaxCount=0x4) returned 52 [0227.963] _wcsnicmp (_String1="show", _String2="conn", _MaxCount=0x4) returned 16 [0227.963] _wcsnicmp (_String1="show", _String2="disc", _MaxCount=0x4) returned 15 [0227.963] _wcsnicmp (_String1="show", _String2="repo", _MaxCount=0x4) returned 1 [0227.963] _wcsnicmp (_String1="show", _String2="add", _MaxCount=0x4) returned 18 [0227.963] _wcsnicmp (_String1="show", _String2="dele", _MaxCount=0x4) returned 15 [0227.963] _wcsnicmp (_String1="show", _String2="set", _MaxCount=0x4) returned 3 [0227.963] _wcsnicmp (_String1="show", _String2="show", _MaxCount=0x4) returned 0 [0227.963] _wcsnicmp (_String1="profile", _String2="help", _MaxCount=0x7) returned 8 [0227.963] _wcsnicmp (_String1="profile", _String2="?", _MaxCount=0x7) returned 49 [0227.963] wcstok (in: _String="settings", _Delimiter=" ", _Context=0x593250 | out: _String="settings", _Context=0x593250) returned="settings" [0227.963] _wcsnicmp (_String1="profile", _String2="setting", _MaxCount=0x7) returned -3 [0227.963] wcstok (in: _String="interfaces", _Delimiter=" ", _Context=0x593250 | out: _String="interfaces", _Context=0x593250) returned="interfaces" [0227.963] _wcsnicmp (_String1="profile", _String2="interfa", _MaxCount=0x7) returned 7 [0227.963] wcstok (in: _String="networks", _Delimiter=" ", _Context=0x593250 | out: _String="networks", _Context=0x593250) returned="networks" [0227.963] _wcsnicmp (_String1="profile", _String2="network", _MaxCount=0x7) returned 2 [0227.963] wcstok (in: _String="profiles", _Delimiter=" ", _Context=0x593250 | out: _String="profiles", _Context=0x593250) returned="profiles" [0227.963] _wcsnicmp (_String1="profile", _String2="profile", _MaxCount=0x7) returned 0 [0227.963] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x593250 | out: _String=0x0, _Context=0x593250) returned 0x0 [0227.963] lstrcmpiW (lpString1="wlan", lpString2="netsh") returned 1 [0227.971] PrintMessageFromModule () returned 0x39 [0227.971] LoadStringW (in: hInstance=0x6a260000, uID=0xe870, lpBuffer=0x18f3f0, cchBufferMax=16384 | out: lpBuffer="The Wireless AutoConfig Service (wlansvc) is not running.") returned 0x39 [0227.995] FormatMessageW (in: dwFlags=0x500, lpSource=0x18f3f0, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0x18f3d4, nSize=0x0, Arguments=0x18f3ec | out: lpBuffer="⫈Y珸\x19腣´➼Y") returned 0x39 [0227.995] GetStdHandle (nStdHandle=0xfffffff5) returned 0x37c [0227.995] GetConsoleOutputCP () returned 0x1b5 [0227.996] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="The Wireless AutoConfig Service (wlansvc) is not running.", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0227.996] GetProcessHeap () returned 0x560000 [0227.996] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3a) returned 0x57f738 [0227.997] GetConsoleOutputCP () returned 0x1b5 [0227.997] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="The Wireless AutoConfig Service (wlansvc) is not running.", cchWideChar=-1, lpMultiByteStr=0x57f738, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The Wireless AutoConfig Service (wlansvc) is not running.", lpUsedDefaultChar=0x0) returned 58 [0227.997] WriteFile (in: hFile=0x37c, lpBuffer=0x57f738*, nNumberOfBytesToWrite=0x39, lpNumberOfBytesWritten=0x18f3c0, lpOverlapped=0x0 | out: lpBuffer=0x57f738*, lpNumberOfBytesWritten=0x18f3c0*=0x39, lpOverlapped=0x0) returned 1 [0227.999] GetProcessHeap () returned 0x560000 [0228.000] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57f738) returned 1 [0228.000] LocalFree (hMem=0x592ac8) returned 0x0 [0228.001] FormatMessageW (in: dwFlags=0x500, lpSource=0xb41244, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0x197988, nSize=0x0, Arguments=0x197994 | out: lpBuffer="⡠Y禘\x19胐´禤\x19禼\x19寯´ቄ´㉐Y\x03") returned 0x2 [0228.001] GetStdHandle (nStdHandle=0xfffffff5) returned 0x37c [0228.001] GetConsoleOutputCP () returned 0x1b5 [0228.003] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0228.003] GetProcessHeap () returned 0x560000 [0228.003] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x577ce8 [0228.003] GetConsoleOutputCP () returned 0x1b5 [0228.004] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x577ce8, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 3 [0228.004] WriteFile (in: hFile=0x37c, lpBuffer=0x577ce8*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x197974, lpOverlapped=0x0 | out: lpBuffer=0x577ce8*, lpNumberOfBytesWritten=0x197974*=0x2, lpOverlapped=0x0) returned 1 [0228.004] GetProcessHeap () returned 0x560000 [0228.004] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x577ce8) returned 1 [0228.004] LocalFree (hMem=0x592860) returned 0x0 [0228.004] GetProcessHeap () returned 0x560000 [0228.004] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5928a8) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x592608) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x592698) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x592848) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5927b8) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5926c8) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5927a0) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5925d8) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5926e0) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x592680) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x592740) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589ac0) returned 1 [0228.005] GetProcessHeap () returned 0x560000 [0228.005] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589e08) returned 1 [0228.006] GetProcessHeap () returned 0x560000 [0228.006] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589da8) returned 1 [0228.006] GetProcessHeap () returned 0x560000 [0228.006] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x589aa8) returned 1 [0228.033] GetProcessHeap () returned 0x560000 [0228.034] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x588bf8) returned 1 [0228.034] FreeLibrary (hLibModule=0xb40000) returned 1 [0228.034] FreeLibrary (hLibModule=0x6d0e0000) returned 1 [0228.036] FreeLibrary (hLibModule=0x6d090000) returned 1 [0228.058] free (_Block=0x8b3a60) [0228.060] LocalFree (hMem=0x575618) returned 0x0 [0228.060] LocalFree (hMem=0x575798) returned 0x0 [0228.060] LocalFree (hMem=0x5721f8) returned 0x0 [0228.060] LocalFree (hMem=0x571a90) returned 0x0 [0228.061] LocalAlloc (uFlags=0x40, uBytes=0x178) returned 0x588090 [0228.061] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x592668 [0228.061] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x5925f0 [0228.061] free (_Block=0x8b39e0) [0228.061] free (_Block=0x0) [0228.061] free (_Block=0x8b39c8) [0228.061] free (_Block=0x8b39f8) [0228.061] free (_Block=0x8b3a40) [0228.061] LocalAlloc (uFlags=0x40, uBytes=0x84) returned 0x588990 [0228.064] LocalFree (hMem=0x588990) returned 0x0 [0228.065] LocalFree (hMem=0x575828) returned 0x0 [0228.065] LocalFree (hMem=0x588090) returned 0x0 [0228.066] free (_Block=0x8b38c0) [0228.067] GetModuleHandleA (lpModuleName="MSVCRT.DLL") returned 0x748c0000 [0228.067] FreeLibrary (hLibModule=0x748c0000) returned 1 [0228.067] LocalFree (hMem=0x5925f0) returned 0x0 [0228.067] LocalFree (hMem=0x592668) returned 0x0 [0228.067] GlobalHandle (pMem=0x575508) returned 0xa50004 [0228.068] GlobalUnlock (hMem=0xa50004) returned 0 [0228.079] FreeLibrary (hLibModule=0x6ad70000) returned 1 [0228.084] FreeLibrary (hLibModule=0x6d000000) returned 1 [0228.087] FreeLibrary (hLibModule=0x6ad20000) returned 1 [0228.100] FreeLibrary (hLibModule=0x6cff0000) returned 1 [0228.102] FreeLibrary (hLibModule=0x6ac20000) returned 1 [0228.135] FreeLibrary (hLibModule=0x6a930000) returned 1 [0228.140] FreeLibrary (hLibModule=0x6a920000) returned 1 [0228.141] FreeLibrary (hLibModule=0x6a8a0000) returned 1 [0228.159] FreeLibrary (hLibModule=0x6a6f0000) returned 1 [0228.163] FreeLibrary (hLibModule=0x6a680000) returned 1 [0228.172] FreeLibrary (hLibModule=0x6a2b0000) returned 1 [0228.175] FreeLibrary (hLibModule=0x6a2a0000) returned 1 [0228.178] FreeLibrary (hLibModule=0x6a260000) returned 1 [0228.202] FreeLibrary (hLibModule=0x6a1d0000) returned 1 [0228.206] FreeLibrary (hLibModule=0x6a120000) returned 1 [0228.223] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x57f180) returned 1 [0228.224] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x560598) returned 1 [0228.224] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566a70) returned 1 [0228.224] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5670d0) returned 1 [0228.224] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566d08) returned 1 [0228.224] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566d18) returned 1 [0228.224] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566ad0) returned 1 [0228.224] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566ae0) returned 1 [0228.224] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566af0) returned 1 [0228.224] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566b00) returned 1 [0228.224] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566b10) returned 1 [0228.224] GetProcessHeap () returned 0x560000 [0228.224] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566b20) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566b30) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566700) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566710) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x566720) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568c00) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568c10) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568cc0) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568cb0) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568c70) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568ce0) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568c40) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568c20) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568d90) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.225] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568cf0) returned 1 [0228.225] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568c80) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568c30) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568c50) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568d70) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568c60) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568c90) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568ca0) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568bd0) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568cd0) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568d00) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568d10) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568d20) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568d30) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568d40) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568d50) returned 1 [0228.226] GetProcessHeap () returned 0x560000 [0228.226] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568d60) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568d80) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568bc0) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568be0) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568bf0) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568fb0) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568e60) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568e50) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568eb0) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568ec0) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568f00) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568e80) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568ea0) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568e00) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568f50) returned 1 [0228.227] GetProcessHeap () returned 0x560000 [0228.227] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568e70) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568f60) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568e10) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568df0) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568e20) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568e30) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568e90) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568f10) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568f40) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568f90) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568ed0) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568f70) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568ee0) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568fa0) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568f20) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.228] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568fc0) returned 1 [0228.228] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568ef0) returned 1 [0228.229] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568f30) returned 1 [0228.229] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568de0) returned 1 [0228.229] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568f80) returned 1 [0228.229] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568dd0) returned 1 [0228.229] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568e40) returned 1 [0228.229] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569010) returned 1 [0228.229] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5690b0) returned 1 [0228.229] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568ff0) returned 1 [0228.229] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569040) returned 1 [0228.229] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569140) returned 1 [0228.229] GetProcessHeap () returned 0x560000 [0228.229] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569190) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569070) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569000) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569100) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569020) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569180) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569030) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5690a0) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569050) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568fd0) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569110) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569060) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569080) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569120) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569130) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.230] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569150) returned 1 [0228.230] GetProcessHeap () returned 0x560000 [0228.231] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569090) returned 1 [0228.231] GetProcessHeap () returned 0x560000 [0228.231] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569160) returned 1 [0228.231] GetProcessHeap () returned 0x560000 [0228.231] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5690c0) returned 1 [0228.231] GetProcessHeap () returned 0x560000 [0228.231] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x568fe0) returned 1 [0228.231] GetProcessHeap () returned 0x560000 [0228.231] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569170) returned 1 [0228.231] GetProcessHeap () returned 0x560000 [0228.231] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5690d0) returned 1 [0228.231] GetProcessHeap () returned 0x560000 [0228.231] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5690e0) returned 1 [0228.231] GetProcessHeap () returned 0x560000 [0228.231] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5690f0) returned 1 [0228.231] GetProcessHeap () returned 0x560000 [0228.231] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569418) returned 1 [0228.231] GetProcessHeap () returned 0x560000 [0228.231] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569508) returned 1 [0228.231] GetProcessHeap () returned 0x560000 [0228.231] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569538) returned 1 [0228.231] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5693f8) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569568) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569458) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5694c8) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569428) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5693d8) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569468) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569408) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569438) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569598) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5694d8) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569588) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5693e8) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569448) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569518) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569528) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.232] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569478) returned 1 [0228.232] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569548) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569488) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569498) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5694a8) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5694b8) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5694e8) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5694f8) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569558) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569578) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569218) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569328) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5692d8) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5691f8) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569308) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.233] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569208) returned 1 [0228.233] GetProcessHeap () returned 0x560000 [0228.234] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569338) returned 1 [0228.234] GetProcessHeap () returned 0x560000 [0228.234] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569368) returned 1 [0228.234] GetProcessHeap () returned 0x560000 [0228.234] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569378) returned 1 [0228.234] GetProcessHeap () returned 0x560000 [0228.234] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569228) returned 1 [0228.234] GetProcessHeap () returned 0x560000 [0228.234] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569238) returned 1 [0228.234] GetProcessHeap () returned 0x560000 [0228.234] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5692e8) returned 1 [0228.234] GetProcessHeap () returned 0x560000 [0228.234] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569348) returned 1 [0228.234] GetProcessHeap () returned 0x560000 [0228.234] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569248) returned 1 [0228.234] GetProcessHeap () returned 0x560000 [0228.234] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569258) returned 1 [0228.234] GetProcessHeap () returned 0x560000 [0228.234] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569268) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569358) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5693a8) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5693b8) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5691d8) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5693c8) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5692f8) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569278) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569388) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569318) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569398) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5691e8) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569288) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569298) returned 1 [0228.235] GetProcessHeap () returned 0x560000 [0228.235] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5692a8) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5692b8) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5692c8) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569970) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5698e0) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569860) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569870) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569850) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569960) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569940) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5698f0) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569810) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569900) returned 1 [0228.236] GetProcessHeap () returned 0x560000 [0228.236] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569910) returned 1 [0228.237] GetProcessHeap () returned 0x560000 [0228.237] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569800) returned 1 [0228.237] GetProcessHeap () returned 0x560000 [0228.237] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569890) returned 1 [0228.237] GetProcessHeap () returned 0x560000 [0228.237] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569920) returned 1 [0228.237] GetProcessHeap () returned 0x560000 [0228.237] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5698b0) returned 1 [0228.237] GetProcessHeap () returned 0x560000 [0228.237] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569880) returned 1 [0228.237] GetProcessHeap () returned 0x560000 [0228.237] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5698c0) returned 1 [0228.237] GetProcessHeap () returned 0x560000 [0228.237] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5697e0) returned 1 [0228.237] GetProcessHeap () returned 0x560000 [0228.237] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569930) returned 1 [0228.237] GetProcessHeap () returned 0x560000 [0228.237] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569990) returned 1 [0228.237] GetProcessHeap () returned 0x560000 [0228.237] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569950) returned 1 [0228.237] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5697f0) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5698d0) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569980) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569820) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5699a0) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569830) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569840) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5698a0) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5697a0) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569700) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5695f0) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569740) returned 1 [0228.238] GetProcessHeap () returned 0x560000 [0228.238] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569710) returned 1 [0228.239] GetProcessHeap () returned 0x560000 [0228.239] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569650) returned 1 [0228.239] GetProcessHeap () returned 0x560000 [0228.239] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569660) returned 1 [0228.239] GetProcessHeap () returned 0x560000 [0228.239] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569750) returned 1 [0228.239] GetProcessHeap () returned 0x560000 [0228.239] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569790) returned 1 [0228.239] GetProcessHeap () returned 0x560000 [0228.239] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569760) returned 1 [0228.239] GetProcessHeap () returned 0x560000 [0228.239] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5697c0) returned 1 [0228.239] GetProcessHeap () returned 0x560000 [0228.239] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569770) returned 1 [0228.239] GetProcessHeap () returned 0x560000 [0228.239] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x5696f0) returned 1 [0228.239] GetProcessHeap () returned 0x560000 [0228.239] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569670) returned 1 [0228.239] GetProcessHeap () returned 0x560000 [0228.239] RtlFreeHeap (HeapHandle=0x560000, Flags=0x0, BaseAddress=0x569720) returned 1 [0228.239] exit (_Code=1) Thread: id = 16 os_tid = 0x928 Thread: id = 17 os_tid = 0x116c Thread: id = 18 os_tid = 0x10c8 Thread: id = 19 os_tid = 0x13bc [0228.025] LocalAlloc (uFlags=0x40, uBytes=0x178) returned 0x588090 [0228.025] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x5928a8 [0228.025] LocalAlloc (uFlags=0x0, uBytes=0xc) returned 0x592848 [0228.025] LocalAlloc (uFlags=0x40, uBytes=0x84) returned 0x588990 [0228.026] LocalReAlloc (hMem=0x592848, uBytes=0x10, uFlags=0x2) returned 0x5716e0 [0228.027] LocalFree (hMem=0x588090) returned 0x0 [0228.027] LocalFree (hMem=0x588990) returned 0x0 [0228.028] LocalFree (hMem=0x5716e0) returned 0x0 [0228.028] LocalFree (hMem=0x5928a8) returned 0x0 Thread: id = 20 os_tid = 0x1160 Process: id = "3" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x568d6000" os_pid = "0x134c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x10cc" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f72e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 636 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 637 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 638 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 639 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 640 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 641 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 642 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 643 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 644 start_va = 0x7ff642880000 end_va = 0x7ff642890fff monitored = 0 entry_point = 0x7ff6428816b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 645 start_va = 0x7ff87ffa0000 end_va = 0x7ff880160fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 648 start_va = 0x690000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 649 start_va = 0x7ff87ce40000 end_va = 0x7ff87d027fff monitored = 0 entry_point = 0x7ff87ce6ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 650 start_va = 0x7ff87f640000 end_va = 0x7ff87f6ecfff monitored = 0 entry_point = 0x7ff87f6581a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 651 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 652 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 653 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 654 start_va = 0x7ff87fde0000 end_va = 0x7ff87fe7cfff monitored = 0 entry_point = 0x7ff87fde78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 655 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 656 start_va = 0x790000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 657 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 658 start_va = 0x7ff874780000 end_va = 0x7ff8747d8fff monitored = 0 entry_point = 0x7ff87478fbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 659 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 660 start_va = 0x7ff87f6f0000 end_va = 0x7ff87f96cfff monitored = 0 entry_point = 0x7ff87f7c4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 661 start_va = 0x7ff87fe80000 end_va = 0x7ff87ff9bfff monitored = 0 entry_point = 0x7ff87fec02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 662 start_va = 0x7ff87d030000 end_va = 0x7ff87d099fff monitored = 0 entry_point = 0x7ff87d066d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 663 start_va = 0x7ff87ed60000 end_va = 0x7ff87eeb5fff monitored = 0 entry_point = 0x7ff87ed6a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 664 start_va = 0x7ff87f3e0000 end_va = 0x7ff87f565fff monitored = 0 entry_point = 0x7ff87f42ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 665 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 666 start_va = 0x7ff87d3a0000 end_va = 0x7ff87d4e2fff monitored = 0 entry_point = 0x7ff87d3c8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 667 start_va = 0x7ff87f970000 end_va = 0x7ff87f9cafff monitored = 0 entry_point = 0x7ff87f9838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 668 start_va = 0x7ff87d4f0000 end_va = 0x7ff87d52afff monitored = 0 entry_point = 0x7ff87d4f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 669 start_va = 0x7ff87fa80000 end_va = 0x7ff87fb40fff monitored = 0 entry_point = 0x7ff87faa0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 670 start_va = 0x7ff87ab10000 end_va = 0x7ff87ac95fff monitored = 0 entry_point = 0x7ff87ab5d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 671 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 672 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 673 start_va = 0x860000 end_va = 0x9e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 674 start_va = 0x9f0000 end_va = 0xb70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 675 start_va = 0xb80000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b80000" filename = "" Region: id = 676 start_va = 0x790000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 677 start_va = 0x850000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 678 start_va = 0x600000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 679 start_va = 0x7ff87d650000 end_va = 0x7ff87ebaefff monitored = 0 entry_point = 0x7ff87d7b11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 680 start_va = 0x7ff87c710000 end_va = 0x7ff87c752fff monitored = 0 entry_point = 0x7ff87c724b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 681 start_va = 0x7ff87c760000 end_va = 0x7ff87cda3fff monitored = 0 entry_point = 0x7ff87c9264b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 682 start_va = 0x7ff87fd30000 end_va = 0x7ff87fdd6fff monitored = 0 entry_point = 0x7ff87fd458d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 683 start_va = 0x7ff87fb50000 end_va = 0x7ff87fba1fff monitored = 0 entry_point = 0x7ff87fb5f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 684 start_va = 0x7ff87c640000 end_va = 0x7ff87c64efff monitored = 0 entry_point = 0x7ff87c643210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 685 start_va = 0x7ff87c650000 end_va = 0x7ff87c704fff monitored = 0 entry_point = 0x7ff87c6922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 686 start_va = 0x7ff87c5f0000 end_va = 0x7ff87c63afff monitored = 0 entry_point = 0x7ff87c5f35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 687 start_va = 0x7ff87c5d0000 end_va = 0x7ff87c5e3fff monitored = 0 entry_point = 0x7ff87c5d52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 688 start_va = 0x7ff87af40000 end_va = 0x7ff87afd5fff monitored = 0 entry_point = 0x7ff87af65570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 689 start_va = 0x790000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 690 start_va = 0x820000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 691 start_va = 0x1f80000 end_va = 0x22b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 692 start_va = 0x22c0000 end_va = 0x24d9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022c0000" filename = "" Region: id = 693 start_va = 0x24e0000 end_va = 0x26fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 694 start_va = 0x2700000 end_va = 0x2816fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 695 start_va = 0x2820000 end_va = 0x2a3bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002820000" filename = "" Region: id = 696 start_va = 0x2a40000 end_va = 0x2b4bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Thread: id = 13 os_tid = 0xb04 Thread: id = 14 os_tid = 0x354 Thread: id = 15 os_tid = 0x69c