# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Mar 3 2020 14:14:30 # Log Creation Date: 15.04.2020 11:03:20.342 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files\\microsoft office\\root\\office16\\winword.exe" page_root = "0x1c385000" os_pid = "0x1320" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7c0" cmd_line = "\"C:\\Program Files\\Microsoft Office\\Root\\Office16\\WINWORD.EXE\" /n" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010927" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x1100 Thread: id = 2 os_tid = 0x10d8 Thread: id = 3 os_tid = 0x10e8 Thread: id = 4 os_tid = 0xe50 Thread: id = 5 os_tid = 0x13ec Thread: id = 6 os_tid = 0x13e8 Thread: id = 7 os_tid = 0x13e4 Thread: id = 8 os_tid = 0x13e0 Thread: id = 9 os_tid = 0x13d8 Thread: id = 10 os_tid = 0x13d4 Thread: id = 11 os_tid = 0x13cc Thread: id = 12 os_tid = 0x13c8 Thread: id = 13 os_tid = 0x13c0 Thread: id = 14 os_tid = 0x13bc Thread: id = 15 os_tid = 0x13b8 Thread: id = 16 os_tid = 0x13b4 Thread: id = 17 os_tid = 0x13b0 Thread: id = 18 os_tid = 0x13ac Thread: id = 19 os_tid = 0x13a8 Thread: id = 20 os_tid = 0x13a4 Thread: id = 21 os_tid = 0x13a0 Thread: id = 22 os_tid = 0x139c Thread: id = 23 os_tid = 0x1390 Thread: id = 24 os_tid = 0x1324 [0107.805] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5a7caefc10 | out: lpSystemTimeAsFileTime=0x5a7caefc10*(dwLowDateTime=0xb8c7ce51, dwHighDateTime=0x1d61315)) [0107.805] GetCurrentProcessId () returned 0x1320 [0107.805] GetCurrentThreadId () returned 0x1324 [0107.805] GetTickCount () returned 0x115c4a4 [0107.805] QueryPerformanceCounter (in: lpPerformanceCount=0x5a7caefc18 | out: lpPerformanceCount=0x5a7caefc18*=20385103138) returned 1 [0107.811] __dllonexit () returned 0x3ffcdff95f2a800 [0107.811] __dllonexit () returned 0x3ffcdff951a0800 [0107.814] __dllonexit () returned 0x3ffcdff95716800 [0107.815] __dllonexit () returned 0x3ffcdff9573a800 [0107.816] __dllonexit () returned 0x3ffcdff9577a800 [0107.819] __dllonexit () returned 0x3ffcdff9576a800 [0107.820] __dllonexit () returned 0x3ffcdff9575a800 [0107.821] __dllonexit () returned 0x3ffcdff9574a800 [0107.822] __dllonexit () returned 0x3ffcdff956ba800 [0107.823] __dllonexit () returned 0x3ffcdff956aa800 [0107.828] __dllonexit () returned 0x3ffcdff9569a800 [0107.829] __dllonexit () returned 0x3ffcdff9568a800 [0107.831] __dllonexit () returned 0x3ffcdff956fa800 [0107.832] __dllonexit () returned 0x3ffcdff956ea800 [0107.832] __dllonexit () returned 0x3ffcdff956da800 [0107.833] __dllonexit () returned 0x3ffcdff956ca800 [0107.834] __dllonexit () returned 0x3ffcdff9563a800 [0107.835] __dllonexit () returned 0x3ffcdff96cd4800 [0107.835] __dllonexit () returned 0x3ffcdff95f12800 [0107.873] __dllonexit () returned 0x3ffcdff96c22800 [0107.873] __dllonexit () returned 0x3ffcdff95f0c800 [0107.873] __dllonexit () returned 0x3ffcdff95f72800 [0107.874] __dllonexit () returned 0x3ffcdff95f62800 [0107.874] __dllonexit () returned 0x3ffcdff95f4a800 [0107.875] __dllonexit () returned 0x3ffcdff95eb2800 [0107.875] __dllonexit () returned 0x3ffcdff95eac800 [0107.876] DisableThreadLibraryCalls (hLibModule=0x7ff9bdee0000) returned 1 [0107.876] GetVersion () returned 0x3ad7000a [0107.876] lstrcmpiW (lpString1="A", lpString2="B") returned -1 [0107.876] GetUserDefaultLCID () returned 0x411 [0107.877] CompareStringW (Locale=0x411, dwCmpFlags=0x30001, lpString1="A", cchCount1=-1, lpString2="B", cchCount2=-1) returned 1 [0107.877] GetSystemMetrics (nIndex=5) returned 1 [0107.877] GetSystemMetrics (nIndex=6) returned 1 [0107.877] GetSystemMetrics (nIndex=11) returned 32 [0107.877] GetSystemMetrics (nIndex=12) returned 32 [0107.877] GetSystemMetrics (nIndex=34) returned 136 [0107.877] GetSystemMetrics (nIndex=35) returned 39 [0107.877] GetSystemMetrics (nIndex=0) returned 1440 [0107.877] GetSystemMetrics (nIndex=1) returned 900 [0107.877] GetSystemMetrics (nIndex=32) returned 4 [0107.877] GetSystemMetrics (nIndex=33) returned 4 [0107.877] GetSystemMetrics (nIndex=4) returned 23 [0107.877] GetSystemMetrics (nIndex=42) returned 0 [0107.877] GetStockObject (i=15) returned 0x88000b [0107.877] GetStockObject (i=7) returned 0xb00017 [0107.877] GetStockObject (i=6) returned 0xb00018 [0107.877] GetStockObject (i=8) returned 0xb00016 [0107.877] GetStockObject (i=4) returned 0x900011 [0107.877] GetStockObject (i=2) returned 0x900012 [0107.878] GetStockObject (i=0) returned 0x900010 [0107.878] GetStockObject (i=5) returned 0x900015 [0107.878] GetStockObject (i=13) returned 0x8a01c2 [0107.878] GetDC (hWnd=0x0) returned 0x108b8 [0107.878] GetDeviceCaps (hdc=0x108b8, index=14) returned 1 [0107.878] GetDeviceCaps (hdc=0x108b8, index=12) returned 32 [0107.878] GetDeviceCaps (hdc=0x108b8, index=38) returned 32409 [0107.878] ReleaseDC (hWnd=0x0, hDC=0x108b8) returned 1 [0107.878] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x7ff9be2be048 | out: ppMalloc=0x7ff9be2be048*=0x7ff9e7edf3f0) returned 0x0 [0110.585] malloc (_Size=0x140) returned 0x1e1607d3790 [0110.586] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff677300000 [0110.586] QueryActCtxW (in: dwFlags=0x80000010, hActCtx=0x7ff9be2bfeb8, pvSubInstance=0x0, ulInfoClass=0x1, pvBuffer=0x5a7caf4c30, cbBuffer=0x10, pcbWrittenOrRequired=0x0 | out: pvBuffer=0x5a7caf4c30, pcbWrittenOrRequired=0x0) returned 1 [0110.586] ActivateActCtx (in: hActCtx=0x1e15e1fe298, lpCookie=0x5a7caf4c20 | out: hActCtx=0x1e15e1fe298, lpCookie=0x5a7caf4c20) returned 1 [0110.586] FindActCtxSectionStringW (in: dwFlags=0x0, lpExtensionGuid=0x0, ulSectionId=0x2, lpStringToFind="Comctl32.dll", ReturnedData=0x5a7caf4c40 | out: ReturnedData=0x5a7caf4c40) returned 1 [0110.586] LoadLibraryW (lpLibFileName="Comctl32.dll") returned 0x7ff9dd020000 [0110.588] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff00000168) returned 1 [0110.588] RegisterClassA (lpWndClass=0x5a7caf4f70) returned 0xc1f6 [0110.625] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff00000169) returned 1 [0110.626] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0110.626] SetCursor (hCursor=0x10007) returned 0x10007 [0110.627] _set_invalid_parameter_handler (_Handler=0x7ff9bdeedd8c) returned 0x0 [0110.627] wcscpy_s (in: _Destination=0x1e15e051a88, _SizeInWords=0xb, _Source="7.1\\" | out: _Destination="7.1\\") returned 0x0 [0110.627] wcscpy_s (in: _Destination=0x1e15e051a90, _SizeInWords=0x7, _Source="Common" | out: _Destination="Common") returned 0x0 [0110.627] GetACP () returned 0x4e4 [0110.627] malloc (_Size=0x7e) returned 0x1e1607d38e0 [0110.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word 文書 (*.docm;*.dotm;*.doc;*.dot)", cchWideChar=63, lpMultiByteStr=0x1e1607d38e0, cbMultiByte=126, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word ?? (*.docm;*.dotm;*.doc;*.dot)", lpUsedDefaultChar=0x0) returned 63 [0110.629] GetDC (hWnd=0x0) returned 0x108b8 [0110.630] GetDeviceCaps (hdc=0x108b8, index=88) returned 96 [0110.630] GetDeviceCaps (hdc=0x108b8, index=90) returned 96 [0110.630] MulDiv (nNumber=96, nNumerator=100, nDenominator=96) returned 100 [0110.630] MulDiv (nNumber=96, nNumerator=100, nDenominator=96) returned 100 [0110.630] ReleaseDC (hWnd=0x0, hDC=0x108b8) returned 1 [0110.633] GetModuleHandleExA (in: dwFlags=0x0, lpModuleName="MSI.DLL", phModule=0x7ff9be2c6ba0 | out: phModule=0x7ff9be2c6ba0*=0x7ff9d4f90000) returned 1 [0110.634] GetProcAddress (hModule=0x7ff9d4f90000, lpProcName="MsiProvideQualifiedComponentA") returned 0x7ff9d50565b0 [0110.634] GetProcAddress (hModule=0x7ff9d4f90000, lpProcName="MsiGetProductCodeA") returned 0x7ff9d504c070 [0110.635] GetProcAddress (hModule=0x7ff9d4f90000, lpProcName="MsiReinstallFeatureA") returned 0x7ff9d5058a00 [0110.636] GetProcAddress (hModule=0x7ff9d4f90000, lpProcName="MsiProvideComponentA") returned 0x7ff9d5055a10 [0110.643] SysStringLen (param_1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x43 [0110.643] SysStringLen (param_1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x43 [0110.643] lstrcpyW (in: lpString1=0x5a7caf4cf0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" [0110.644] GetModuleHandleA (lpModuleName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x0 [0110.646] LoadLibraryExA (lpLibFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL", hFile=0x0, dwFlags=0x8) returned 0x7ff9bdac0000 [0112.422] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff0000016a) returned 1 [0112.423] GetLastError () returned 0x0 [0112.423] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoVBADigSigCallDlg") returned 0x7ff9bdbbf500 [0112.424] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoVbaInitSecurity") returned 0x7ff9bdb346c0 [0112.424] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFIEPolicyAndVersion") returned 0x7ff9bdae1290 [0112.425] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFAnsiCodePageSupportsLCID") returned 0x7ff9bdb34570 [0112.426] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFInitOffice") returned 0x7ff9bdadeac0 [0112.427] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoUninitOffice") returned 0x7ff9bdacefe0 [0112.428] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFGetFontSettings") returned 0x7ff9bdac4260 [0112.428] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoRgchToRgwch") returned 0x7ff9bdad2d40 [0112.429] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoHrSimpleQueryInterface") returned 0x7ff9bdac7e30 [0112.430] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoHrSimpleQueryInterface2") returned 0x7ff9bdac7dd0 [0112.431] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFCreateControl") returned 0x7ff9bdac89a0 [0112.432] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFLongLoad") returned 0x7ff9bdbfbea0 [0112.432] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFLongSave") returned 0x7ff9bdbfbee0 [0112.433] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFGetTooltips") returned 0x7ff9bdad28c0 [0112.468] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFSetTooltips") returned 0x7ff9bdb34970 [0112.469] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFLoadToolbarSet") returned 0x7ff9bdb23140 [0112.469] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFCreateToolbarSet") returned 0x7ff9bdac56c0 [0112.470] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoHpalOffice") returned 0x7ff9bdad0d10 [0112.470] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFWndProcNeeded") returned 0x7ff9bdac3f40 [0112.471] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFWndProc") returned 0x7ff9bdac6ed0 [0112.471] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFCreateITFCHwnd") returned 0x7ff9bdac3f70 [0112.472] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoDestroyITFC") returned 0x7ff9bdacee30 [0112.472] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFPitbsFromHwndAndMsg") returned 0x7ff9bdace5b0 [0112.473] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFGetComponentManager") returned 0x7ff9bdac7ea0 [0112.473] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoMultiByteToWideChar") returned 0x7ff9bdad07d0 [0112.474] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoWideCharToMultiByte") returned 0x7ff9bdac8dd0 [0112.475] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoHrRegisterAll") returned 0x7ff9bdbbf390 [0112.475] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFSetComponentManager") returned 0x7ff9bdad4890 [0112.476] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFCreateStdComponentManager") returned 0x7ff9bdac4050 [0112.476] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFHandledMessageNeeded") returned 0x7ff9bdacadc0 [0112.477] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoPeekMessage") returned 0x7ff9bdacaa00 [0112.477] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFCreateIPref") returned 0x7ff9bdac17f0 [0112.478] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoDestroyIPref") returned 0x7ff9bdacef30 [0112.478] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoChsFromLid") returned 0x7ff9bdac15d0 [0112.479] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoCpgFromChs") returned 0x7ff9bdac6810 [0112.479] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoSetLocale") returned 0x7ff9bdac17d0 [0112.480] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoFSetHMsoinstOfSdm") returned 0x7ff9bdac4000 [0112.481] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoSetVbaInterfaces") returned 0x7ff9bdbc3230 [0112.482] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoGetControlInstanceId") returned 0x7ff9bdb94de0 [0112.483] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="VbeuiFIsEdpEnabled") returned 0x7ff9bdc02eb0 [0112.483] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="VbeuiEnterpriseProtect") returned 0x7ff9bdc02f70 [0112.488] malloc (_Size=0x48) returned 0x1e1607d3970 [0112.489] RegisterClipboardFormatA (lpszFormat="VBM_FHwndIsHctl") returned 0xc1f7 [0112.489] lstrlenA (lpString="") returned 0 [0112.489] malloc (_Size=0x1) returned 0x1e1607d39c0 [0112.489] lstrcpyA (in: lpString1=0x1e1607d39c0, lpString2="" | out: lpString1="") returned="" [0112.489] GetEnvironmentVariableA (in: lpName="DDRYBUR", lpBuffer=0x5a7caf4cd0, nSize=0x118 | out: lpBuffer="") returned 0x0 [0112.489] SetErrorMode (uMode=0x8001) returned 0x8001 [0112.490] GetModuleFileNameA (in: hModule=0x7ff9bdee0000, lpFilename=0x5a7caf49e0, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0112.490] lstrcpyA (in: lpString1=0x5a7caf48d0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0112.490] lstrcpyA (in: lpString1=0x5a7caf48d0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0112.490] lstrcpyA (in: lpString1=0x5a7caf48d0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0112.490] lstrcpyA (in: lpString1=0x5a7caf48d0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0112.490] lstrcpyA (in: lpString1=0x5a7caf48d0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0112.490] lstrcpyA (in: lpString1=0x5a7caf48d0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0112.490] strcpy_s (in: _Dst=0x5a7caf4af0, _DstSize=0x200, _Src="VBE7INTL.DLL" | out: _Dst="VBE7INTL.DLL") returned 0x0 [0112.490] _ultoa_s (in: _Val=0x411, _DstBuf=0x5a7caf4650, _Size=0x6, _Radix=10 | out: _DstBuf="1041") returned 0x0 [0112.490] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\", _SizeInBytes=0x104, _Source="1041" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041") returned 0x0 [0112.490] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041", _SizeInBytes=0x104, _Source="\\" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\") returned 0x0 [0112.491] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\", _SizeInBytes=0x104, _Source="VBE7INTL.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\VBE7INTL.DLL") returned 0x0 [0112.491] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\VBE7INTL.DLL") returned 75 [0112.492] CharToOemBuffA (in: lpszSrc="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\VBE7INTL.DLL", lpszDst=0x5a7caf4500, cchDstLength=0x4c | out: lpszDst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\VBE7INTL.DLL") returned 1 [0112.492] _access_s (_FileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\VBE7INTL.DLL", _AccessMode=0) returned 0x0 [0112.494] strcpy_s (in: _Dst=0x5a7caf4780, _DstSize=0x104, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\VBE7INTL.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\VBE7INTL.DLL") returned 0x0 [0112.499] LoadLibraryA (lpLibFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\VBE7INTL.DLL") returned 0x1e159e60000 [0112.506] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff0000016b) returned 1 [0112.506] GetSystemDefaultLCID () returned 0x409 [0112.507] GetUserDefaultLCID () returned 0x411 [0112.507] GetLocaleInfoA (in: Locale=0x400, LCType=0xe, lpLCData=0x5a7caf4e10, cchData=2 | out: lpLCData=".") returned 2 [0112.507] GetStockObject (i=13) returned 0x8a01c2 [0112.507] GetObjectA (in: h=0x8a01c2, c=60, pv=0x5a7caf4db0 | out: pv=0x5a7caf4db0) returned 60 [0112.507] lstrcpyA (in: lpString1=0x7ff9be2c7260, lpString2="Vbui6.chm" | out: lpString1="Vbui6.chm") returned="Vbui6.chm" [0112.507] lstrcpyA (in: lpString1=0x7ff9be2c7370, lpString2="VbLR6.chm" | out: lpString1="VbLR6.chm") returned="VbLR6.chm" [0112.540] GetModuleFileNameA (in: hModule=0x7ff9bdee0000, lpFilename=0x5a7caf4e50, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0112.540] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 66 [0112.540] malloc (_Size=0x43) returned 0x1e1607d39e0 [0112.540] malloc (_Size=0x43) returned 0x1e1607d3a30 [0112.540] lstrcpyA (in: lpString1=0x1e1607d39e0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" [0112.541] GetCurrentDirectoryA (in: nBufferLength=0x104, lpBuffer=0x5a7caf4ce0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents") returned 0x19 [0112.541] strnlen (_Str="C:\\Users\\FD1HVy\\Documents", _MaxCount=0x7fffffff) returned 0x19 [0112.541] malloc (_Size=0x1a) returned 0x1e1607d3a80 [0112.541] malloc (_Size=0x1a) returned 0x1e1607d3ab0 [0112.541] lstrcpynA (in: lpString1=0x1e1607d3a80, lpString2="C:\\Users\\FD1HVy\\Documents", iMaxLength=26 | out: lpString1="C:\\Users\\FD1HVy\\Documents") returned="C:\\Users\\FD1HVy\\Documents" [0112.542] GetVersionExA (in: lpVersionInformation=0x5a7caf4d40*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x1, dwBuildNumber=0x0, dwPlatformId=0x43, szCSDVersion="") | out: lpVersionInformation=0x5a7caf4d40*(dwOSVersionInfoSize=0x94, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0112.542] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="Licenses", phkResult=0x5a7caf4c68 | out: phkResult=0x5a7caf4c68*=0x1216) returned 0x0 [0112.543] strcpy_s (in: _Dst=0x5a7caf4c70, _DstSize=0x80, _Src="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Dst="8804558B-B773-11d1-BC3E-0000F87552E7") returned 0x0 [0112.543] strcpy_s (in: _Dst=0x5a7caf4cf0, _DstSize=0xc8, _Src="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Dst="8804558B-B773-11d1-BC3E-0000F87552E7") returned 0x0 [0112.543] _strrev (in: _Str="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Str="7E25578F0000-E3CB-1d11-377B-B8554088") returned="7E25578F0000-E3CB-1d11-377B-B8554088" [0112.543] RegQueryValueA (in: hKey=0x1216, lpSubKey="8804558B-B773-11d1-BC3E-0000F87552E7", lpData=0x5a7caf4cf0, lpcbData=0x5a7caf4c60 | out: lpData="\x0f}\x02\x01", lpcbData=0x5a7caf4c60) returned 0x2 [0112.543] RegCloseKey (hKey=0x1216) returned 0x0 [0112.543] OleInitialize (pvReserved=0x0) returned 0x1 [0112.544] OaBuildVersion () returned 0x321396 [0112.544] LoadLibraryA (lpLibFileName="OLEAUT32.DLL") returned 0x7ff9e8160000 [0112.545] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff0000016c) returned 1 [0112.545] GetLastError () returned 0x0 [0112.545] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="SysFreeString") returned 0x7ff9e816cea0 [0112.546] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="LoadTypeLib") returned 0x7ff9e81779a0 [0112.546] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="RegisterTypeLib") returned 0x7ff9e8195590 [0112.547] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="QueryPathOfRegTypeLib") returned 0x7ff9e8195470 [0112.548] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="UnRegisterTypeLib") returned 0x7ff9e8194020 [0112.548] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="OleTranslateColor") returned 0x7ff9e81779b0 [0112.549] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="OleCreateFontIndirect") returned 0x7ff9e8161bb0 [0112.549] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="OleCreatePictureIndirect") returned 0x7ff9e8161c00 [0112.550] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="OleLoadPicture") returned 0x7ff9e81c13e0 [0112.551] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="OleCreatePropertyFrameIndirect") returned 0x7ff9e81c1350 [0112.551] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="OleCreatePropertyFrame") returned 0x7ff9e81c12f0 [0112.552] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="OleIconToCursor") returned 0x7ff9e81c1390 [0112.552] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="LoadTypeLibEx") returned 0x7ff9e81703c0 [0112.553] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="OleLoadPictureEx") returned 0x7ff9e81c1410 [0112.553] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0112.553] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0112.553] GetClassInfoA (in: hInstance=0x7ff9bdee0000, lpClassName="VBBubble", lpWndClass=0x5a7caf4da0 | out: lpWndClass=0x5a7caf4da0) returned 0 [0112.554] RegisterClassA (lpWndClass=0x5a7caf4da0) returned 0xc1f8 [0112.554] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff0000016d) returned 1 [0112.554] LHashValOfNameSysA (syskind=0x1, lcid=0x411, szName="Count") returned 0x407630 [0112.556] LHashValOfNameSysA (syskind=0x1, lcid=0x411, szName="_Default") returned 0x40c26a [0112.556] LHashValOfNameSysA (syskind=0x1, lcid=0x411, szName="Item") returned 0x407ad7 [0112.556] LHashValOfNameSysA (syskind=0x1, lcid=0x411, szName="Add") returned 0x4072f7 [0112.556] LHashValOfNameSysA (syskind=0x1, lcid=0x411, szName="Remove") returned 0x40b1cf [0112.556] GlobalAddAtomA (lpString="VBDisabled") returned 0xc121 [0112.556] malloc (_Size=0x90) returned 0x1e1607d3ae0 [0112.557] RegisterClassExA (param_1=0x5a7caf4ec0) returned 0xc1f9 [0112.557] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff0000016e) returned 1 [0112.558] SetThreadDpiAwarenessContext () returned 0x80000011 [0112.558] CreateWindowExA (dwExStyle=0x80, lpClassName="ThunderMain", lpWindowName=0x0, dwStyle=0x80000000, X=-2147483648, Y=-2147483648, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x7ff9bdee0000, lpParam=0x0) returned 0x6003e [0112.560] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x81, wParam=0x0, lParam=0x5a7caf47e0) returned 0x1 [0112.560] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x83, wParam=0x0, lParam=0x5a7caf4840) returned 0x0 [0112.561] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x1, wParam=0x0, lParam=0x5a7caf47e0) returned 0x0 [0112.561] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0112.561] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0112.561] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff0000016f) returned 1 [0112.561] SetThreadDpiAwarenessContext () returned 0x11 [0112.561] GetVersionExA (in: lpVersionInformation=0x5a7caf4cb0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x5a7caf4cb0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0112.562] GetModuleHandleA (lpModuleName="USER32") returned 0x7ff9e5f30000 [0112.563] GetProcAddress (hModule=0x7ff9e5f30000, lpProcName="GetSystemMetrics") returned 0x7ff9e5f3f150 [0112.564] GetProcAddress (hModule=0x7ff9e5f30000, lpProcName="MonitorFromWindow") returned 0x7ff9e5f38a40 [0112.564] GetProcAddress (hModule=0x7ff9e5f30000, lpProcName="MonitorFromRect") returned 0x7ff9e5f37990 [0112.565] GetProcAddress (hModule=0x7ff9e5f30000, lpProcName="MonitorFromPoint") returned 0x7ff9e5f36c10 [0112.565] GetProcAddress (hModule=0x7ff9e5f30000, lpProcName="EnumDisplayMonitors") returned 0x7ff9e5f639e0 [0112.566] GetProcAddress (hModule=0x7ff9e5f30000, lpProcName="GetMonitorInfoA") returned 0x7ff9e5f37e90 [0112.566] GetProcAddress (hModule=0x7ff9e5f30000, lpProcName="EnumDisplayDevicesA") returned 0x7ff9e5f51b50 [0112.566] MonitorFromWindow (hwnd=0x6003e, dwFlags=0x2) returned 0x10001 [0112.566] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x5a7caf4ec0 | out: lpmi=0x5a7caf4ec0) returned 1 [0112.567] SetWindowPos (hWnd=0x6003e, hWndInsertAfter=0x0, X=720, Y=450, cx=0, cy=0, uFlags=0x1d) returned 1 [0112.567] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x46, wParam=0x0, lParam=0x5a7caf4e20) returned 0x0 [0112.567] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x47, wParam=0x0, lParam=0x5a7caf4e20) returned 0x0 [0112.567] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x3, wParam=0x0, lParam=0x1c202d0) returned 0x0 [0112.567] GetWindowThreadProcessId (in: hWnd=0x6003e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0112.567] GetVersion () returned 0x3ad7000a [0112.568] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x7ff9e8160000 [0112.569] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="DispCallFunc") returned 0x7ff9e8168de0 [0112.569] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="LoadTypeLibEx") returned 0x7ff9e81703c0 [0112.570] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="UnRegisterTypeLib") returned 0x7ff9e8194020 [0112.570] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="CreateTypeLib2") returned 0x7ff9e817b880 [0112.571] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarDateFromUdate") returned 0x7ff9e8171f50 [0112.572] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarUdateFromDate") returned 0x7ff9e816f5c0 [0112.572] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="GetAltMonthNames") returned 0x7ff9e81bbd10 [0112.573] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarNumFromParseNum") returned 0x7ff9e816efd0 [0112.573] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarParseNumFromStr") returned 0x7ff9e816df60 [0112.574] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarDecFromR4") returned 0x7ff9e8162190 [0112.575] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarDecFromR8") returned 0x7ff9e8161eb0 [0112.576] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarDecFromDate") returned 0x7ff9e81c1f60 [0112.576] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarDecFromI4") returned 0x7ff9e8161b80 [0112.577] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarDecFromCy") returned 0x7ff9e81c1f30 [0112.577] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarR4FromDec") returned 0x7ff9e81c23b0 [0112.578] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="GetRecordInfoFromTypeInfo") returned 0x7ff9e81c07c0 [0112.578] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="GetRecordInfoFromGuids") returned 0x7ff9e81c0650 [0112.579] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="SafeArrayGetRecordInfo") returned 0x7ff9e81c19e0 [0112.579] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="SafeArraySetRecordInfo") returned 0x7ff9e81c1a50 [0112.580] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="SafeArrayGetIID") returned 0x7ff9e81c19b0 [0112.580] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="SafeArraySetIID") returned 0x7ff9e8163700 [0112.581] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="SafeArrayCopyData") returned 0x7ff9e81626b0 [0112.581] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="SafeArrayAllocDescriptorEx") returned 0x7ff9e8162c30 [0112.582] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="SafeArrayCreateEx") returned 0x7ff9e81c1870 [0112.582] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarFormat") returned 0x7ff9e81c6540 [0112.583] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarFormatDateTime") returned 0x7ff9e81c6750 [0112.583] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarFormatNumber") returned 0x7ff9e81c67d0 [0112.584] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarFormatPercent") returned 0x7ff9e81c68e0 [0112.584] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarFormatCurrency") returned 0x7ff9e81c6630 [0112.585] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarWeekdayName") returned 0x7ff9e81c6d20 [0112.585] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarMonthName") returned 0x7ff9e81c69d0 [0112.586] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarAdd") returned 0x7ff9e81b2760 [0112.586] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarAnd") returned 0x7ff9e81b5000 [0112.587] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarCat") returned 0x7ff9e81b3150 [0112.588] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarDiv") returned 0x7ff9e81b32a0 [0112.588] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarEqv") returned 0x7ff9e81b5190 [0112.589] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarIdiv") returned 0x7ff9e81b51c0 [0112.589] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarImp") returned 0x7ff9e81b5380 [0112.622] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarMod") returned 0x7ff9e81b5470 [0112.623] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarMul") returned 0x7ff9e81b3930 [0112.624] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarOr") returned 0x7ff9e81b5690 [0112.624] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarPow") returned 0x7ff9e81b4220 [0112.625] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarSub") returned 0x7ff9e81b4450 [0112.626] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarXor") returned 0x7ff9e81b5830 [0112.626] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarAbs") returned 0x7ff9e81b1950 [0112.627] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarFix") returned 0x7ff9e81b1c40 [0112.627] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarInt") returned 0x7ff9e81b1e40 [0112.628] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarNeg") returned 0x7ff9e81b2020 [0112.629] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarNot") returned 0x7ff9e81b55f0 [0112.629] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarRound") returned 0x7ff9e81b23b0 [0112.630] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarCmp") returned 0x7ff9e8176710 [0112.630] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarDecAdd") returned 0x7ff9e81b64d0 [0112.631] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarDecCmp") returned 0x7ff9e8161390 [0112.632] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarBstrCat") returned 0x7ff9e81774a0 [0112.633] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarCyMulI4") returned 0x7ff9e8161560 [0112.633] GetProcAddress (hModule=0x7ff9e8160000, lpProcName="VarBstrCmp") returned 0x7ff9e8176bd0 [0112.634] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x7ff9e6400000 [0112.636] GetProcAddress (hModule=0x7ff9e6400000, lpProcName="CoCreateInstanceEx") returned 0x7ff9e7d06770 [0112.636] GetProcAddress (hModule=0x7ff9e6400000, lpProcName="CLSIDFromProgIDEx") returned 0x7ff9e7cf4b70 [0112.637] GetSystemMetrics (nIndex=42) returned 0 [0112.637] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x7ff9be2bc220 | out: ppMalloc=0x7ff9be2bc220*=0x7ff9e7edf3f0) returned 0x0 [0112.637] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a598f20 [0112.637] GetUserDefaultLCID () returned 0x411 [0112.637] GetUserDefaultLCID () returned 0x411 [0112.638] IsValidCodePage (CodePage=0x3a4) returned 1 [0112.638] IsValidCodePage (CodePage=0x3b5) returned 1 [0112.638] IsValidCodePage (CodePage=0x3b6) returned 1 [0112.639] IsValidCodePage (CodePage=0x3a8) returned 1 [0112.639] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="぀", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.640] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぁ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.640] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="あ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.640] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぃ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.640] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="い", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.640] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぅ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.640] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="う", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.640] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぇ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.640] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="え", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.640] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぉ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.641] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="お", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.641] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="か", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.641] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="が", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="き", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぎ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="く", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぐ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="け", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="げ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="こ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ご", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="さ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ざ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="し", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="じ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="す", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ず", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="せ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぜ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="そ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぞ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="た", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="だ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ち", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぢ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="っ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.643] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="つ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="づ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="て", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="で", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="と", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ど", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="な", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="に", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぬ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ね", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="の", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="は", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ば", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぱ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ひ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="び", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぴ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ふ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぶ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぷ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="へ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="べ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぺ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ほ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぼ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぽ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ま", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.644] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="み", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="む", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="め", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="も", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゃ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="や", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゅ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゆ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ょ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="よ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ら", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="り", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="る", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="れ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ろ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゎ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="わ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゐ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゑ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="を", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ん", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゔ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゕ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゖ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゗", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゘", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.645] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゙", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゚", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゛", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゜", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゝ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゞ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゟ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゠", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ァ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ア", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ィ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="イ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゥ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ウ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ェ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="エ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ォ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="オ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="カ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ガ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="キ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ギ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ク", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="グ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ケ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゲ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="コ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.646] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゴ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="サ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ザ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="シ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ジ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ス", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ズ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="セ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゼ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ソ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゾ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="タ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ダ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="チ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヂ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ッ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ツ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヅ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="テ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="デ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ト", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ド", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ナ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ニ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.647] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヌ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ネ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ノ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ハ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="バ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="パ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヒ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ビ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ピ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="フ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ブ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="プ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヘ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ベ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ペ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ホ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ボ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ポ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="マ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ミ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ム", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="メ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="モ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ャ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヤ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.648] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ュ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ユ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ョ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヨ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ラ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="リ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ル", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="レ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ロ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヮ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ワ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヰ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヱ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヲ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ン", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヴ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヵ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヶ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヷ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヸ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヹ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヺ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="・", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.649] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ー", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.650] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヽ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.650] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヾ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0112.650] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヿ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.653] GetUserDefaultLangID () returned 0x411 [0112.653] GetSystemDefaultLangID () returned 0x409 [0112.653] GetSystemDirectoryA (in: lpBuffer=0x5a7caf4b40, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0112.653] strcat_s (in: _Destination="C:\\WINDOWS\\system32", _SizeInBytes=0x105, _Source="\\" | out: _Destination="C:\\WINDOWS\\system32\\") returned 0x0 [0112.653] SetErrorMode (uMode=0x8000) returned 0x8001 [0112.653] strcpy_s (in: _Dst=0x5a7caf4c50, _DstSize=0x105, _Src="C:\\WINDOWS\\system32\\" | out: _Dst="C:\\WINDOWS\\system32\\") returned 0x0 [0112.653] strcat_s (in: _Destination="C:\\WINDOWS\\system32\\", _SizeInBytes=0x105, _Source="IMM32.DLL" | out: _Destination="C:\\WINDOWS\\system32\\IMM32.DLL") returned 0x0 [0112.653] LoadLibraryA (lpLibFileName="C:\\WINDOWS\\system32\\IMM32.DLL") returned 0x7ff9e7990000 [0112.655] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff00000170) returned 1 [0112.655] SetErrorMode (uMode=0x8001) returned 0x8000 [0112.655] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmCreateContext") returned 0x7ff9e79989d0 [0112.656] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmDestroyContext") returned 0x7ff9e7998a60 [0112.657] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmGetContext") returned 0x7ff9e79933d0 [0112.657] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmReleaseContext") returned 0x7ff9e7995260 [0112.658] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmAssociateContext") returned 0x7ff9e79986f0 [0112.659] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmGetConversionStatus") returned 0x7ff9e7993190 [0112.660] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmSetConversionStatus") returned 0x7ff9e799ac20 [0112.660] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmGetOpenStatus") returned 0x7ff9e79930c0 [0112.661] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmSetOpenStatus") returned 0x7ff9e799ad60 [0112.662] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmSetCompositionFontA") returned 0x7ff9e799a4c0 [0112.663] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmSetCompositionStringA") returned 0x7ff9e799a640 [0112.663] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmGetCompositionStringA") returned 0x7ff9e7999900 [0112.664] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmSetCompositionWindow") returned 0x7ff9e7991300 [0112.665] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmEscapeA") returned 0x7ff9e799d320 [0112.666] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmIsIME") returned 0x7ff9e7991120 [0112.666] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmSetCandidateWindow") returned 0x7ff9e799a3f0 [0112.667] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmNotifyIME") returned 0x7ff9e799da40 [0112.716] GetProcAddress (hModule=0x7ff9e7990000, lpProcName="ImmGetDefaultIMEWnd") returned 0x7ff9e7994fa0 [0112.716] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x3c) returned 0x1e15a56e920 [0112.716] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e15e07fd20 [0112.716] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20000) returned 0x1e15e50f200 [0112.717] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a599490 [0112.718] GetStockObject (i=13) returned 0x8a01c2 [0112.718] GetObjectA (in: h=0x8a01c2, c=60, pv=0x5a7caf4db0 | out: pv=0x5a7caf4db0) returned 60 [0112.718] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x7d8) returned 0x1e15e366200 [0112.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7.1\\Common", cchWideChar=-1, lpMultiByteStr=0x1e15e36620c, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7.1\\Common", lpUsedDefaultChar=0x0) returned 11 [0112.718] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x98) returned 0x1e15a50d0a0 [0112.719] VirtualQuery (in: lpAddress=0x5a7caf4f30, lpBuffer=0x5a7caf4ef0, dwLength=0x30 | out: lpBuffer=0x5a7caf4ef0*(BaseAddress=0x5a7caf4000, AllocationBase=0x5a7ca00000, AllocationProtect=0x4, __alignment1=0xffff9785, RegionSize=0xc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0112.719] CreateCompatibleDC (hdc=0x0) returned 0x1f0103a7 [0112.719] GetCurrentObject (hdc=0x1f0103a7, type=0x7) returned 0x85000f [0112.719] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a5989b0 [0112.719] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x28) returned 0x1e15a598b90 [0114.896] lstrlenA (lpString="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 44 [0114.896] malloc (_Size=0x2d) returned 0x1e1607d3c60 [0114.896] malloc (_Size=0x2d) returned 0x1e1607d3ca0 [0114.896] lstrcpyA (in: lpString1=0x1e1607d3c60, lpString2="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" | out: lpString1="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" [0114.896] SetCursor (hCursor=0x10007) returned 0x10007 [0114.897] strnlen (_Str="C:\\Users\\FD1HVy\\Documents", _MaxCount=0x7fffffff) returned 0x19 [0114.897] malloc (_Size=0x1a) returned 0x1e1607d4920 [0114.897] malloc (_Size=0x1a) returned 0x1e1607d0730 [0114.904] lstrcpynA (in: lpString1=0x1e1607d4920, lpString2="C:\\Users\\FD1HVy\\Documents", iMaxLength=26 | out: lpString1="C:\\Users\\FD1HVy\\Documents") returned="C:\\Users\\FD1HVy\\Documents" [0114.905] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x4) returned 0x1e15a293200 [0114.905] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xf0) returned 0x1e15e248f00 [0114.905] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ddabe0 [0114.905] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x1078) returned 0x1e15e54d910 [0114.906] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xa08) returned 0x1e15e50da80 [0114.906] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x1740) returned 0x1e15a0e7020 [0114.907] GetLocalTime (in: lpSystemTime=0x5a7caf4de8 | out: lpSystemTime=0x5a7caf4de8*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0xe, wMilliseconds=0x2c)) [0114.907] _ultow_s (in: _Value=0x6081748a, _Buffer=0x1e15e54d93a, _BufferCount=0x7ff, _Radix=16 | out: _Buffer="6081748a") returned 0x0 [0114.907] wcsncpy_s (in: _Destination=0x5a7caf4ab0, _SizeInWords=0x108, _Source="*\\Z006081748a", _MaxCount=0x106 | out: _Destination="*\\Z006081748a") returned 0x0 [0114.907] CharLowerBuffW (in: lpsz="*\\Z006081748a", cchLength=0xd | out: lpsz="*\\z006081748a") returned 0xd [0114.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z006081748a", cchWideChar=14, lpMultiByteStr=0x5a7caf49e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z006081748a", lpUsedDefaultChar=0x0) returned 14 [0114.907] wcscpy_s (in: _Destination=0x1e150ddac00, _SizeInWords=0xe, _Source="*\\Z006081748a" | out: _Destination="*\\Z006081748a") returned 0x0 [0114.907] wcsncpy_s (in: _Destination=0x5a7caf4af0, _SizeInWords=0x108, _Source="*\\Z006081748a", _MaxCount=0x106 | out: _Destination="*\\Z006081748a") returned 0x0 [0114.907] CharLowerBuffW (in: lpsz="*\\Z006081748a", cchLength=0xd | out: lpsz="*\\z006081748a") returned 0xd [0114.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z006081748a", cchWideChar=14, lpMultiByteStr=0x5a7caf4a20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z006081748a", lpUsedDefaultChar=0x0) returned 14 [0114.908] lstrcpyA (in: lpString1=0x1e1607d3ca0, lpString2="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" | out: lpString1="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" [0114.908] lstrcpyA (in: lpString1=0x1e1607d3ca0, lpString2="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" | out: lpString1="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" [0114.908] lstrcpyA (in: lpString1=0x1e1607d3ca0, lpString2="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" | out: lpString1="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" [0114.908] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", ulOptions=0x0, samDesired=0x1, phkResult=0x5a7caf4360 | out: phkResult=0x5a7caf4360*=0x1228) returned 0x0 [0114.908] RegQueryValueExA (in: hKey=0x1228, lpValueName="VbaCapability", lpReserved=0x0, lpType=0x0, lpData=0x5a7caf4358, lpcbData=0x5a7caf4350*=0x4 | out: lpType=0x0, lpData=0x5a7caf4358*=0x0, lpcbData=0x5a7caf4350*=0x4) returned 0x2 [0114.908] RegCloseKey (hKey=0x1228) returned 0x0 [0114.910] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0114.910] wcscpy_s (in: _Destination=0x5a7caf4406, _SizeInWords=0x801, _Source="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" | out: _Destination="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0114.910] wcsncpy_s (in: _Destination=0x5a7caf4010, _SizeInWords=0x108, _Source="*\\Z006081748a", _MaxCount=0x106 | out: _Destination="*\\Z006081748a") returned 0x0 [0114.910] CharLowerBuffW (in: lpsz="*\\Z006081748a", cchLength=0xd | out: lpsz="*\\z006081748a") returned 0xd [0114.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z006081748a", cchWideChar=14, lpMultiByteStr=0x5a7caf3f40, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z006081748a", lpUsedDefaultChar=0x0) returned 14 [0114.910] _wcsicmp (_String1="*\\Z006081748a", _String2="*\\Z006081748a") returned 0 [0114.910] wcsncpy_s (in: _Destination=0x5a7caf4010, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0114.910] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", cchLength=0x2f | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc") returned 0x2f [0114.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", cchWideChar=48, lpMultiByteStr=0x5a7caf3f40, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", lpUsedDefaultChar=0x0) returned 48 [0114.910] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ddabe0, cb=0x100) returned 0x1e15a3dbd50 [0114.910] wcscpy_s (in: _Destination=0x1e15a3dbd90, _SizeInWords=0x30, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0114.910] wcsncpy_s (in: _Destination=0x5a7caf4010, _SizeInWords=0x108, _Source="*\\Z006081748a", _MaxCount=0x106 | out: _Destination="*\\Z006081748a") returned 0x0 [0114.910] CharLowerBuffW (in: lpsz="*\\Z006081748a", cchLength=0xd | out: lpsz="*\\z006081748a") returned 0xd [0114.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z006081748a", cchWideChar=14, lpMultiByteStr=0x5a7caf3f40, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z006081748a", lpUsedDefaultChar=0x0) returned 14 [0114.911] _wcsicmp (_String1="*\\Z006081748a", _String2="*\\Z006081748a") returned 0 [0114.911] wcsncpy_s (in: _Destination=0x5a7caf4050, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0114.911] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", cchLength=0x2f | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc") returned 0x2f [0114.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", cchWideChar=48, lpMultiByteStr=0x5a7caf3f80, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", lpUsedDefaultChar=0x0) returned 48 [0114.911] wcscpy_s (in: _Destination=0x1e15e54d930, _SizeInWords=0x804, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0114.911] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x84) returned 0x1e150dda9a0 [0114.911] wcscpy_s (in: _Destination=0x1e150ddaa10, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0114.911] wcscpy_s (in: _Destination=0x5a7caf4700, _SizeInWords=0x40, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0114.911] _ltow_s (in: _Value=0, _Buffer=0x5a7caf470c, _BufferCount=0x3a, _Radix=16 | out: _Buffer="0") returned 0x0 [0114.913] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e150dda9a0) [0114.913] longjmp () [0114.939] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x84) returned 0x1e150ddc380 [0114.939] wcscpy_s (in: _Destination=0x1e150ddc3f0, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0114.939] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x180) returned 0x1e15e577660 [0114.939] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e501eb0 [0114.939] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e501f70 [0114.939] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54afd0 [0114.939] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x80) returned 0x1e150ddc6e0 [0114.939] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54d3d0 [0114.939] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54a6d0 [0114.939] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x28) returned 0x1e15a3fc570 [0114.940] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e159f5a290 [0114.940] GetLocaleInfoA (in: Locale=0x411, LCType=0x1004, lpLCData=0x5a7caf46fc, cchData=6 | out: lpLCData="932") returned 4 [0114.940] atoi (_Str="932") returned 932 [0114.942] GetLocalTime (in: lpSystemTime=0x5a7caf46f0 | out: lpSystemTime=0x5a7caf46f0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0xe, wMilliseconds=0x4b)) [0114.943] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ddbde0 [0114.943] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15a2933a0 [0114.943] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150dda880 [0114.943] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a3fc9c0 [0114.943] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ddbb10 [0114.943] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ddbb10, cb=0x280) returned 0x1e15a01f230 [0114.943] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15a294270 [0114.943] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15a294300 [0114.944] strcpy_s (in: _Dst=0x5a7caf44d0, _DstSize=0xc8, _Src="Software\\Microsoft\\VBA\\" | out: _Dst="Software\\Microsoft\\VBA\\") returned 0x0 [0114.944] strcat_s (in: _Destination="Software\\Microsoft\\VBA\\", _SizeInBytes=0xc8, _Source="7.1\\Common" | out: _Destination="Software\\Microsoft\\VBA\\7.1\\Common") returned 0x0 [0114.944] RegCreateKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0xf003f, lpSecurityAttributes=0x0, phkResult=0x7ff9be2c46e8, lpdwDisposition=0x0 | out: phkResult=0x7ff9be2c46e8*=0x1228, lpdwDisposition=0x0) returned 0x0 [0114.944] RegQueryValueExA (in: hKey=0x1228, lpValueName="RequireDeclaration", lpReserved=0x0, lpType=0x5a7caf45a8, lpData=0x5a7caf45a0, lpcbData=0x5a7caf45a4*=0x4 | out: lpType=0x5a7caf45a8*=0x0, lpData=0x5a7caf45a0*=0x53, lpcbData=0x5a7caf45a4*=0x4) returned 0x2 [0114.944] RegQueryValueExA (in: hKey=0x1228, lpValueName="CompileOnDemand", lpReserved=0x0, lpType=0x5a7caf45a8, lpData=0x5a7caf45a0, lpcbData=0x5a7caf45a4*=0x4 | out: lpType=0x5a7caf45a8*=0x0, lpData=0x5a7caf45a0*=0x0, lpcbData=0x5a7caf45a4*=0x4) returned 0x2 [0114.944] RegQueryValueExA (in: hKey=0x1228, lpValueName="NotifyUserBeforeStateLoss", lpReserved=0x0, lpType=0x5a7caf45a8, lpData=0x5a7caf45a0, lpcbData=0x5a7caf45a4*=0x4 | out: lpType=0x5a7caf45a8*=0x0, lpData=0x5a7caf45a0*=0x1, lpcbData=0x5a7caf45a4*=0x4) returned 0x2 [0114.944] RegQueryValueExA (in: hKey=0x1228, lpValueName="BackGroundCompile", lpReserved=0x0, lpType=0x5a7caf45a8, lpData=0x5a7caf45a0, lpcbData=0x5a7caf45a4*=0x4 | out: lpType=0x5a7caf45a8*=0x0, lpData=0x5a7caf45a0*=0x0, lpcbData=0x5a7caf45a4*=0x4) returned 0x2 [0114.944] RegQueryValueExA (in: hKey=0x1228, lpValueName="BreakOnAllErrors", lpReserved=0x0, lpType=0x5a7caf45a8, lpData=0x5a7caf45a0, lpcbData=0x5a7caf45a4*=0x4 | out: lpType=0x5a7caf45a8*=0x0, lpData=0x5a7caf45a0*=0xff, lpcbData=0x5a7caf45a4*=0x4) returned 0x2 [0114.944] RegQueryValueExA (in: hKey=0x1228, lpValueName="BreakOnServerErrors", lpReserved=0x0, lpType=0x5a7caf45a8, lpData=0x5a7caf45a0, lpcbData=0x5a7caf45a4*=0x4 | out: lpType=0x5a7caf45a8*=0x0, lpData=0x5a7caf45a0*=0x0, lpcbData=0x5a7caf45a4*=0x4) returned 0x2 [0114.944] RegCloseKey (hKey=0x1228) returned 0x0 [0114.945] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc0) returned 0x1e15e542e70 [0114.945] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc0) returned 0x1e15e542f40 [0114.945] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x1300) returned 0x1e15a0e8770 [0114.945] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e160790000 [0114.946] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x1e160930000 [0114.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0114.948] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x30) returned 0x1e15e076160 [0114.948] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e1607a0000 [0114.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0114.950] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e1607b0000 [0114.951] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e1607c0000 [0114.952] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e160970000 [0114.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Intrinsics") returned 0x109464 [0114.952] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e160980000 [0114.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unknown") returned 0x10a11d [0114.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="") returned 0x10c0b3 [0114.954] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x420) returned 0x1e15a0e9a80 [0114.960] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName="MsoMultiByteToWideChar") returned 0x7ff9bdad07d0 [0114.960] VirtualAlloc (lpAddress=0x0, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e160990000 [0114.960] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x1e1609a0000 [0114.961] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x420) returned 0x1e15e4f6fa0 [0114.961] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e4f6fa0) [0114.961] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="0") returned 0x401047 [0114.961] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x30) returned 0x1e15e0788e0 [0114.961] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e1609e0000 [0114.962] VirtualAlloc (lpAddress=0x1e1609a0000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e1609a0000 [0114.963] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Abs") returned 0x4072bc [0114.963] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Access") returned 0x401d98 [0114.963] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="AddressOf") returned 0x40e252 [0114.963] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Alias") returned 0x40bf6d [0114.963] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="And") returned 0x407469 [0114.963] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Any") returned 0x40747a [0114.963] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Append") returned 0x408f83 [0114.963] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Array") returned 0x409183 [0114.963] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0114.963] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Assert") returned 0x4096e9 [0114.964] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="B") returned 0x401059 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Base") returned 0x40afa9 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="BF") returned 0x405ca5 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Binary") returned 0x4008a0 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Boolean") returned 0x40978e [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ByRef") returned 0x4074ef [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Byte") returned 0x401a83 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ByVal") returned 0x4089c5 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Call") returned 0x40744b [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Case") returned 0x407547 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CBool") returned 0x404c74 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CByte") returned 0x406d3c [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CCur") returned 0x408050 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CDate") returned 0x408dc3 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CDec") returned 0x40834a [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CDbl") returned 0x4082e4 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CDecl") returned 0x40a0b9 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ChDir") returned 0x40b2fb [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CInt") returned 0x409f65 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Circle") returned 0x403fd1 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CLng") returned 0x40af63 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Close") returned 0x4005ab [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Compare") returned 0x40af82 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Const") returned 0x40517a [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CSng") returned 0x40d4d2 [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CStr") returned 0x40d5bb [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CurDir") returned 0x401bab [0114.965] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CurDir$") returned 0x40f7cc [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CurDir") returned 0x401bab [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CVar") returned 0x40e307 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CVDate") returned 0x40cfd6 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CVErr") returned 0x408902 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Currency") returned 0x40f106 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Database") returned 0x40eec7 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Date") returned 0x403b0a [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Date$") returned 0x4031c7 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Date") returned 0x403b0a [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Debug") returned 0x40eaee [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Decimal") returned 0x4036dd [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Declare") returned 0x404a38 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefBool") returned 0x4091ad [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefByte") returned 0x40b275 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefCur") returned 0x40cc45 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefDate") returned 0x40d2fc [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefDec") returned 0x40cf3f [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefDbl") returned 0x40ced9 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefInt") returned 0x40eb5a [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefLng") returned 0x40fb58 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefObj") returned 0x40096b [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefSng") returned 0x402088 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefStr") returned 0x402171 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefVar") returned 0x402ebd [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dim") returned 0x4083c4 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dir") returned 0x4083c9 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dir$") returned 0x406567 [0114.966] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dir") returned 0x4083c9 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Do") returned 0x405cf8 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DoEvents") returned 0x409634 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Double") returned 0x400d99 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Each") returned 0x40fe75 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Else") returned 0x403b56 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ElseIf") returned 0x40f307 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Empty") returned 0x40f4f1 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="End") returned 0x4089cd [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="EndIf") returned 0x4078bd [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Enum") returned 0x40465a [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Eqv") returned 0x408a4e [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Erase") returned 0x4080da [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Error") returned 0x40db3c [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Error$") returned 0x40cf60 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Error") returned 0x40db3c [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Event") returned 0x40ac4b [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Exit") returned 0x407a1f [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Explicit") returned 0x40edcb [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="F") returned 0x40105d [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="False") returned 0x402d01 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Fix") returned 0x408e81 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="For") returned 0x408f59 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Format") returned 0x402337 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Format$") returned 0x40efc7 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Format") returned 0x402337 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FreeFile") returned 0x40483a [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Friend") returned 0x40bd1c [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Function") returned 0x407810 [0114.967] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Get") returned 0x409342 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Global") returned 0x40f88f [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Go") returned 0x405d67 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="GoSub") returned 0x40b425 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="GoTo") returned 0x40d70b [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="If") returned 0x405da8 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Imp") returned 0x409f18 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Implements") returned 0x40a988 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="In") returned 0x405db0 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Input") returned 0x40022a [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Input$") returned 0x407767 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Input") returned 0x40022a [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="InputB") returned 0x407785 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="InputB$") returned 0x400c59 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="InputB") returned 0x407785 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="InStr") returned 0x40120e [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="InStrB") returned 0x40c2fb [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Int") returned 0x409f41 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Integer") returned 0x40b48a [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Is") returned 0x405db5 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LBound") returned 0x401e0b [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Left") returned 0x407be5 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Len") returned 0x40adf9 [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LenB") returned 0x407cfb [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Let") returned 0x40adff [0114.968] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Lib") returned 0x40ae81 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Like") returned 0x4091f3 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Line") returned 0x409262 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LINEINPUT") returned 0x4008f1 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Load") returned 0x40b096 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Local") returned 0x40353f [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Lock") returned 0x40b0e7 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Long") returned 0x40b27a [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Loop") returned 0x40b2a8 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LSet") returned 0x40c69e [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Me") returned 0x405e3b [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Mid") returned 0x40b3dc [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Mid$") returned 0x40566d [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Mid") returned 0x40b3dc [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="MidB") returned 0x40568b [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="MidB$") returned 0x402a70 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="MidB") returned 0x40568b [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Mod") returned 0x40b4ba [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Module") returned 0x401ee1 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Name") returned 0x40f2f0 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="New") returned 0x40b8b3 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Next") returned 0x4009bb [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Not") returned 0x40ba23 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Nothing") returned 0x405f21 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Null") returned 0x405d87 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Object") returned 0x402ec1 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="On") returned 0x405e8e [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Open") returned 0x400767 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Option") returned 0x40f982 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Optional") returned 0x40675a [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Or") returned 0x405e92 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Output") returned 0x40f959 [0114.969] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ParamArray") returned 0x405941 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Preserve") returned 0x40a5fc [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Print") returned 0x40f00d [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Private") returned 0x4073c3 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Property") returned 0x40d2f6 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="PSet") returned 0x40dd55 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Public") returned 0x401287 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Put") returned 0x40c5b3 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="RaiseEvent") returned 0x40274a [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Random") returned 0x40f428 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Randomize") returned 0x40ab02 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Read") returned 0x401d0f [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ReDim") returned 0x40eea8 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Rem") returned 0x40ce0e [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Resume") returned 0x40728b [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Return") returned 0x4038eb [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="RGB") returned 0x40ce4d [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="RSet") returned 0x406891 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Scale") returned 0x40e596 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Seek") returned 0x40e387 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Select") returned 0x40cabd [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Set") returned 0x40d36e [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sgn") returned 0x40d3b2 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Shared") returned 0x40479e [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Single") returned 0x40a99f [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Spc") returned 0x40d4f4 [0114.970] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Static") returned 0x4029c6 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Step") returned 0x403384 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Stop") returned 0x4034f6 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="StrComp") returned 0x40274d [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String$") returned 0x40c31c [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sub") returned 0x40d5ac [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Tab") returned 0x40d821 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Text") returned 0x40abed [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Then") returned 0x40b933 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="To") returned 0x405f48 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="True") returned 0x40f0f4 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Type") returned 0x400007 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="TypeOf") returned 0x401832 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="UBound") returned 0x40ea71 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Unload") returned 0x404e44 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Unlock") returned 0x404e95 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Unknown") returned 0x40a11d [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Until") returned 0x40ecec [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Variant") returned 0x408738 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Wend") returned 0x4035a7 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="While") returned 0x40a25c [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Width") returned 0x404e68 [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="With") returned 0x404bed [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="WithEvents") returned 0x40f2eb [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Write") returned 0x405c2e [0114.971] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Xor") returned 0x40ef9b [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="#Const") returned 0x40f8c9 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="#Else") returned 0x4050dd [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="#ElseIf") returned 0x40e5b5 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="#End") returned 0x40d478 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="#If") returned 0x40d383 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Attribute") returned 0x40ed01 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Base") returned 0x409fb8 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Control") returned 0x40a946 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Creatable") returned 0x401d92 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Customizable") returned 0x40c26d [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Description") returned 0x4009d0 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Exposed") returned 0x4030b3 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Ext_KEY") returned 0x40a88e [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_HelpID") returned 0x403e41 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Invoke_Func") returned 0x40c92c [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Invoke_Property") returned 0x407f4a [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Invoke_PropertyPut") returned 0x406658 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Invoke_PropertyPutRef") returned 0x405b25 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_MemberFlags") returned 0x408db7 [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Name") returned 0x40e2ff [0114.972] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_PredeclaredId") returned 0x405fc7 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_ProcData") returned 0x407005 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_TemplateDerived") returned 0x409f1e [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_VarDescription") returned 0x403303 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_VarHelpID") returned 0x40a3b6 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_VarMemberFlags") returned 0x40b6ea [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_VarProcData") returned 0x401b0c [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_UserMemId") returned 0x407b95 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_VarUserMemId") returned 0x404d5f [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_GlobalNameSpace") returned 0x40ce77 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName=",") returned 0x401043 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName=".") returned 0x401045 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="\"") returned 0x401039 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_") returned 0x401076 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CLngPtr") returned 0x405ab0 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefLngPtr") returned 0x4036f2 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="PtrSafe") returned 0x406f4a [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CLngLng") returned 0x404463 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefLngLng") returned 0x4020a5 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LongLong") returned 0x40378e [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LongPtr") returned 0x40d4e8 [0114.973] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="0") returned 0x401047 [0114.974] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="0") returned 0x401047 [0114.974] StringFromGUID2 (in: rguid=0x1e15a5989b0*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x5a7caf3130, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0114.974] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x5a7caf2df0 | out: phkResult=0x5a7caf2df0*=0x122a) returned 0x0 [0114.974] RegOpenKeyW (in: hKey=0x122a, lpSubKey="{00020905-0000-0000-C000-000000000046}", phkResult=0x5a7caf2de8 | out: phkResult=0x5a7caf2de8*=0x1232) returned 0x0 [0114.975] RegEnumKeyW (in: hKey=0x1232, dwIndex=0x0, lpName=0x5a7caf2e18, cchName=0xa | out: lpName="8.7") returned 0x0 [0114.975] wcscpy_s (in: _Destination=0x5a7caf2e00, _SizeInWords=0xa, _Source="8.7" | out: _Destination="8.7") returned 0x0 [0114.975] RegOpenKeyW (in: hKey=0x1232, lpSubKey="8.7", phkResult=0x5a7caf2ea8 | out: phkResult=0x5a7caf2ea8*=0x123a) returned 0x0 [0114.976] _ultoa_s (in: _Val=0x409, _DstBuf=0x5a7caf2e20, _Size=0xa, _Radix=16 | out: _DstBuf="409") returned 0x0 [0114.976] RegOpenKeyA (in: hKey=0x123a, lpSubKey="409", phkResult=0x5a7caf2e10 | out: phkResult=0x5a7caf2e10*=0x0) returned 0x2 [0114.976] _ultoa_s (in: _Val=0x9, _DstBuf=0x5a7caf2e20, _Size=0xa, _Radix=16 | out: _DstBuf="9") returned 0x0 [0114.976] RegOpenKeyA (in: hKey=0x123a, lpSubKey="9", phkResult=0x5a7caf2e10 | out: phkResult=0x5a7caf2e10*=0x0) returned 0x2 [0114.976] RegOpenKeyA (in: hKey=0x123a, lpSubKey="0", phkResult=0x5a7caf2e10 | out: phkResult=0x5a7caf2e10*=0x1242) returned 0x0 [0114.976] RegOpenKeyW (in: hKey=0x1242, lpSubKey="win64", phkResult=0x5a7caf2e18 | out: phkResult=0x5a7caf2e18*=0x124a) returned 0x0 [0114.977] RegCloseKey (hKey=0x124a) returned 0x0 [0114.977] RegCloseKey (hKey=0x1242) returned 0x0 [0114.977] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf2eb0, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0114.977] RegOpenKeyW (in: hKey=0x123a, lpSubKey="0", phkResult=0x5a7caf2e88 | out: phkResult=0x5a7caf2e88*=0x123e) returned 0x0 [0114.977] RegQueryValueW (in: hKey=0x123e, lpSubKey="win64", lpData=0x5a7caf2ed0, lpcbData=0x5a7caf2e84 | out: lpData="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", lpcbData=0x5a7caf2e84) returned 0x0 [0114.978] wcscpy_s (in: _Destination=0x5a7caf3200, _SizeInWords=0x800, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0114.978] RegCloseKey (hKey=0x123e) returned 0x0 [0114.978] RegCloseKey (hKey=0x123a) returned 0x0 [0114.978] RegCloseKey (hKey=0x1232) returned 0x0 [0114.978] RegCloseKey (hKey=0x122a) returned 0x0 [0114.978] LoadTypeLib (in: szFile="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", pptlib=0x5a7caf2088*=0x0 | out: pptlib=0x5a7caf2088*=0x1e15a133e20) returned 0x0 [0115.012] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a133e20, index=-1, refPtrFlags=0x7caf20a8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf2158 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf2158) returned 0x0 [0115.012] IUnknown:QueryInterface (in: This=0x1e15a133e20, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf1e98 | out: ppvObject=0x5a7caf1e98*=0x0) returned 0x80004002 [0115.012] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a133e20, ppTLibAttr=0x5a7caf1e90, pDummy=0x5a7caf1e98 | out: ppTLibAttr=0x5a7caf1e90, pDummy=0x5a7caf1e98*=0x0) returned 0x0 [0115.012] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a133e20, index=-1, refPtrFlags=0x0, pBstrName=0x5a7caf1e88, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x5a7caf1e88*="Microsoft Word 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0115.012] StringFromGUID2 (in: rguid=0x1e15e051660*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x5a7caf1eb0, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0115.012] _ultow_s (in: _Value=0x8, _Buffer=0x5a7caf1dfa, _BufferCount=0x10, _Radix=16 | out: _Buffer="8") returned 0x0 [0115.012] _ultow_s (in: _Value=0x7, _Buffer=0x5a7caf1dfe, _BufferCount=0xe, _Radix=16 | out: _Buffer="7") returned 0x0 [0115.012] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf1e02, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0115.012] wcscpy_s (in: _Destination=0x1e15a5f6de8, _SizeInWords=0x8e, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0115.012] wcscpy_s (in: _Destination=0x1e15a5f6dee, _SizeInWords=0x8b, _Source="{00020905-0000-0000-C000-000000000046}" | out: _Destination="{00020905-0000-0000-C000-000000000046}") returned 0x0 [0115.012] wcscpy_s (in: _Destination=0x1e15a5f6e3a, _SizeInWords=0x65, _Source="#8.7#0#" | out: _Destination="#8.7#0#") returned 0x0 [0115.012] wcscpy_s (in: _Destination=0x1e15a5f6e48, _SizeInWords=0x5e, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0115.012] wcscpy_s (in: _Destination=0x1e15a5f6ebe, _SizeInWords=0x23, _Source="Microsoft Word 16.0 Object Library" | out: _Destination="Microsoft Word 16.0 Object Library") returned 0x0 [0115.012] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a133e20) returned 0x0 [0115.012] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150dda880, cb=0x1a0) returned 0x1e15e1abf50 [0115.012] wcscpy_s (in: _Destination=0x1e15e1abf50, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0115.013] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a133e20, index=-1, refPtrFlags=0x7caf1fa8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15e211bac | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15e211bac) returned 0x0 [0115.013] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Word") returned 0x406bb5 [0115.013] strcpy_s (in: _Dst=0x5a7caf1da0, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0115.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf1da0, cbMultiByte=5, lpWideCharStr=0x5a7caf1bf0, cchWideChar=5 | out: lpWideCharStr="Word") returned 5 [0115.013] wcsncpy_s (in: _Destination=0x5a7caf1ba0, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0115.013] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0115.013] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x11c) returned 0x1e15e1f55f0 [0115.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0x1e15e1f55f0, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0115.013] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e1f55f0) [0115.013] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a3dbd50, cb=0x220) returned 0x1e150f3e710 [0115.013] wcscpy_s (in: _Destination=0x1e150f3e7b0, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0115.013] wcsncpy_s (in: _Destination=0x5a7caf1be0, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0115.013] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0115.013] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x11c) returned 0x1e15e1f54c0 [0115.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0x1e15e1f54c0, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0115.013] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e1f54c0) [0115.013] wcsncpy_s (in: _Destination=0x5a7caf1ba0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0115.014] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", cchLength=0x2f | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc") returned 0x2f [0115.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", cchWideChar=48, lpMultiByteStr=0x5a7caf1ad0, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", lpUsedDefaultChar=0x0) returned 48 [0115.014] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0 [0115.014] IUnknown:AddRef (This=0x1e15a133e20) returned 0x4 [0115.014] IUnknown:QueryInterface (in: This=0x1e15a133e20, riid=0x7ff9be28cce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf1fc8 | out: ppvObject=0x5a7caf1fc8*=0x0) returned 0x80004002 [0115.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x5a7caf1f90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0115.014] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Word") returned 0x406bb5 [0115.014] IUnknown:Release (This=0x1e15a133e20) returned 0x3 [0115.014] GetModuleFileNameW (in: hModule=0x7ff9bdee0000, lpFilename=0x7ff9be2c17e0, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0115.014] QueryPathOfRegTypeLib (in: guid=0x7ff9be2960e0*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), wMaj=0x4, wMin=0x0, lcid=0x409, lpbstrPathName=0x5a7caf2030 | out: lpbstrPathName=0x5a7caf2030) returned 0x0 [0115.017] LoadTypeLibEx (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", regkind=0x2, pptlib=0x5a7caf2088*=0x0 | out: pptlib=0x5a7caf2088*=0x1e15a686980) returned 0x0 [0115.036] IUnknown:AddRef (This=0x1e15a686980) returned 0x2 [0115.036] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a686980, index=-1, refPtrFlags=0x7caf20a8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a00000000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a00000000) returned 0x0 [0115.036] IUnknown:QueryInterface (in: This=0x1e15a686980, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf1e98 | out: ppvObject=0x5a7caf1e98*=0x0) returned 0x80004002 [0115.036] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf1e90, pDummy=0x5a7caf1e98 | out: ppTLibAttr=0x5a7caf1e90, pDummy=0x5a7caf1e98*=0x0) returned 0x0 [0115.036] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a686980, index=-1, refPtrFlags=0x0, pBstrName=0x5a7caf1e88, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x5a7caf1e88*="Visual Basic For Applications", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0115.036] StringFromGUID2 (in: rguid=0x1e15e051660*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x5a7caf1eb0, cchMax=39 | out: lpsz="{000204EF-0000-0000-C000-000000000046}") returned 39 [0115.036] _ultow_s (in: _Value=0x4, _Buffer=0x5a7caf1dfa, _BufferCount=0x10, _Radix=16 | out: _Buffer="4") returned 0x0 [0115.036] _ultow_s (in: _Value=0x2, _Buffer=0x5a7caf1dfe, _BufferCount=0xe, _Radix=16 | out: _Buffer="2") returned 0x0 [0115.037] _ultow_s (in: _Value=0x9, _Buffer=0x5a7caf1e02, _BufferCount=0xc, _Radix=16 | out: _Buffer="9") returned 0x0 [0115.037] wcscpy_s (in: _Destination=0x1e15a5f6de8, _SizeInWords=0x91, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0115.037] wcscpy_s (in: _Destination=0x1e15a5f6dee, _SizeInWords=0x8e, _Source="{000204EF-0000-0000-C000-000000000046}" | out: _Destination="{000204EF-0000-0000-C000-000000000046}") returned 0x0 [0115.037] wcscpy_s (in: _Destination=0x1e15a5f6e3a, _SizeInWords=0x68, _Source="#4.2#9#" | out: _Destination="#4.2#9#") returned 0x0 [0115.037] wcscpy_s (in: _Destination=0x1e15a5f6e48, _SizeInWords=0x61, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0115.037] wcscpy_s (in: _Destination=0x1e15a5f6ece, _SizeInWords=0x1e, _Source="Visual Basic For Applications" | out: _Destination="Visual Basic For Applications") returned 0x0 [0115.037] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0115.037] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e1abf50, cb=0x340) returned 0x1e15e2eb600 [0115.037] wcscpy_s (in: _Destination=0x1e15e2eb748, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0115.037] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a686980, index=-1, refPtrFlags=0x7caf1fa8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15e59ac9c | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15e59ac9c) returned 0x0 [0115.037] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VBA") returned 0x40e2f7 [0115.037] strcpy_s (in: _Dst=0x5a7caf1da0, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0115.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf1da0, cbMultiByte=4, lpWideCharStr=0x5a7caf1bf0, cchWideChar=4 | out: lpWideCharStr="VBA") returned 4 [0115.037] IUnknown:AddRef (This=0x1e15a133e20) returned 0x4 [0115.037] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="VBA", lHashVal=0x40e2f7, pfName=0x5a7caf1cc0, pBstrLibName=0x5a7caf1bf0 | out: pfName=0x5a7caf1cc0*=0, pBstrLibName=0x5a7caf1bf0) returned 0x0 [0115.039] IUnknown:Release (This=0x1e15a133e20) returned 0x3 [0115.039] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc) returned 0x1e159f5a570 [0115.040] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a3fc9c0) [0115.040] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a3fc9c0 [0115.040] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e159f5a570) [0115.040] wcsncpy_s (in: _Destination=0x5a7caf1ba0, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0115.040] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0115.040] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x122) returned 0x1e15e1f35e0 [0115.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x1e15e1f35e0, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0115.040] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e1f35e0) [0115.040] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150f3e710, cb=0x440) returned 0x1e15e365260 [0115.040] wcscpy_s (in: _Destination=0x1e15e365450, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0115.040] wcsncpy_s (in: _Destination=0x5a7caf1be0, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0115.040] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0115.040] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x122) returned 0x1e15e1f47b0 [0115.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x1e15e1f47b0, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0115.040] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e1f47b0) [0115.040] wcsncpy_s (in: _Destination=0x5a7caf1ba0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0115.040] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", cchLength=0x2f | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc") returned 0x2f [0115.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", cchWideChar=48, lpMultiByteStr=0x5a7caf1ad0, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", lpUsedDefaultChar=0x0) returned 48 [0115.040] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0 [0115.040] IUnknown:AddRef (This=0x1e15a686980) returned 0x3 [0115.040] IUnknown:QueryInterface (in: This=0x1e15a686980, riid=0x7ff9be28cce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf1fc8 | out: ppvObject=0x5a7caf1fc8*=0x0) returned 0x80004002 [0115.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x5a7caf1f90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0115.041] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VBA") returned 0x40e2f7 [0115.041] IUnknown:Release (This=0x1e15a686980) returned 0x2 [0115.041] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15a294130 [0115.041] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a294130) returned 0x0 [0115.041] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15a2943f0 [0115.041] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a2943f0) returned 0x0 [0115.041] VirtualQuery (in: lpAddress=0x5a7caf4160, lpBuffer=0x5a7caf4120, dwLength=0x30 | out: lpBuffer=0x5a7caf4120*(BaseAddress=0x5a7caf4000, AllocationBase=0x5a7ca00000, AllocationProtect=0x4, __alignment1=0xffff9785, RegionSize=0xc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0115.041] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15a294220 [0115.041] qsort (in: _Base=0x1e15a294220, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7ff9be221bbc | out: _Base=0x1e15a294220) [0115.042] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a294220) [0115.042] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x18) returned 0x1e159f5a410 [0115.042] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc) returned 0x1e159f5a0b0 [0115.042] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e159f5a0b0) returned 0xc [0115.042] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Win16") returned 0x407ec1 [0115.042] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Win32") returned 0x407f07 [0115.042] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Win64") returned 0x407f78 [0115.042] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Mac") returned 0x40b2b3 [0115.043] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VBA6") returned 0x4023ad [0115.043] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VBA7") returned 0x4023ae [0115.043] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a2943f0) [0115.043] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a294130) [0115.043] CoCreateGuid (in: pguid=0x5a7caf4268 | out: pguid=0x5a7caf4268*(Data1=0x20604f69, Data2=0x84c1, Data3=0x497a, Data4=([0]=0xbb, [1]=0xcc, [2]=0x39, [3]=0x6d, [4]=0x63, [5]=0xce, [6]=0x4a, [7]=0x9a))) returned 0x0 [0115.043] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x6b0) returned 0x1e15e2eb950 [0115.043] srand (_Seed=0x5196) [0115.043] rand () returned 2707 [0115.043] rand () returned 5367 [0115.043] rand () returned 3107 [0115.043] rand () returned 25991 [0115.043] rand () returned 22224 [0115.043] rand () returned 7173 [0115.043] rand () returned 3305 [0115.043] rand () returned 5542 [0115.043] rand () returned 21093 [0115.043] rand () returned 7093 [0115.043] rand () returned 29645 [0115.043] rand () returned 30555 [0115.043] rand () returned 4452 [0115.043] rand () returned 15519 [0115.044] rand () returned 22682 [0115.044] rand () returned 20118 [0115.044] rand () returned 26125 [0115.044] rand () returned 28117 [0115.044] rand () returned 31912 [0115.044] rand () returned 27549 [0115.044] rand () returned 25247 [0115.044] rand () returned 12135 [0115.044] rand () returned 31572 [0115.044] rand () returned 27055 [0115.044] rand () returned 11630 [0115.044] rand () returned 26157 [0115.044] rand () returned 24237 [0115.044] rand () returned 16615 [0115.044] rand () returned 23350 [0115.044] rand () returned 7360 [0115.044] rand () returned 27760 [0115.044] rand () returned 12132 [0115.044] rand () returned 17327 [0115.044] rand () returned 21962 [0115.044] rand () returned 16183 [0115.044] rand () returned 15783 [0115.044] rand () returned 1121 [0115.044] rand () returned 21376 [0115.044] rand () returned 32749 [0115.044] rand () returned 25148 [0115.044] rand () returned 9658 [0115.044] rand () returned 30828 [0115.044] rand () returned 21381 [0115.044] rand () returned 2205 [0115.045] rand () returned 5726 [0115.045] rand () returned 9584 [0115.045] rand () returned 20715 [0115.045] rand () returned 32595 [0115.045] rand () returned 28862 [0115.045] rand () returned 14600 [0115.045] rand () returned 4923 [0115.045] rand () returned 4446 [0115.045] rand () returned 16108 [0115.045] rand () returned 5071 [0115.045] rand () returned 15410 [0115.045] rand () returned 20183 [0115.045] rand () returned 12462 [0115.045] rand () returned 17989 [0115.045] rand () returned 31458 [0115.045] rand () returned 18644 [0115.045] rand () returned 30673 [0115.045] rand () returned 19407 [0115.045] rand () returned 27305 [0115.045] rand () returned 17548 [0115.045] rand () returned 16063 [0115.045] rand () returned 30463 [0115.045] rand () returned 24163 [0115.045] rand () returned 10684 [0115.045] rand () returned 27988 [0115.045] rand () returned 29462 [0115.045] rand () returned 27615 [0115.045] rand () returned 12361 [0115.045] rand () returned 12270 [0115.045] rand () returned 32455 [0115.045] rand () returned 19344 [0115.045] rand () returned 4390 [0115.045] rand () returned 29891 [0115.045] rand () returned 17470 [0115.045] rand () returned 24709 [0115.045] rand () returned 15992 [0115.045] rand () returned 21368 [0115.045] rand () returned 29281 [0115.045] rand () returned 31899 [0115.046] rand () returned 26360 [0115.046] rand () returned 4847 [0115.046] rand () returned 31574 [0115.046] rand () returned 13554 [0115.046] rand () returned 18585 [0115.046] rand () returned 16736 [0115.046] rand () returned 7237 [0115.046] rand () returned 23197 [0115.046] rand () returned 5740 [0115.046] rand () returned 4779 [0115.046] rand () returned 4703 [0115.046] rand () returned 27550 [0115.046] rand () returned 30144 [0115.046] rand () returned 30956 [0115.046] rand () returned 8479 [0115.046] rand () returned 4113 [0115.046] rand () returned 22157 [0115.046] rand () returned 11088 [0115.046] rand () returned 19919 [0115.046] rand () returned 30631 [0115.046] rand () returned 11027 [0115.046] rand () returned 3880 [0115.046] rand () returned 29775 [0115.046] rand () returned 11094 [0115.046] rand () returned 17086 [0115.046] rand () returned 14140 [0115.046] rand () returned 6418 [0115.046] rand () returned 10063 [0115.046] rand () returned 19533 [0115.046] rand () returned 28002 [0115.047] rand () returned 7273 [0115.047] rand () returned 20785 [0115.047] rand () returned 17203 [0115.047] rand () returned 31311 [0115.047] rand () returned 13060 [0115.047] rand () returned 7804 [0115.047] rand () returned 19517 [0115.047] rand () returned 8108 [0115.047] rand () returned 18357 [0115.047] rand () returned 32584 [0115.047] rand () returned 17782 [0115.047] rand () returned 30829 [0115.047] rand () returned 10872 [0115.047] rand () returned 24887 [0115.047] rand () returned 3400 [0115.047] rand () returned 13150 [0115.047] rand () returned 12465 [0115.047] rand () returned 24232 [0115.047] rand () returned 17635 [0115.047] rand () returned 23550 [0115.047] rand () returned 10932 [0115.047] rand () returned 28205 [0115.047] rand () returned 4579 [0115.047] rand () returned 9617 [0115.047] rand () returned 21130 [0115.047] rand () returned 9792 [0115.047] rand () returned 9004 [0115.048] rand () returned 27761 [0115.048] rand () returned 6131 [0115.048] rand () returned 26929 [0115.048] rand () returned 32025 [0115.048] rand () returned 24997 [0115.048] rand () returned 28071 [0115.048] rand () returned 3427 [0115.048] rand () returned 20695 [0115.048] rand () returned 5300 [0115.048] rand () returned 31713 [0115.048] rand () returned 21944 [0115.048] rand () returned 25355 [0115.048] rand () returned 20411 [0115.048] rand () returned 23582 [0115.048] rand () returned 20042 [0115.048] rand () returned 17851 [0115.048] rand () returned 31166 [0115.048] rand () returned 16930 [0115.048] rand () returned 24924 [0115.048] rand () returned 26987 [0115.048] rand () returned 29500 [0115.048] rand () returned 13885 [0115.048] rand () returned 14480 [0115.048] rand () returned 18822 [0115.048] rand () returned 8454 [0115.048] rand () returned 17612 [0115.048] rand () returned 15962 [0115.049] rand () returned 14336 [0115.049] rand () returned 6481 [0115.049] rand () returned 18178 [0115.049] rand () returned 21428 [0115.049] rand () returned 3130 [0115.049] rand () returned 9993 [0115.049] rand () returned 10473 [0115.049] rand () returned 3603 [0115.049] rand () returned 14630 [0115.049] rand () returned 5992 [0115.049] rand () returned 20643 [0115.049] rand () returned 4506 [0115.049] rand () returned 3755 [0115.049] rand () returned 1480 [0115.049] rand () returned 2806 [0115.049] rand () returned 23438 [0115.049] rand () returned 10827 [0115.049] rand () returned 6581 [0115.049] rand () returned 8456 [0115.049] rand () returned 4363 [0115.049] rand () returned 23299 [0115.049] rand () returned 27463 [0115.049] rand () returned 31590 [0115.049] rand () returned 9717 [0115.049] rand () returned 31858 [0115.049] rand () returned 430 [0115.049] rand () returned 30283 [0115.050] rand () returned 28720 [0115.050] rand () returned 3390 [0115.050] rand () returned 8207 [0115.050] rand () returned 19232 [0115.050] rand () returned 31508 [0115.050] rand () returned 1204 [0115.050] rand () returned 21647 [0115.050] rand () returned 13119 [0115.050] rand () returned 12059 [0115.050] rand () returned 11182 [0115.050] rand () returned 32173 [0115.050] rand () returned 10236 [0115.050] rand () returned 8669 [0115.050] rand () returned 31930 [0115.050] rand () returned 14804 [0115.050] rand () returned 25574 [0115.050] rand () returned 8767 [0115.050] rand () returned 20344 [0115.050] rand () returned 30000 [0115.050] rand () returned 2378 [0115.050] rand () returned 21735 [0115.050] rand () returned 21316 [0115.050] rand () returned 2498 [0115.050] rand () returned 4601 [0115.050] rand () returned 29939 [0115.050] rand () returned 7445 [0115.050] rand () returned 9647 [0115.050] rand () returned 27723 [0115.050] rand () returned 3306 [0115.051] rand () returned 19621 [0115.051] rand () returned 27614 [0115.051] rand () returned 26980 [0115.051] rand () returned 15346 [0115.051] rand () returned 3283 [0115.051] rand () returned 705 [0115.051] rand () returned 24758 [0115.051] rand () returned 23364 [0115.051] rand () returned 29509 [0115.051] rand () returned 1395 [0115.051] rand () returned 11463 [0115.051] rand () returned 6110 [0115.051] rand () returned 849 [0115.051] rand () returned 2820 [0115.051] rand () returned 25909 [0115.051] rand () returned 21623 [0115.051] rand () returned 22558 [0115.051] rand () returned 14353 [0115.051] rand () returned 31223 [0115.051] rand () returned 26552 [0115.051] rand () returned 14854 [0115.051] rand () returned 3735 [0115.051] rand () returned 5093 [0115.051] rand () returned 2729 [0115.051] rand () returned 9023 [0115.051] rand () returned 28680 [0115.052] CoCreateGuid (in: pguid=0x1e15e54b028 | out: pguid=0x1e15e54b028*(Data1=0xdb6c0361, Data2=0x747b, Data3=0x4eb6, Data4=([0]=0xb9, [1]=0xa5, [2]=0x7e, [3]=0xa7, [4]=0x39, [5]=0x14, [6]=0x9e, [7]=0xd2))) returned 0x0 [0115.052] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x0) returned 0x1e15a294280 [0115.052] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e365b00 [0115.052] strcpy_s (in: _Dst=0x1e15e54b088, _DstSize=0x1, _Src="" | out: _Dst="") returned 0x0 [0115.052] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x2028) returned 0x1e15e3b4950 [0115.052] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10020) returned 0x1e15e59e440 [0115.075] GetProcAddress (hModule=0x7ff9bdac0000, lpProcName=0x7ff9be2a69a0) returned 0x0 [0115.075] CompareStringA (Locale=0x411, dwCmpFlags=0x3, lpString1="Test", cchCount1=-1, lpString2="Test", cchCount2=-1) returned 2 [0115.075] MultiByteToWideChar (in: CodePage=0x4e3, dwFlags=0x0, lpMultiByteStr=0x5a7caf4264, cbMultiByte=2, lpWideCharStr=0x5a7caf4278, cchWideChar=2 | out: lpWideCharStr="") returned 2 [0115.075] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Project") returned 0x40ae2d [0115.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x5a7caf4000, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0115.075] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Project") returned 0x40ae2d [0115.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x5a7caf3ec0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0115.075] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Project") returned 0x40ae2d [0115.076] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Project") returned 0x40ae2d [0115.076] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x18) returned 0x1e159f5a0d0 [0115.076] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a3fc9c0) [0115.076] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a3fcf00 [0115.076] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a3fcf00, cb=0x44) returned 0x1e15a57b3a0 [0115.076] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e159f5a0d0) [0115.076] strcpy_s (in: _Dst=0x1e15e54b098, _DstSize=0x8, _Src="Project" | out: _Dst="Project") returned 0x0 [0115.077] CLSIDFromString (in: lpsz="{00020430-0000-0000-C000-000000000046}", pclsid=0x5a7caf4200 | out: pclsid=0x5a7caf4200*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0115.078] wcsncpy_s (in: _Destination=0x1e15de84288, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _MaxCount=0x30 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#") returned 0x0 [0115.078] wcscpy_s (in: _Destination=0x1e15de842e8, _SizeInWords=0x2f, _Source="C:\\Windows\\SysWOW64\\stdole2.tlb" | out: _Destination="C:\\Windows\\SysWOW64\\stdole2.tlb") returned 0x0 [0115.078] wcscpy_s (in: _Destination=0x1e15de84326, _SizeInWords=0x10, _Source="#OLE Automation" | out: _Destination="#OLE Automation") returned 0x0 [0115.078] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e2eb600, cb=0x680) returned 0x1e15e5ae470 [0115.078] wcscpy_s (in: _Destination=0x1e15e5ae730, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0115.079] wcsncpy_s (in: _Destination=0x5a7caf3e50, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0115.079] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation") returned 0x5e [0115.079] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xbe) returned 0x1e15e5431b0 [0115.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x1e15e5431b0, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0115.079] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e5431b0) [0115.079] wcscpy_s (in: _Destination=0x1e15e3655a8, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0115.079] wcsncpy_s (in: _Destination=0x5a7caf3e90, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0115.079] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation") returned 0x5e [0115.079] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xbe) returned 0x1e15e543de0 [0115.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x1e15e543de0, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0115.079] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e543de0) [0115.079] wcsncpy_s (in: _Destination=0x5a7caf3e50, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0115.079] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", cchLength=0x2f | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc") returned 0x2f [0115.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", cchWideChar=48, lpMultiByteStr=0x5a7caf3d80, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", lpUsedDefaultChar=0x0) returned 48 [0115.079] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0 [0115.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x5a7caf4130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0115.079] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="stdole") returned 0x406093 [0115.079] strcpy_s (in: _Dst=0x5a7caf3f10, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0115.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf3f10, cbMultiByte=7, lpWideCharStr=0x5a7caf3d60, cchWideChar=7 | out: lpWideCharStr="stdole") returned 7 [0115.079] IUnknown:AddRef (This=0x1e15a686980) returned 0x3 [0115.079] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="stdole", lHashVal=0x406093, pfName=0x5a7caf3e30, pBstrLibName=0x5a7caf3d60 | out: pfName=0x5a7caf3e30*=0, pBstrLibName=0x5a7caf3d60) returned 0x0 [0115.080] IUnknown:Release (This=0x1e15a686980) returned 0x2 [0115.080] IUnknown:AddRef (This=0x1e15a133e20) returned 0x4 [0115.080] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="stdole", lHashVal=0x406093, pfName=0x5a7caf3e30, pBstrLibName=0x5a7caf3d60 | out: pfName=0x5a7caf3e30*=0, pBstrLibName=0x5a7caf3d60) returned 0x0 [0115.080] IUnknown:Release (This=0x1e15a133e20) returned 0x3 [0115.080] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x1000) returned 0x1e15a631ea0 [0115.080] wcscpy_s (in: _Destination=0x1e15de84288, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0115.081] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x5a7caf3510 | out: phkResult=0x5a7caf3510*=0x1232) returned 0x0 [0115.081] RegOpenKeyW (in: hKey=0x1232, lpSubKey="{00020430-0000-0000-C000-000000000046}", phkResult=0x5a7caf3508 | out: phkResult=0x5a7caf3508*=0x123a) returned 0x0 [0115.081] RegEnumKeyW (in: hKey=0x123a, dwIndex=0x0, lpName=0x5a7caf3538, cchName=0xa | out: lpName="1.0") returned 0x0 [0115.081] RegEnumKeyW (in: hKey=0x123a, dwIndex=0x1, lpName=0x5a7caf3538, cchName=0xa | out: lpName="2.0") returned 0x0 [0115.082] wcscpy_s (in: _Destination=0x5a7caf3520, _SizeInWords=0xa, _Source="2.0" | out: _Destination="2.0") returned 0x0 [0115.082] RegOpenKeyW (in: hKey=0x123a, lpSubKey="2.0", phkResult=0x5a7caf35c8 | out: phkResult=0x5a7caf35c8*=0x1236) returned 0x0 [0115.082] _ultoa_s (in: _Val=0x0, _DstBuf=0x5a7caf3540, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0115.082] RegOpenKeyA (in: hKey=0x1236, lpSubKey="0", phkResult=0x5a7caf3530 | out: phkResult=0x5a7caf3530*=0x123e) returned 0x0 [0115.082] RegOpenKeyW (in: hKey=0x123e, lpSubKey="win64", phkResult=0x5a7caf3538 | out: phkResult=0x5a7caf3538*=0x1242) returned 0x0 [0115.082] RegCloseKey (hKey=0x1242) returned 0x0 [0115.082] RegCloseKey (hKey=0x123e) returned 0x0 [0115.082] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf35d0, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0115.082] RegOpenKeyW (in: hKey=0x1236, lpSubKey="0", phkResult=0x5a7caf35a8 | out: phkResult=0x5a7caf35a8*=0x123e) returned 0x0 [0115.082] RegQueryValueW (in: hKey=0x123e, lpSubKey="win64", lpData=0x5a7caf35f0, lpcbData=0x5a7caf35a4 | out: lpData="C:\\Windows\\System32\\stdole2.tlb", lpcbData=0x5a7caf35a4) returned 0x0 [0115.083] wcscpy_s (in: _Destination=0x1e15a631ea0, _SizeInWords=0x800, _Source="C:\\Windows\\System32\\stdole2.tlb" | out: _Destination="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0115.083] RegCloseKey (hKey=0x123e) returned 0x0 [0115.083] RegCloseKey (hKey=0x1236) returned 0x0 [0115.083] RegCloseKey (hKey=0x123a) returned 0x0 [0115.083] RegCloseKey (hKey=0x1232) returned 0x0 [0115.083] LoadTypeLib (in: szFile="C:\\Windows\\System32\\stdole2.tlb", pptlib=0x5a7caf3c18*=0x0 | out: pptlib=0x5a7caf3c18*=0x1e15a132560) returned 0x0 [0115.083] IUnknown:QueryInterface (in: This=0x1e15a132560, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3a18 | out: ppvObject=0x5a7caf3a18*=0x0) returned 0x80004002 [0115.083] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a132560, ppTLibAttr=0x5a7caf3a10, pDummy=0x5a7caf3a18 | out: ppTLibAttr=0x5a7caf3a10, pDummy=0x5a7caf3a18*=0x0) returned 0x0 [0115.083] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a132560, index=-1, refPtrFlags=0x0, pBstrName=0x5a7caf3a08, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15de842e6 | out: pBstrName=0x5a7caf3a08*="OLE Automation", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15de842e6) returned 0x0 [0115.083] StringFromGUID2 (in: rguid=0x1e15e051660*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x5a7caf3a30, cchMax=39 | out: lpsz="{00020430-0000-0000-C000-000000000046}") returned 39 [0115.084] _ultow_s (in: _Value=0x2, _Buffer=0x5a7caf397a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0115.084] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf397e, _BufferCount=0xe, _Radix=16 | out: _Buffer="0") returned 0x0 [0115.084] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf3982, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0115.084] wcscpy_s (in: _Destination=0x1e15de86f28, _SizeInWords=0x5f, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0115.084] wcscpy_s (in: _Destination=0x1e15de86f2e, _SizeInWords=0x5c, _Source="{00020430-0000-0000-C000-000000000046}" | out: _Destination="{00020430-0000-0000-C000-000000000046}") returned 0x0 [0115.084] wcscpy_s (in: _Destination=0x1e15de86f7a, _SizeInWords=0x36, _Source="#2.0#0#" | out: _Destination="#2.0#0#") returned 0x0 [0115.084] wcscpy_s (in: _Destination=0x1e15de86f88, _SizeInWords=0x2f, _Source="C:\\Windows\\System32\\stdole2.tlb" | out: _Destination="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0115.084] wcscpy_s (in: _Destination=0x1e15de86fc8, _SizeInWords=0xf, _Source="OLE Automation" | out: _Destination="OLE Automation") returned 0x0 [0115.084] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a132560) returned 0x0 [0115.084] wcscpy_s (in: _Destination=0x1e15a631ea0, _SizeInWords=0x800, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0115.084] wcscpy_s (in: _Destination=0x1e15e5ae7f0, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0115.084] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a631ea0) [0115.084] IUnknown:AddRef (This=0x1e15a132560) returned 0x5 [0115.084] IUnknown:QueryInterface (in: This=0x1e15a132560, riid=0x7ff9be28cce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3c78 | out: ppvObject=0x5a7caf3c78*=0x0) returned 0x80004002 [0115.084] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="stdole", lHashVal=0x406093, pfName=0x5a7caf3e30, pBstrLibName=0x5a7caf3d60 | out: pfName=0x5a7caf3e30*=0, pBstrLibName=0x5a7caf3d60) returned 0x0 [0115.084] IUnknown:Release (This=0x1e15a132560) returned 0x4 [0115.085] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x24) returned 0x1e15a3fc9c0 [0115.085] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a57b3a0) [0115.085] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a3fcd50 [0115.085] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a3fcd50, cb=0x50) returned 0x1e15a5e1ed0 [0115.085] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a3fc9c0) [0115.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x5a7caf40a0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0115.087] _stat64i32 (in: _FileName="Normal", _Stat=0x5a7caf4248 | out: _Stat=0x5a7caf4248) returned -1 [0115.087] wcscpy_s (in: _Destination=0x1e15a3fcdbe, _SizeInWords=0x7, _Source="Normal" | out: _Destination="Normal") returned 0x0 [0115.088] wcscpy_s (in: _Destination=0x1e15e5ae758, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0115.088] wcsncpy_s (in: _Destination=0x5a7caf3e50, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0115.088] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0115.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x5a7caf3d80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0115.088] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e365260, cb=0x880) returned 0x1e15e5aeb00 [0115.088] wcscpy_s (in: _Destination=0x1e15e5aef38, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0115.088] wcsncpy_s (in: _Destination=0x5a7caf3e90, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0115.088] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0115.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x5a7caf3dc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0115.088] wcsncpy_s (in: _Destination=0x5a7caf3e50, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0115.088] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", cchLength=0x2f | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc") returned 0x2f [0115.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", cchWideChar=48, lpMultiByteStr=0x5a7caf3d80, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", lpUsedDefaultChar=0x0) returned 48 [0115.088] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0 [0115.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x5a7caf4130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0115.088] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Normal") returned 0x40d8df [0115.088] strcpy_s (in: _Dst=0x5a7caf3f10, _DstSize=0x7, _Src="Normal" | out: _Dst="Normal") returned 0x0 [0115.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf3f10, cbMultiByte=7, lpWideCharStr=0x5a7caf3d60, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0115.089] IUnknown:AddRef (This=0x1e15a686980) returned 0x3 [0115.089] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Normal", lHashVal=0x40d8df, pfName=0x5a7caf3e30, pBstrLibName=0x5a7caf3d60 | out: pfName=0x5a7caf3e30*=0, pBstrLibName=0x5a7caf3d60) returned 0x0 [0115.089] IUnknown:Release (This=0x1e15a686980) returned 0x2 [0115.089] IUnknown:AddRef (This=0x1e15a133e20) returned 0x4 [0115.089] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="Normal", lHashVal=0x40d8df, pfName=0x5a7caf3e30, pBstrLibName=0x5a7caf3d60 | out: pfName=0x5a7caf3e30*=0, pBstrLibName=0x5a7caf3d60) returned 0x0 [0115.089] IUnknown:Release (This=0x1e15a133e20) returned 0x3 [0115.089] IUnknown:AddRef (This=0x1e15a132560) returned 0x5 [0115.089] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="Normal", lHashVal=0x40d8df, pfName=0x5a7caf3e30, pBstrLibName=0x5a7caf3d60 | out: pfName=0x5a7caf3e30*=0, pBstrLibName=0x5a7caf3d60) returned 0x0 [0115.089] IUnknown:Release (This=0x1e15a132560) returned 0x4 [0115.089] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x30) returned 0x1e15e0654e0 [0115.089] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a5e1ed0) [0115.089] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a3fcf00 [0115.089] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a3fcf00, cb=0x5c) returned 0x1e15e57b700 [0115.089] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e0654e0) [0115.090] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x9a) returned 0x1e15a346750 [0115.090] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a346750) [0115.090] CLSIDFromString (in: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", pclsid=0x5a7caf4200 | out: pclsid=0x5a7caf4200*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52))) returned 0x0 [0115.091] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x8c) returned 0x1e15a50bb60 [0115.091] _ultow_s (in: _Value=0x2, _Buffer=0x5a7caf408a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0115.091] _ultow_s (in: _Value=0x8, _Buffer=0x5a7caf408e, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0115.091] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf4092, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0115.091] wcscpy_s (in: _Destination=0x1e15e20f898, _SizeInWords=0x9b, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0115.091] wcscpy_s (in: _Destination=0x1e15e20f89e, _SizeInWords=0x98, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0115.091] wcscpy_s (in: _Destination=0x1e15e20f8ea, _SizeInWords=0x72, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0115.091] wcscpy_s (in: _Destination=0x1e15e20f8f8, _SizeInWords=0x6b, _Source="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0115.091] wcscpy_s (in: _Destination=0x1e15e20f984, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0115.091] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a50bb60) [0115.091] wcsncpy_s (in: _Destination=0x1e15a5f6de8, _SizeInWords=0x9b, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x30 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#") returned 0x0 [0115.091] wcscpy_s (in: _Destination=0x1e15a5f6e48, _SizeInWords=0x6b, _Source="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0115.092] wcscpy_s (in: _Destination=0x1e15a5f6ed2, _SizeInWords=0x26, _Source="#Microsoft Office 16.0 Object Library" | out: _Destination="#Microsoft Office 16.0 Object Library") returned 0x0 [0115.092] wcscpy_s (in: _Destination=0x1e15e5ae8b0, _SizeInWords=0x9b, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0115.092] wcsncpy_s (in: _Destination=0x5a7caf3e50, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0115.092] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x9a | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x9a [0115.092] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x136) returned 0x1e15e15cea0 [0115.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=155, lpMultiByteStr=0x1e15e15cea0, cbMultiByte=310, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 155 [0115.092] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e15cea0) [0115.092] wcscpy_s (in: _Destination=0x1e15e5aef80, _SizeInWords=0x9b, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0115.092] wcsncpy_s (in: _Destination=0x5a7caf3e90, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0115.092] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x9a | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x9a [0115.092] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x136) returned 0x1e15e160e60 [0115.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=155, lpMultiByteStr=0x1e15e160e60, cbMultiByte=310, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 155 [0115.092] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e160e60) [0115.092] wcsncpy_s (in: _Destination=0x5a7caf3e50, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0115.092] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", cchLength=0x2f | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc") returned 0x2f [0115.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", cchWideChar=48, lpMultiByteStr=0x5a7caf3d80, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", lpUsedDefaultChar=0x0) returned 48 [0115.092] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0 [0115.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x5a7caf4130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0115.093] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Office") returned 0x407515 [0115.093] strcpy_s (in: _Dst=0x5a7caf3f10, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0115.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf3f10, cbMultiByte=7, lpWideCharStr=0x5a7caf3d60, cchWideChar=7 | out: lpWideCharStr="Office") returned 7 [0115.093] IUnknown:AddRef (This=0x1e15a686980) returned 0x3 [0115.093] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Office", lHashVal=0x407515, pfName=0x5a7caf3e30, pBstrLibName=0x5a7caf3d60 | out: pfName=0x5a7caf3e30*=0, pBstrLibName=0x5a7caf3d60) returned 0x0 [0115.093] IUnknown:Release (This=0x1e15a686980) returned 0x2 [0115.093] IUnknown:AddRef (This=0x1e15a133e20) returned 0x4 [0115.093] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="Office", lHashVal=0x407515, pfName=0x5a7caf3e30, pBstrLibName=0x5a7caf3d60 | out: pfName=0x5a7caf3e30*=0, pBstrLibName=0x5a7caf3d60) returned 0x0 [0115.093] IUnknown:Release (This=0x1e15a133e20) returned 0x3 [0115.093] IUnknown:AddRef (This=0x1e15a132560) returned 0x5 [0115.093] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="Office", lHashVal=0x407515, pfName=0x5a7caf3e30, pBstrLibName=0x5a7caf3d60 | out: pfName=0x5a7caf3e30*=0, pBstrLibName=0x5a7caf3d60) returned 0x0 [0115.093] IUnknown:Release (This=0x1e15a132560) returned 0x4 [0115.093] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x1000) returned 0x1e15a62ce50 [0115.093] wcscpy_s (in: _Destination=0x1e15a5f6de8, _SizeInWords=0x9b, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0115.094] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x5a7caf3510 | out: phkResult=0x5a7caf3510*=0x1232) returned 0x0 [0115.094] RegOpenKeyW (in: hKey=0x1232, lpSubKey="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", phkResult=0x5a7caf3508 | out: phkResult=0x5a7caf3508*=0x1236) returned 0x0 [0115.094] RegEnumKeyW (in: hKey=0x1236, dwIndex=0x0, lpName=0x5a7caf3538, cchName=0xa | out: lpName="2.6") returned 0x0 [0115.094] RegEnumKeyW (in: hKey=0x1236, dwIndex=0x1, lpName=0x5a7caf3538, cchName=0xa | out: lpName="2.7") returned 0x0 [0115.094] RegEnumKeyW (in: hKey=0x1236, dwIndex=0x2, lpName=0x5a7caf3538, cchName=0xa | out: lpName="2.8") returned 0x0 [0115.095] wcscpy_s (in: _Destination=0x5a7caf3520, _SizeInWords=0xa, _Source="2.8" | out: _Destination="2.8") returned 0x0 [0115.095] RegOpenKeyW (in: hKey=0x1236, lpSubKey="2.8", phkResult=0x5a7caf35c8 | out: phkResult=0x5a7caf35c8*=0x1242) returned 0x0 [0115.095] _ultoa_s (in: _Val=0x0, _DstBuf=0x5a7caf3540, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0115.095] RegOpenKeyA (in: hKey=0x1242, lpSubKey="0", phkResult=0x5a7caf3530 | out: phkResult=0x5a7caf3530*=0x124a) returned 0x0 [0115.095] RegOpenKeyW (in: hKey=0x124a, lpSubKey="win64", phkResult=0x5a7caf3538 | out: phkResult=0x5a7caf3538*=0x1252) returned 0x0 [0115.095] RegCloseKey (hKey=0x1252) returned 0x0 [0115.095] RegCloseKey (hKey=0x124a) returned 0x0 [0115.095] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf35d0, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0115.095] RegOpenKeyW (in: hKey=0x1242, lpSubKey="0", phkResult=0x5a7caf35a8 | out: phkResult=0x5a7caf35a8*=0x1246) returned 0x0 [0115.096] RegQueryValueW (in: hKey=0x1246, lpSubKey="win64", lpData=0x5a7caf35f0, lpcbData=0x5a7caf35a4 | out: lpData="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", lpcbData=0x5a7caf35a4) returned 0x0 [0115.096] wcscpy_s (in: _Destination=0x1e15a62ce50, _SizeInWords=0x800, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0115.096] RegCloseKey (hKey=0x1246) returned 0x0 [0115.096] RegCloseKey (hKey=0x1242) returned 0x0 [0115.096] RegCloseKey (hKey=0x1236) returned 0x0 [0115.096] RegCloseKey (hKey=0x1232) returned 0x0 [0115.096] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x5a7caf3c18*=0x0 | out: pptlib=0x5a7caf3c18*=0x1e15a687a00) returned 0x0 [0115.173] IUnknown:QueryInterface (in: This=0x1e15a687a00, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3a18 | out: ppvObject=0x5a7caf3a18*=0x0) returned 0x80004002 [0115.173] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a687a00, ppTLibAttr=0x5a7caf3a10, pDummy=0x5a7caf3a18 | out: ppTLibAttr=0x5a7caf3a10, pDummy=0x5a7caf3a18*=0x0) returned 0x0 [0115.173] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a687a00, index=-1, refPtrFlags=0x0, pBstrName=0x5a7caf3a08, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15a5f6e46 | out: pBstrName=0x5a7caf3a08*="Microsoft Office 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15a5f6e46) returned 0x0 [0115.173] StringFromGUID2 (in: rguid=0x1e15a3fc9c0*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52)), lpsz=0x5a7caf3a30, cchMax=39 | out: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 39 [0115.173] _ultow_s (in: _Value=0x2, _Buffer=0x5a7caf397a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0115.173] _ultow_s (in: _Value=0x8, _Buffer=0x5a7caf397e, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0115.173] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf3982, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0115.173] wcscpy_s (in: _Destination=0x1e15e5ddbf8, _SizeInWords=0x95, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0115.173] wcscpy_s (in: _Destination=0x1e15e5ddbfe, _SizeInWords=0x92, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0115.173] wcscpy_s (in: _Destination=0x1e15e5ddc4a, _SizeInWords=0x6c, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0115.173] wcscpy_s (in: _Destination=0x1e15e5ddc58, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0115.174] wcscpy_s (in: _Destination=0x1e15e5ddcd8, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0115.174] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a687a00) returned 0x0 [0115.174] wcscpy_s (in: _Destination=0x1e15a62ce50, _SizeInWords=0x800, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0115.174] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ae470, cb=0xd00) returned 0x1e15e622b50 [0115.174] wcscpy_s (in: _Destination=0x1e15e6230c8, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0115.174] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a62ce50) [0115.174] IUnknown:AddRef (This=0x1e15a687a00) returned 0x2 [0115.174] IUnknown:QueryInterface (in: This=0x1e15a687a00, riid=0x7ff9be28cce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3c78 | out: ppvObject=0x5a7caf3c78*=0x0) returned 0x80004002 [0115.174] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="Office", lHashVal=0x407515, pfName=0x5a7caf3e30, pBstrLibName=0x5a7caf3d60 | out: pfName=0x5a7caf3e30*=0, pBstrLibName=0x5a7caf3d60) returned 0x0 [0115.174] IUnknown:Release (This=0x1e15a687a00) returned 0x1 [0115.174] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x3c) returned 0x1e15a55d620 [0115.174] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e57b700) [0115.174] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32a040 [0115.174] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a32a040, cb=0x68) returned 0x1e15e57c420 [0115.174] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a55d620) [0115.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf3f70, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0115.200] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0115.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf40b0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0115.200] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0115.200] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a294280, cb=0x8) returned 0x1e15e5ec0d0 [0115.200] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef3070 [0115.200] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e150ef3070) returned 0x80 [0115.200] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e4fc870 [0115.200] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e4fc330 [0115.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf3f70, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0115.200] CoCreateGuid (in: pguid=0x5a7caf3ca0 | out: pguid=0x5a7caf3ca0*(Data1=0xa599f8dd, Data2=0xe229, Data3=0x4677, Data4=([0]=0xb0, [1]=0x97, [2]=0xdc, [3]=0x60, [4]=0xc3, [5]=0xf8, [6]=0x22, [7]=0x37))) returned 0x0 [0115.200] CoCreateGuid (in: pguid=0x5a7caf3cb0 | out: pguid=0x5a7caf3cb0*(Data1=0xd31a0a30, Data2=0xffa4, Data3=0x4858, Data4=([0]=0xb2, [1]=0x8f, [2]=0x64, [3]=0x37, [4]=0x4f, [5]=0xc2, [6]=0xc0, [7]=0xd8))) returned 0x0 [0115.200] WideCharToMultiByte (in: CodePage=0x3a4, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf3cc0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0115.200] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0115.200] GetLocalTime (in: lpSystemTime=0x5a7caf3b98 | out: lpSystemTime=0x5a7caf3b98*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0xe, wMilliseconds=0x155)) [0115.201] _ultow_s (in: _Value=0x6081748a, _Buffer=0x1e15e622e7c, _BufferCount=0x9, _Radix=16 | out: _Buffer="6081748a") returned 0x0 [0115.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="016081748a", cchWideChar=11, lpMultiByteStr=0x5a7caf3b30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="016081748a", lpUsedDefaultChar=0x0) returned 11 [0115.201] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x170) returned 0x1e15e5e8300 [0115.201] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x50) returned 0x1e15a5e41b0 [0115.201] strcpy_s (in: _Dst=0x1e15e54b0a8, _DstSize=0xd, _Src="ThisDocument" | out: _Dst="ThisDocument") returned 0x0 [0115.201] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a2933a0, cb=0x68) returned 0x1e15e57b700 [0115.201] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0115.201] wcscpy_s (in: _Destination=0x1e15e622e90, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0115.201] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0115.201] wcscpy_s (in: _Destination=0x1e15e622eb0, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0115.201] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a294300, cb=0x12) returned 0x1e150deef70 [0115.201] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a294270, cb=0x6) returned 0x1e15e5ec0e0 [0115.201] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0115.201] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x48) returned 0x1e15a55dd50 [0115.201] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e57c420) [0115.201] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a329b30 [0115.201] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a329b30, cb=0x74) returned 0x1e15e541770 [0115.201] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a55dd50) [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x3d0) returned 0x1e15a0e66a0 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a329e60 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e150def2d0 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef3460 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec670 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec6a0 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x688) returned 0x1e15e3e4140 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef3340 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x640) returned 0x1e15e5ae470 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a329ec0 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec5f0 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec4f0 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a329b30 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef1600 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x400) returned 0x1e15dff8190 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x400) returned 0x1e15dff44a0 [0115.202] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x400) returned 0x1e15dff89b0 [0115.202] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_Evaluate") returned 0x40d918 [0115.202] strcpy_s (in: _Dst=0x5a7caf3d00, _DstSize=0xa, _Src="_Evaluate" | out: _Dst="_Evaluate") returned 0x0 [0115.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf3d00, cbMultiByte=10, lpWideCharStr=0x5a7caf3b50, cchWideChar=10 | out: lpWideCharStr="_Evaluate") returned 10 [0115.202] IUnknown:AddRef (This=0x1e15a686980) returned 0x3 [0115.203] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="_Evaluate", lHashVal=0x40d918, pfName=0x5a7caf3c20, pBstrLibName=0x5a7caf3b50 | out: pfName=0x5a7caf3c20*=0, pBstrLibName=0x5a7caf3b50) returned 0x0 [0115.203] IUnknown:Release (This=0x1e15a686980) returned 0x2 [0115.203] IUnknown:AddRef (This=0x1e15a133e20) returned 0x4 [0115.203] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="_Evaluate", lHashVal=0x40d918, pfName=0x5a7caf3c20, pBstrLibName=0x5a7caf3b50 | out: pfName=0x5a7caf3c20*=0, pBstrLibName=0x5a7caf3b50) returned 0x0 [0115.203] IUnknown:Release (This=0x1e15a133e20) returned 0x3 [0115.203] IUnknown:AddRef (This=0x1e15a132560) returned 0x5 [0115.203] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="_Evaluate", lHashVal=0x40d918, pfName=0x5a7caf3c20, pBstrLibName=0x5a7caf3b50 | out: pfName=0x5a7caf3c20*=0, pBstrLibName=0x5a7caf3b50) returned 0x0 [0115.203] IUnknown:Release (This=0x1e15a132560) returned 0x4 [0115.203] IUnknown:AddRef (This=0x1e15a687a00) returned 0x2 [0115.203] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="_Evaluate", lHashVal=0x40d918, pfName=0x5a7caf3c20, pBstrLibName=0x5a7caf3b50 | out: pfName=0x5a7caf3c20*=1, pBstrLibName=0x5a7caf3b50) returned 0x0 [0115.203] IUnknown:Release (This=0x1e15a687a00) returned 0x1 [0115.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_Evaluate", cchWideChar=-1, lpMultiByteStr=0x5a7caf3d00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_Evaluate", lpUsedDefaultChar=0x0) returned 10 [0115.203] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_Evaluate") returned 0x40d918 [0115.203] wcsncpy_s (in: _Destination=0x5a7caf3d10, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0115.203] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", cchLength=0x2f | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc") returned 0x2f [0115.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", cchWideChar=48, lpMultiByteStr=0x5a7caf3c40, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", lpUsedDefaultChar=0x0) returned 48 [0115.203] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0 [0115.204] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x2028) returned 0x1e15e3ac110 [0115.204] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10020) returned 0x1e15e623860 [0115.205] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x2ee0) returned 0x1e15e633890 [0115.206] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x800) returned 0x1e15a450250 [0115.206] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x404) returned 0x1e15dff50d0 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x80", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x81", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x82", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x83", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x84", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="…", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x86", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x87", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x88", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x89", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8a", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8b", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8c", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8d", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8e", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.206] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8f", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x90", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x91", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x92", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x93", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x94", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x95", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x96", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x97", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x98", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x99", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9a", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9b", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9c", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9d", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9e", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9f", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr=" ", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¡", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¢", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="£", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¤", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¥", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¦", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="§", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¨", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="©", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ª", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="«", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¬", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="­", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="®", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¯", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.207] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="°", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="±", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="²", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="³", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="´", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="µ", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¶", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="·", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¸", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¹", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="º", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="»", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¼", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="½", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¾", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¿", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="À", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Á", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Â", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ã", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ä", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Å", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Æ", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ç", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="È", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="É", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ê", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ë", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ì", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Í", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Î", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ï", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ð", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.208] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ñ", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ò", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ó", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ô", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Õ", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ö", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="×", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ø", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ù", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ú", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Û", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ü", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ý", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Þ", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ß", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="à", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="á", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="â", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ã", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ä", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="å", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="æ", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ç", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="è", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="é", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ê", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ë", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ì", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="í", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="î", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ï", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ð", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.209] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ñ", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ò", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ó", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ô", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="õ", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ö", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="÷", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ø", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ù", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ú", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="û", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ü", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ý", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="þ", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ÿ", cchSrc=1, lpCharType=0x5a7caf3e10 | out: lpCharType=0x5a7caf3e10) returned 1 [0115.210] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Attribute") returned 0x40ed01 [0115.210] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Name") returned 0x40e2ff [0115.210] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xd) returned 0x1e150de8d30 [0115.210] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x1a) returned 0x1e15a329c20 [0115.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e150de8d30, cbMultiByte=13, lpWideCharStr=0x1e15a329c20, cchWideChar=13 | out: lpWideCharStr="ThisDocument") returned 13 [0115.210] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e150de8d30) [0115.210] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a329c20) [0115.210] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Attribute") returned 0x40ed01 [0115.211] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Base") returned 0x409fb8 [0115.211] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x15) returned 0x1e150de8d30 [0115.211] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x2a) returned 0x1e15e0679a0 [0115.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e150de8d30, cbMultiByte=21, lpWideCharStr=0x1e15e0679a0, cchWideChar=21 | out: lpWideCharStr="1Normal.ThisDocument") returned 21 [0115.211] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x2a) returned 0x1e15e0689e0 [0115.211] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ec670, cb=0x20) returned 0x1e15a32a040 [0115.212] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ec5f0, cb=0x28) returned 0x1e15a329c20 [0115.212] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e150de8d30) [0115.212] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e0679a0) [0115.212] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Attribute") returned 0x40ed01 [0115.212] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_GlobalNameSpace") returned 0x40ce77 [0115.212] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="False") returned 0x402d01 [0115.212] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Attribute") returned 0x40ed01 [0115.212] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Creatable") returned 0x401d92 [0115.212] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="False") returned 0x402d01 [0115.212] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Attribute") returned 0x40ed01 [0115.213] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_PredeclaredId") returned 0x405fc7 [0115.213] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="True") returned 0x40f0f4 [0115.213] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Attribute") returned 0x40ed01 [0115.213] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Exposed") returned 0x4030b3 [0115.213] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="True") returned 0x40f0f4 [0115.213] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Attribute") returned 0x40ed01 [0115.213] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_TemplateDerived") returned 0x409f1e [0115.213] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="True") returned 0x40f0f4 [0115.214] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Attribute") returned 0x40ed01 [0115.214] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Customizable") returned 0x40c26d [0115.214] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="True") returned 0x40f0f4 [0115.214] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sub") returned 0x40d5ac [0115.214] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="document_open") returned 0x4089c1 [0115.215] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x30) returned 0x1e15e0679a0 [0115.215] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e160aa0000 [0115.216] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ActiveDocument") returned 0x405cd3 [0115.216] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ActiveWindow") returned 0x402bc3 [0115.216] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="View") returned 0x4049d0 [0115.216] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ReadingLayout") returned 0x401754 [0115.216] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="False") returned 0x402d01 [0115.216] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ActiveDocument") returned 0x405cd3 [0115.216] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Unprotect") returned 0x403f14 [0115.216] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x30) returned 0x1e15e068d20 [0115.216] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e160ab0000 [0115.217] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="show") returned 0x40f50f [0115.217] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ActiveDocument") returned 0x405cd3 [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Protect") returned 0x4066d7 [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="wdAllowOnlyReading") returned 0x40839f [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="True") returned 0x40f0f4 [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="False") returned 0x402d01 [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="False") returned 0x402d01 [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dim") returned 0x4083c4 [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="data") returned 0x403b06 [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dim") returned 0x4083c4 [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0115.218] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ef1600, cb=0x100) returned 0x1e15e58d720 [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dim") returned 0x4083c4 [0115.218] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="bla") returned 0x407975 [0115.219] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.219] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0115.219] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dim") returned 0x4083c4 [0115.219] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Coper") returned 0x405a24 [0115.219] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.219] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Object") returned 0x402ec1 [0115.219] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ef3340, cb=0x100) returned 0x1e15e58eb50 [0115.219] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.219] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="User" | out: _Dst="User") returned 0x0 [0115.219] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Docer") returned 0x40a6ac [0115.219] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ActiveDocument") returned 0x405cd3 [0115.219] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FullName") returned 0x409ed0 [0115.220] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Call") returned 0x40744b [0115.220] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Shell") returned 0x40d756 [0115.220] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Docer") returned 0x40a6ac [0115.220] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.220] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="vbHide") returned 0x4057ba [0115.220] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="deay") returned 0x404dbf [0115.220] atoi (_Str="4") returned 4 [0115.220] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e58eb50, cb=0x200) returned 0x1e15e202e70 [0115.220] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="data") returned 0x403b06 [0115.220] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="data" | out: _Dst="data") returned 0x0 [0115.220] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="bin2var") returned 0x40c4e3 [0115.220] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.221] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="data") returned 0x403b06 [0115.221] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="data" | out: _Dst="data") returned 0x0 [0115.221] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Right") returned 0x40150d [0115.221] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="data") returned 0x403b06 [0115.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff9be2c5190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0115.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff9be2c5190, cbMultiByte=-1, lpWideCharStr=0x1e15a3fc9c8, cchWideChar=8 | out: lpWideCharStr="7074638") returned 8 [0115.221] VarI4FromStr (in: strIn="7074638", lcid=0x409, dwFlags=0x80000000, plOut=0x7ff9be2c5000 | out: plOut=0x7ff9be2c5000) returned 0x0 [0115.222] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="var2bin") returned 0x40c965 [0115.222] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.222] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="User" | out: _Dst="User") returned 0x0 [0115.222] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="data") returned 0x403b06 [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="bla") returned 0x407975 [0115.223] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="bla" | out: _Dst="bla") returned 0x0 [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VBA") returned 0x40e2f7 [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FileSystem") returned 0x40548a [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dir") returned 0x4083c9 [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="vbDirectory") returned 0x40da67 [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="If") returned 0x405da8 [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="bla") returned 0x407975 [0115.223] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="bla" | out: _Dst="bla") returned 0x0 [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VBA") returned 0x40e2f7 [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Constants") returned 0x409fea [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="vbNullString") returned 0x40c2ae [0115.223] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Then") returned 0x40b933 [0115.224] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Call") returned 0x40744b [0115.224] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Shell") returned 0x40d756 [0115.224] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.224] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="vbHide") returned 0x4057ba [0115.224] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="deay") returned 0x404dbf [0115.224] atoi (_Str="2") returned 2 [0115.224] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="End") returned 0x4089cd [0115.224] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="If") returned 0x405da8 [0115.224] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e202e70, cb=0x400) returned 0x1e15dff6520 [0115.224] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Unzip") returned 0x400cc7 [0115.225] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.225] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="User" | out: _Dst="User") returned 0x0 [0115.225] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.225] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Kill") returned 0x40cc81 [0115.225] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.225] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="User" | out: _Dst="User") returned 0x0 [0115.225] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Kill") returned 0x40cc81 [0115.225] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.225] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="User" | out: _Dst="User") returned 0x0 [0115.225] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Call") returned 0x40744b [0115.225] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Shell") returned 0x40d756 [0115.226] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.227] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="User") returned 0x40b9a8 [0115.227] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="vbHide") returned 0x4057ba [0115.227] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="End") returned 0x4089cd [0115.227] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sub") returned 0x40d5ac [0115.227] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Function") returned 0x407810 [0115.227] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="bin2var") returned 0x40c4e3 [0115.227] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="filename") returned 0x40c36a [0115.227] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.227] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0115.227] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.227] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0115.227] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e58d720, cb=0x200) returned 0x1e15e202e70 [0115.228] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dim") returned 0x4083c4 [0115.228] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.228] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="F", cchCount1=-1, lpString2="f", cchCount2=-1) returned 2 [0115.228] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="f" | out: _Dst="f") returned 0x0 [0115.228] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="f" | out: _Dst="f") returned 0x0 [0115.228] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.228] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Integer") returned 0x40b48a [0115.228] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.228] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.228] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="f" | out: _Dst="f") returned 0x0 [0115.228] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FreeFile") returned 0x40483a [0115.229] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Open") returned 0x400767 [0115.229] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="filename") returned 0x40c36a [0115.229] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="filename" | out: _Dst="filename") returned 0x0 [0115.229] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="For") returned 0x408f59 [0115.229] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Binary") returned 0x4008a0 [0115.229] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Access") returned 0x401d98 [0115.229] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Read") returned 0x401d0f [0115.229] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Lock") returned 0x40b0e7 [0115.229] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Write") returned 0x405c2e [0115.229] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.229] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.230] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="bin2var") returned 0x40c4e3 [0115.230] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="bin2var" | out: _Dst="bin2var") returned 0x0 [0115.230] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Space") returned 0x40ee0c [0115.230] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FileLen") returned 0x4016d7 [0115.230] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e160ac0000 [0115.231] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="filename") returned 0x40c36a [0115.231] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Get") returned 0x409342 [0115.231] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.231] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="bin2var") returned 0x40c4e3 [0115.232] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Close") returned 0x4005ab [0115.232] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.233] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15dff6520, cb=0x800) returned 0x1e15a450a60 [0115.233] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="End") returned 0x4089cd [0115.233] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Function") returned 0x407810 [0115.233] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sub") returned 0x40d5ac [0115.233] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="var2bin") returned 0x40c965 [0115.234] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="filename") returned 0x40c36a [0115.234] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="filename" | out: _Dst="filename") returned 0x0 [0115.234] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="filename") returned 0x40c36a [0115.234] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.234] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0115.234] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="data") returned 0x403b06 [0115.234] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="data" | out: _Dst="data") returned 0x0 [0115.234] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="data") returned 0x403b06 [0115.234] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.234] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0115.235] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dim") returned 0x4083c4 [0115.235] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.235] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="f" | out: _Dst="f") returned 0x0 [0115.235] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="f" | out: _Dst="f") returned 0x0 [0115.235] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.235] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Integer") returned 0x40b48a [0115.235] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.235] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e202e70, cb=0x400) returned 0x1e15dff2c40 [0115.235] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.235] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="f" | out: _Dst="f") returned 0x0 [0115.236] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FreeFile") returned 0x40483a [0115.236] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Open") returned 0x400767 [0115.236] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="filename") returned 0x40c36a [0115.236] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="filename" | out: _Dst="filename") returned 0x0 [0115.236] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="For") returned 0x408f59 [0115.236] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Output") returned 0x40f959 [0115.236] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Access") returned 0x401d98 [0115.236] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Write") returned 0x405c2e [0115.236] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Lock") returned 0x40b0e7 [0115.236] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Write") returned 0x405c2e [0115.236] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.236] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.237] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Print") returned 0x40f00d [0115.237] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.237] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="data") returned 0x403b06 [0115.237] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Close") returned 0x4005ab [0115.237] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="f") returned 0x40105d [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="End") returned 0x4089cd [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sub") returned 0x40d5ac [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sub") returned 0x40d5ac [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Unzip") returned 0x400cc7 [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Fname") returned 0x40fb52 [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Variant") returned 0x408738 [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefPath") returned 0x4016e5 [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="TarFold") returned 0x400102 [0115.238] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.239] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0115.239] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dim") returned 0x4083c4 [0115.239] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="oApp") returned 0x40b908 [0115.239] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.239] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Object") returned 0x402ec1 [0115.239] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dim") returned 0x4083c4 [0115.239] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FileNameFolder") returned 0x403cd2 [0115.239] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0115.239] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Variant") returned 0x408738 [0115.240] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="If") returned 0x405da8 [0115.240] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Right") returned 0x40150d [0115.240] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefPath") returned 0x4016e5 [0115.240] atoi (_Str="1") returned 1 [0115.240] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Then") returned 0x40b933 [0115.240] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefPath") returned 0x4016e5 [0115.240] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="DefPath" | out: _Dst="DefPath") returned 0x0 [0115.240] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefPath") returned 0x4016e5 [0115.240] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="End") returned 0x4089cd [0115.240] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="If") returned 0x405da8 [0115.240] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="strDate") returned 0x40a344 [0115.241] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Format") returned 0x402337 [0115.241] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Now") returned 0x40ba25 [0115.241] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FileNameFolder") returned 0x403cd2 [0115.241] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="FileNameFolder" | out: _Dst="FileNameFolder") returned 0x0 [0115.241] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefPath") returned 0x4016e5 [0115.241] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="TarFold") returned 0x400102 [0115.241] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="MkDir") returned 0x40b71c [0115.241] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FileNameFolder") returned 0x403cd2 [0115.241] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="FileNameFolder" | out: _Dst="FileNameFolder") returned 0x0 [0115.241] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Set") returned 0x40d36e [0115.241] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="oApp") returned 0x40b908 [0115.242] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="oApp" | out: _Dst="oApp") returned 0x0 [0115.242] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CreateObject") returned 0x408af8 [0115.242] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="oApp") returned 0x40b908 [0115.242] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="oApp" | out: _Dst="oApp") returned 0x0 [0115.242] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Namespace") returned 0x407b8c [0115.242] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FileNameFolder") returned 0x403cd2 [0115.242] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CopyHere") returned 0x401db2 [0115.242] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="oApp") returned 0x40b908 [0115.242] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Namespace") returned 0x407b8c [0115.242] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Fname") returned 0x40fb52 [0115.242] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="items") returned 0x406860 [0115.242] atoi (_Str="4") returned 4 [0115.243] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="End") returned 0x4089cd [0115.243] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sub") returned 0x40d5ac [0115.243] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sub") returned 0x40d5ac [0115.243] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="hide") returned 0x407a39 [0115.243] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ActiveDocument") returned 0x405cd3 [0115.243] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sections") returned 0x40ec8f [0115.243] atoi (_Str="1") returned 1 [0115.243] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Range") returned 0x400cda [0115.243] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Font") returned 0x401055 [0115.244] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1=">", cchCount1=-1, lpString2="Font", cchCount2=-1) returned 1 [0115.244] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Hidden") returned 0x40e65d [0115.244] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="False") returned 0x402d01 [0115.244] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a450a60, cb=0x1000) returned 0x1e15a62de60 [0115.244] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="For") returned 0x408f59 [0115.244] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Each") returned 0x40fe75 [0115.245] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Section") returned 0x404702 [0115.245] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="In") returned 0x405db0 [0115.245] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ActiveDocument") returned 0x405cd3 [0115.277] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sections") returned 0x40ec8f [0115.277] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="If") returned 0x405da8 [0115.277] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Section") returned 0x404702 [0115.277] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Index") returned 0x40bff1 [0115.277] atoi (_Str="1") returned 1 [0115.278] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Then") returned 0x40b933 [0115.278] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Section") returned 0x404702 [0115.278] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Range") returned 0x400cda [0115.278] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Font") returned 0x401055 [0115.278] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1=">", cchCount1=-1, lpString2="Font", cchCount2=-1) returned 1 [0115.278] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Hidden") returned 0x40e65d [0115.278] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="True") returned 0x40f0f4 [0115.278] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Next") returned 0x4009bb [0115.278] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="End") returned 0x4089cd [0115.278] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sub") returned 0x40d5ac [0115.279] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sub") returned 0x40d5ac [0115.279] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="show") returned 0x40f50f [0115.279] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ActiveDocument") returned 0x405cd3 [0115.279] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sections") returned 0x40ec8f [0115.279] atoi (_Str="1") returned 1 [0115.279] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Range") returned 0x400cda [0115.279] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Font") returned 0x401055 [0115.279] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1=">", cchCount1=-1, lpString2="Font", cchCount2=-1) returned 1 [0115.279] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Hidden") returned 0x40e65d [0115.280] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="True") returned 0x40f0f4 [0115.280] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="For") returned 0x408f59 [0115.280] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Each") returned 0x40fe75 [0115.280] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Section") returned 0x404702 [0115.280] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="In") returned 0x405db0 [0115.280] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ActiveDocument") returned 0x405cd3 [0115.281] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sections") returned 0x40ec8f [0115.281] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="If") returned 0x405da8 [0115.281] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Section") returned 0x404702 [0115.281] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Index") returned 0x40bff1 [0115.281] atoi (_Str="1") returned 1 [0115.281] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Then") returned 0x40b933 [0115.281] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Section") returned 0x404702 [0115.281] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Range") returned 0x400cda [0115.281] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Font") returned 0x401055 [0115.281] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1=">", cchCount1=-1, lpString2="Font", cchCount2=-1) returned 1 [0115.281] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Hidden") returned 0x40e65d [0115.282] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="False") returned 0x402d01 [0115.282] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Next") returned 0x4009bb [0115.282] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15dff2c40, cb=0x800) returned 0x1e15a458350 [0115.283] strcpy_s (in: _Dst=0x7ff9be2c55b0, _DstSize=0x100, _Src="ptr" | out: _Dst="ptr") returned 0x0 [0115.283] strcpy_s (in: _Dst=0x7ff9be2c5050, _DstSize=0x100, _Src="ptr" | out: _Dst="ptr") returned 0x0 [0115.284] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Loop") returned 0x40b2a8 [0115.284] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="End") returned 0x4089cd [0115.284] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="If") returned 0x405da8 [0115.284] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="End") returned 0x4089cd [0115.284] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Function") returned 0x407810 [0115.285] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e633890, cb=0x7a4) returned 0x1e15e633890 [0115.285] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e59e440) [0115.285] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e3b4950) [0115.285] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e623860) [0115.285] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e3ac110) [0115.285] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a0e9a80) [0115.286] malloc (_Size=0x168) returned 0x1e1607d8710 [0115.286] malloc (_Size=0x20) returned 0x1e1607d7190 [0115.286] lstrcpyA (in: lpString1=0x1e1607d875c, lpString2="PROJECT" | out: lpString1="PROJECT") returned="PROJECT" [0115.286] malloc (_Size=0x138) returned 0x1e1607d8880 [0115.286] malloc (_Size=0x1b5) returned 0x1e1607d89c0 [0115.286] malloc (_Size=0x28) returned 0x1e1607d6ec0 [0115.286] malloc (_Size=0x20) returned 0x1e1607d7040 [0115.286] lstrlenA (lpString="") returned 0 [0115.286] malloc (_Size=0x1) returned 0x1e1607d8b80 [0115.286] malloc (_Size=0x1) returned 0x1e1607d8ba0 [0115.286] lstrcpyA (in: lpString1=0x1e1607d8b80, lpString2="" | out: lpString1="") returned="" [0115.288] malloc (_Size=0x29) returned 0x1e1607d90e0 [0115.288] lstrcpyA (in: lpString1=0x1e1607d8ba0, lpString2="" | out: lpString1="") returned="" [0115.288] lstrcmpiA (lpString1="ThisDocument", lpString2="ThisDocument") returned 0 [0115.288] lstrlenA (lpString="ThisDocument") returned 12 [0115.289] free (_Block=0x1e1607d90e0) [0115.289] lstrlenA (lpString="") returned 0 [0115.289] malloc (_Size=0x1) returned 0x1e1607d90e0 [0115.289] malloc (_Size=0x1) returned 0x1e1607d9100 [0115.289] lstrcpyA (in: lpString1=0x1e1607d90e0, lpString2="" | out: lpString1="") returned="" [0115.289] atoi (_Str="393222000") returned 393222000 [0115.289] lstrcpynA (in: lpString1=0x1e1607d47bc, lpString2="{00000000-0000-0000-0000-000000000000}", iMaxLength=39 | out: lpString1="{00000000-0000-0000-0000-000000000000}") returned="{00000000-0000-0000-0000-000000000000}" [0115.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{00000000-0000-0000-0000-000000000000}", cchWideChar=-1, lpMultiByteStr=0x5a7caf5340, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{00000000-0000-0000-0000-000000000000}", lpUsedDefaultChar=0x0) returned 0 [0115.289] lstrcmpA (lpString1="{00000000-0000-0000-0000-000000000000}", lpString2="{00000000-0000-0000-0000-000000000000}") returned 0 [0115.289] lstrlenA (lpString="{00000000-0000-0000-0000-000000000000}") returned 38 [0115.289] malloc (_Size=0x4) returned 0x1e1607d9770 [0115.289] free (_Block=0x1e1607d9770) [0115.289] lstrlenA (lpString="{00000000-0000-0000-0000-000000000000}") returned 38 [0115.289] malloc (_Size=0x1d) returned 0x1e1607d6f20 [0115.290] lstrlenA (lpString="ÿÿÿÿ7\rkX°\x9b!¤\x9e/º<³\"\x93#5ñú¶È\x17\x88å") returned 28 [0115.290] malloc (_Size=0x18) returned 0x1e1607d9420 [0115.290] free (_Block=0x1e1607d6f20) [0115.290] lstrlenA (lpString="{00000000-0000-0000-0000-000000000000}") returned 38 [0115.290] malloc (_Size=0x1) returned 0x1e1607d9770 [0115.292] free (_Block=0x1e1607d9770) [0115.292] free (_Block=0x1e1607d89c0) [0115.292] free (_Block=0x1e1607d7040) [0115.292] free (_Block=0x1e1607d6ec0) [0115.292] free (_Block=0x1e1607d8880) [0115.293] lstrcmpiA (lpString1="Host Extender Info", lpString2="Host Extender Info") returned 0 [0115.293] lstrlenA (lpString="&H00000001") returned 10 [0115.293] malloc (_Size=0xb) returned 0x1e1607d9520 [0115.293] lstrcmpiA (lpString1="Host Extender Info", lpString2="Host Extender Info") returned 0 [0115.293] lstrcmpiA (lpString1="&H00000001", lpString2="&H00000001") returned 0 [0115.293] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0115.293] malloc (_Size=0x36) returned 0x1e1607d8880 [0115.293] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0115.293] malloc (_Size=0x68) returned 0x1e1607d88c0 [0115.294] CLSIDFromString (in: lpsz="{3832D640-CF90-11CF-8E43-00A0C911005A}", pclsid=0x1e1607d88ec | out: pclsid=0x1e1607d88ec*(Data1=0x3832d640, Data2=0xcf90, Data3=0x11cf, Data4=([0]=0x8e, [1]=0x43, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x5a))) returned 0x0 [0115.294] free (_Block=0x1e1607d8880) [0115.294] free (_Block=0x1e1607d9520) [0115.294] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0115.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a3fcdb8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0115.294] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0115.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a3fcdb8, cbMultiByte=8, lpWideCharStr=0x1e15e051668, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0115.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x5a7caf4b00, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0115.295] lstrlenA (lpString="Project") returned 7 [0115.295] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x28) returned 0x1e15a32a9d0 [0115.295] GetWindowThreadProcessId (in: hWnd=0x10336, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0115.296] SendMessageA (hWnd=0x10336, Msg=0x84, wParam=0x0, lParam=0x35a0115) returned 0x1 [0115.296] SendMessageA (hWnd=0x10336, Msg=0x20, wParam=0x10336, lParam=0x2000001) returned 0x1 [0115.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf44e0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0115.298] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0115.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf44c0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0115.298] LHashValOfNameSysA (syskind=0x1, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0115.298] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x8) returned 0x1e15e5ec360 [0115.298] qsort (in: _Base=0x1e15e5ec360, _NumOfElements=0x1, _SizeOfElements=0x8, _PtFuncCompare=0x7ff9bdf29a58 | out: _Base=0x1e15e5ec360) [0115.298] bsearch (_Key=0x5a7caf3418, _Base=0x1e15e5ec360, _NumOfElements=0x1, _SizeOfElements=0x8, _PtFuncCompare=0x7ff9bdf29a58) returned 0x1e15e5ec360 [0115.298] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="ThisDocument", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 2 [0116.389] SetCursor (hCursor=0x10007) returned 0x10007 [0116.391] strnlen (_Str="C:\\Users\\FD1HVy\\Documents", _MaxCount=0x7fffffff) returned 0x19 [0116.391] malloc (_Size=0x1a) returned 0x1e1607d7070 [0116.391] malloc (_Size=0x1a) returned 0x1e1607d7100 [0116.391] lstrcpynA (in: lpString1=0x1e1607d7070, lpString2="C:\\Users\\FD1HVy\\Documents", iMaxLength=26 | out: lpString1="C:\\Users\\FD1HVy\\Documents") returned="C:\\Users\\FD1HVy\\Documents" [0116.481] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x1078) returned 0x1e15e5be320 [0116.482] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x1740) returned 0x1e15e636060 [0116.482] GetLocalTime (in: lpSystemTime=0x5a7caf4d38 | out: lpSystemTime=0x5a7caf4d38*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0xf, wMilliseconds=0x26e)) [0116.482] _ultow_s (in: _Value=0x6081748b, _Buffer=0x1e15e5be34a, _BufferCount=0x7ff, _Radix=16 | out: _Buffer="6081748b") returned 0x0 [0116.482] wcsncpy_s (in: _Destination=0x5a7caf4a00, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.482] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf4930, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.482] wcscpy_s (in: _Destination=0x1e15e5af0f8, _SizeInWords=0xe, _Source="*\\Z026081748b" | out: _Destination="*\\Z026081748b") returned 0x0 [0116.482] wcsncpy_s (in: _Destination=0x5a7caf4a40, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.482] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf4970, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x84) returned 0x1e150ef1600 [0116.483] wcscpy_s (in: _Destination=0x1e150ef1670, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0116.483] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x180) returned 0x1e15e574f50 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e4fabf0 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e4faef0 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54bf90 [0116.483] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x80) returned 0x1e150ef1840 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54c1d0 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54c650 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x28) returned 0x1e15a32a070 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e150de8d70 [0116.483] GetLocaleInfoA (in: Locale=0x411, LCType=0x1004, lpLCData=0x5a7caf46ac, cchData=6 | out: lpLCData="932") returned 4 [0116.483] atoi (_Str="932") returned 932 [0116.483] GetLocalTime (in: lpSystemTime=0x5a7caf46a0 | out: lpSystemTime=0x5a7caf46a0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0xf, wMilliseconds=0x26e)) [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef18d0 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec500 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef1a80 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32a7f0 [0116.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef1b10 [0116.483] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ef1b10, cb=0x280) returned 0x1e15e5d29a0 [0116.484] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec530 [0116.484] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec460 [0116.484] VirtualAlloc (lpAddress=0x0, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e160ad0000 [0116.485] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x1e165b40000 [0116.485] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x420) returned 0x1e15a0e9a80 [0116.485] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a0e9a80) [0116.485] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="0") returned 0x401047 [0116.486] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x30) returned 0x1e15e0683a0 [0116.486] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e160ae0000 [0116.486] VirtualAlloc (lpAddress=0x1e165b40000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e165b40000 [0116.487] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Abs") returned 0x4072bc [0116.487] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Access") returned 0x401d98 [0116.487] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="AddressOf") returned 0x40e252 [0116.487] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Alias") returned 0x40bf6d [0116.487] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="And") returned 0x407469 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Any") returned 0x40747a [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Append") returned 0x408f83 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Array") returned 0x409183 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="As") returned 0x405c8d [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Assert") returned 0x4096e9 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="B") returned 0x401059 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Base") returned 0x40afa9 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="BF") returned 0x405ca5 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Binary") returned 0x4008a0 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Boolean") returned 0x40978e [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ByRef") returned 0x4074ef [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Byte") returned 0x401a83 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ByVal") returned 0x4089c5 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Call") returned 0x40744b [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Case") returned 0x407547 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CBool") returned 0x404c74 [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CByte") returned 0x406d3c [0116.488] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CCur") returned 0x408050 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CDate") returned 0x408dc3 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CDec") returned 0x40834a [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CDbl") returned 0x4082e4 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CDecl") returned 0x40a0b9 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ChDir") returned 0x40b2fb [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CInt") returned 0x409f65 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Circle") returned 0x403fd1 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CLng") returned 0x40af63 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Close") returned 0x4005ab [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Compare") returned 0x40af82 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Const") returned 0x40517a [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CSng") returned 0x40d4d2 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CStr") returned 0x40d5bb [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CurDir") returned 0x401bab [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CurDir$") returned 0x40f7cc [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CurDir") returned 0x401bab [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CVar") returned 0x40e307 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CVDate") returned 0x40cfd6 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CVErr") returned 0x408902 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Currency") returned 0x40f106 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Database") returned 0x40eec7 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Date") returned 0x403b0a [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Date$") returned 0x4031c7 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Date") returned 0x403b0a [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Debug") returned 0x40eaee [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Decimal") returned 0x4036dd [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Declare") returned 0x404a38 [0116.489] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefBool") returned 0x4091ad [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefByte") returned 0x40b275 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefCur") returned 0x40cc45 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefDate") returned 0x40d2fc [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefDec") returned 0x40cf3f [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefDbl") returned 0x40ced9 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefInt") returned 0x40eb5a [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefLng") returned 0x40fb58 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefObj") returned 0x40096b [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefSng") returned 0x402088 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefStr") returned 0x402171 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefVar") returned 0x402ebd [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dim") returned 0x4083c4 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dir") returned 0x4083c9 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dir$") returned 0x406567 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Dir") returned 0x4083c9 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Do") returned 0x405cf8 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DoEvents") returned 0x409634 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Double") returned 0x400d99 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Each") returned 0x40fe75 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Else") returned 0x403b56 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ElseIf") returned 0x40f307 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Empty") returned 0x40f4f1 [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="End") returned 0x4089cd [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="EndIf") returned 0x4078bd [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Enum") returned 0x40465a [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Eqv") returned 0x408a4e [0116.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Erase") returned 0x4080da [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Error") returned 0x40db3c [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Error$") returned 0x40cf60 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Error") returned 0x40db3c [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Event") returned 0x40ac4b [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Exit") returned 0x407a1f [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Explicit") returned 0x40edcb [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="F") returned 0x40105d [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="False") returned 0x402d01 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Fix") returned 0x408e81 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="For") returned 0x408f59 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Format") returned 0x402337 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Format$") returned 0x40efc7 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Format") returned 0x402337 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FreeFile") returned 0x40483a [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Friend") returned 0x40bd1c [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Function") returned 0x407810 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Get") returned 0x409342 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Global") returned 0x40f88f [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Go") returned 0x405d67 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="GoSub") returned 0x40b425 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="GoTo") returned 0x40d70b [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="If") returned 0x405da8 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Imp") returned 0x409f18 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Implements") returned 0x40a988 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="In") returned 0x405db0 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Input") returned 0x40022a [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Input$") returned 0x407767 [0116.491] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Input") returned 0x40022a [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="InputB") returned 0x407785 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="InputB$") returned 0x400c59 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="InputB") returned 0x407785 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="InStr") returned 0x40120e [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="InStrB") returned 0x40c2fb [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Int") returned 0x409f41 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Integer") returned 0x40b48a [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Is") returned 0x405db5 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LBound") returned 0x401e0b [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Left") returned 0x407be5 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Len") returned 0x40adf9 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LenB") returned 0x407cfb [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Let") returned 0x40adff [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Lib") returned 0x40ae81 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Like") returned 0x4091f3 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Line") returned 0x409262 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LINEINPUT") returned 0x4008f1 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Load") returned 0x40b096 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Local") returned 0x40353f [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Lock") returned 0x40b0e7 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Long") returned 0x40b27a [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Loop") returned 0x40b2a8 [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LSet") returned 0x40c69e [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Me") returned 0x405e3b [0116.492] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Mid") returned 0x40b3dc [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Mid$") returned 0x40566d [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Mid") returned 0x40b3dc [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="MidB") returned 0x40568b [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="MidB$") returned 0x402a70 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="MidB") returned 0x40568b [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Mod") returned 0x40b4ba [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Module") returned 0x401ee1 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Name") returned 0x40f2f0 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="New") returned 0x40b8b3 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Next") returned 0x4009bb [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Not") returned 0x40ba23 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Nothing") returned 0x405f21 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Null") returned 0x405d87 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Object") returned 0x402ec1 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="On") returned 0x405e8e [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Open") returned 0x400767 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Option") returned 0x40f982 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Optional") returned 0x40675a [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Or") returned 0x405e92 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Output") returned 0x40f959 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ParamArray") returned 0x405941 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Preserve") returned 0x40a5fc [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Print") returned 0x40f00d [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Private") returned 0x4073c3 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Property") returned 0x40d2f6 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="PSet") returned 0x40dd55 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Public") returned 0x401287 [0116.493] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Put") returned 0x40c5b3 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="RaiseEvent") returned 0x40274a [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Random") returned 0x40f428 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Randomize") returned 0x40ab02 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Read") returned 0x401d0f [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ReDim") returned 0x40eea8 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Rem") returned 0x40ce0e [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Resume") returned 0x40728b [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Return") returned 0x4038eb [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="RGB") returned 0x40ce4d [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="RSet") returned 0x406891 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Scale") returned 0x40e596 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Seek") returned 0x40e387 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Select") returned 0x40cabd [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Set") returned 0x40d36e [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sgn") returned 0x40d3b2 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Shared") returned 0x40479e [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Single") returned 0x40a99f [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Spc") returned 0x40d4f4 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Static") returned 0x4029c6 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Step") returned 0x403384 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Stop") returned 0x4034f6 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="StrComp") returned 0x40274d [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String$") returned 0x40c31c [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="String") returned 0x40102a [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Sub") returned 0x40d5ac [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Tab") returned 0x40d821 [0116.494] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Text") returned 0x40abed [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Then") returned 0x40b933 [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="To") returned 0x405f48 [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="True") returned 0x40f0f4 [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Type") returned 0x400007 [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="TypeOf") returned 0x401832 [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="UBound") returned 0x40ea71 [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Unload") returned 0x404e44 [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Unlock") returned 0x404e95 [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Unknown") returned 0x40a11d [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Until") returned 0x40ecec [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Variant") returned 0x408738 [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Wend") returned 0x4035a7 [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="While") returned 0x40a25c [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Width") returned 0x404e68 [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="With") returned 0x404bed [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="WithEvents") returned 0x40f2eb [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Write") returned 0x405c2e [0116.495] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Xor") returned 0x40ef9b [0116.496] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="#Const") returned 0x40f8c9 [0116.496] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="#Else") returned 0x4050dd [0116.496] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="#ElseIf") returned 0x40e5b5 [0116.496] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="#End") returned 0x40d478 [0116.496] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="#If") returned 0x40d383 [0116.496] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Attribute") returned 0x40ed01 [0116.496] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Base") returned 0x409fb8 [0116.496] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Control") returned 0x40a946 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Creatable") returned 0x401d92 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Customizable") returned 0x40c26d [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Description") returned 0x4009d0 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Exposed") returned 0x4030b3 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Ext_KEY") returned 0x40a88e [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_HelpID") returned 0x403e41 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Invoke_Func") returned 0x40c92c [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Invoke_Property") returned 0x407f4a [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Invoke_PropertyPut") returned 0x406658 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Invoke_PropertyPutRef") returned 0x405b25 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_MemberFlags") returned 0x408db7 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_Name") returned 0x40e2ff [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_PredeclaredId") returned 0x405fc7 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_ProcData") returned 0x407005 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_TemplateDerived") returned 0x409f1e [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_VarDescription") returned 0x403303 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_VarHelpID") returned 0x40a3b6 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_VarMemberFlags") returned 0x40b6ea [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_VarProcData") returned 0x401b0c [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_UserMemId") returned 0x407b95 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_VarUserMemId") returned 0x404d5f [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VB_GlobalNameSpace") returned 0x40ce77 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName=",") returned 0x401043 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName=".") returned 0x401045 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="\"") returned 0x401039 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_") returned 0x401076 [0116.497] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CLngPtr") returned 0x405ab0 [0116.498] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefLngPtr") returned 0x4036f2 [0116.498] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="PtrSafe") returned 0x406f4a [0116.498] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CLngLng") returned 0x404463 [0116.498] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DefLngLng") returned 0x4020a5 [0116.498] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LongLong") returned 0x40378e [0116.498] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="LongPtr") returned 0x40d4e8 [0116.498] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="0") returned 0x401047 [0116.498] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="0") returned 0x401047 [0116.498] StringFromGUID2 (in: rguid=0x1e15a5989b0*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x5a7caf35e0, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0116.498] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x5a7caf32a0 | out: phkResult=0x5a7caf32a0*=0xf3a) returned 0x0 [0116.498] RegOpenKeyW (in: hKey=0xf3a, lpSubKey="{00020905-0000-0000-C000-000000000046}", phkResult=0x5a7caf3298 | out: phkResult=0x5a7caf3298*=0x123a) returned 0x0 [0116.498] RegEnumKeyW (in: hKey=0x123a, dwIndex=0x0, lpName=0x5a7caf32c8, cchName=0xa | out: lpName="8.7") returned 0x0 [0116.499] wcscpy_s (in: _Destination=0x5a7caf32b0, _SizeInWords=0xa, _Source="8.7" | out: _Destination="8.7") returned 0x0 [0116.499] RegOpenKeyW (in: hKey=0x123a, lpSubKey="8.7", phkResult=0x5a7caf3358 | out: phkResult=0x5a7caf3358*=0x123e) returned 0x0 [0116.499] _ultoa_s (in: _Val=0x409, _DstBuf=0x5a7caf32d0, _Size=0xa, _Radix=16 | out: _DstBuf="409") returned 0x0 [0116.499] RegOpenKeyA (in: hKey=0x123e, lpSubKey="409", phkResult=0x5a7caf32c0 | out: phkResult=0x5a7caf32c0*=0x0) returned 0x2 [0116.499] _ultoa_s (in: _Val=0x9, _DstBuf=0x5a7caf32d0, _Size=0xa, _Radix=16 | out: _DstBuf="9") returned 0x0 [0116.499] RegOpenKeyA (in: hKey=0x123e, lpSubKey="9", phkResult=0x5a7caf32c0 | out: phkResult=0x5a7caf32c0*=0x0) returned 0x2 [0116.499] RegOpenKeyA (in: hKey=0x123e, lpSubKey="0", phkResult=0x5a7caf32c0 | out: phkResult=0x5a7caf32c0*=0x124a) returned 0x0 [0116.500] RegOpenKeyW (in: hKey=0x124a, lpSubKey="win64", phkResult=0x5a7caf32c8 | out: phkResult=0x5a7caf32c8*=0x1252) returned 0x0 [0116.500] RegCloseKey (hKey=0x1252) returned 0x0 [0116.500] RegCloseKey (hKey=0x124a) returned 0x0 [0116.500] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf3360, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0116.500] RegOpenKeyW (in: hKey=0x123e, lpSubKey="0", phkResult=0x5a7caf3338 | out: phkResult=0x5a7caf3338*=0x1246) returned 0x0 [0116.500] RegQueryValueW (in: hKey=0x1246, lpSubKey="win64", lpData=0x5a7caf3380, lpcbData=0x5a7caf3334 | out: lpData="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", lpcbData=0x5a7caf3334) returned 0x0 [0116.501] wcscpy_s (in: _Destination=0x5a7caf36b0, _SizeInWords=0x800, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0116.501] RegCloseKey (hKey=0x1246) returned 0x0 [0116.501] RegCloseKey (hKey=0x123e) returned 0x0 [0116.501] RegCloseKey (hKey=0x123a) returned 0x0 [0116.501] RegCloseKey (hKey=0xf3a) returned 0x0 [0116.501] LoadTypeLib (in: szFile="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", pptlib=0x5a7caf2538*=0x0 | out: pptlib=0x5a7caf2538*=0x1e15a133e20) returned 0x0 [0116.501] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a133e20, index=-1, refPtrFlags=0x7caf2558, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf2608 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf2608) returned 0x0 [0116.501] IUnknown:QueryInterface (in: This=0x1e15a133e20, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf2348 | out: ppvObject=0x5a7caf2348*=0x0) returned 0x80004002 [0116.501] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a133e20, ppTLibAttr=0x5a7caf2340, pDummy=0x5a7caf2348 | out: ppTLibAttr=0x5a7caf2340, pDummy=0x5a7caf2348*=0x0) returned 0x0 [0116.501] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a133e20, index=-1, refPtrFlags=0x0, pBstrName=0x5a7caf2338, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x5a7caf2338*="Microsoft Word 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0116.501] StringFromGUID2 (in: rguid=0x1e15e051660*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x5a7caf2360, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0116.501] _ultow_s (in: _Value=0x8, _Buffer=0x5a7caf22aa, _BufferCount=0x10, _Radix=16 | out: _Buffer="8") returned 0x0 [0116.502] _ultow_s (in: _Value=0x7, _Buffer=0x5a7caf22ae, _BufferCount=0xe, _Radix=16 | out: _Buffer="7") returned 0x0 [0116.502] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf22b2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0116.502] wcscpy_s (in: _Destination=0x1e15e5ddbf8, _SizeInWords=0x8e, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0116.502] wcscpy_s (in: _Destination=0x1e15e5ddbfe, _SizeInWords=0x8b, _Source="{00020905-0000-0000-C000-000000000046}" | out: _Destination="{00020905-0000-0000-C000-000000000046}") returned 0x0 [0116.502] wcscpy_s (in: _Destination=0x1e15e5ddc4a, _SizeInWords=0x65, _Source="#8.7#0#" | out: _Destination="#8.7#0#") returned 0x0 [0116.502] wcscpy_s (in: _Destination=0x1e15e5ddc58, _SizeInWords=0x5e, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0116.502] wcscpy_s (in: _Destination=0x1e15e5ddcce, _SizeInWords=0x23, _Source="Microsoft Word 16.0 Object Library" | out: _Destination="Microsoft Word 16.0 Object Library") returned 0x0 [0116.502] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a133e20) returned 0x0 [0116.502] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ef1a80, cb=0x1a0) returned 0x1e15e1ad030 [0116.502] wcscpy_s (in: _Destination=0x1e15e1ad030, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0116.502] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a133e20, index=-1, refPtrFlags=0x7caf2458, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15e211bac | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15e211bac) returned 0x0 [0116.502] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Word") returned 0x406bb5 [0116.502] strcpy_s (in: _Dst=0x5a7caf2250, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0116.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf2250, cbMultiByte=5, lpWideCharStr=0x5a7caf20a0, cchWideChar=5 | out: lpWideCharStr="Word") returned 5 [0116.502] wcsncpy_s (in: _Destination=0x5a7caf2050, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0116.502] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0116.502] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x11c) returned 0x1e15e1f4a10 [0116.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0x1e15e1f4a10, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0116.503] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e1f4a10) [0116.503] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0116.503] wcsncpy_s (in: _Destination=0x5a7caf2050, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.503] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf1f80, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.503] _wcsicmp (_String1="*\\Z026081748b", _String2="*\\Z026081748b") returned 0 [0116.503] IUnknown:AddRef (This=0x1e15a133e20) returned 0x6 [0116.503] IUnknown:QueryInterface (in: This=0x1e15a133e20, riid=0x7ff9be28cce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf2478 | out: ppvObject=0x5a7caf2478*=0x0) returned 0x80004002 [0116.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x5a7caf2440, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0116.503] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Word") returned 0x406bb5 [0116.503] IUnknown:Release (This=0x1e15a133e20) returned 0x5 [0116.503] IUnknown:AddRef (This=0x1e15a686980) returned 0x3 [0116.503] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a686980, index=-1, refPtrFlags=0x7caf2558, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a00000000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a00000000) returned 0x0 [0116.503] IUnknown:QueryInterface (in: This=0x1e15a686980, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf2348 | out: ppvObject=0x5a7caf2348*=0x0) returned 0x80004002 [0116.503] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf2340, pDummy=0x5a7caf2348 | out: ppTLibAttr=0x5a7caf2340, pDummy=0x5a7caf2348*=0x0) returned 0x0 [0116.503] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a686980, index=-1, refPtrFlags=0x0, pBstrName=0x5a7caf2338, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x134b7a76d5d3 | out: pBstrName=0x5a7caf2338*="Visual Basic For Applications", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x134b7a76d5d3) returned 0x0 [0116.503] StringFromGUID2 (in: rguid=0x1e15e051660*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x5a7caf2360, cchMax=39 | out: lpsz="{000204EF-0000-0000-C000-000000000046}") returned 39 [0116.503] _ultow_s (in: _Value=0x4, _Buffer=0x5a7caf22aa, _BufferCount=0x10, _Radix=16 | out: _Buffer="4") returned 0x0 [0116.503] _ultow_s (in: _Value=0x2, _Buffer=0x5a7caf22ae, _BufferCount=0xe, _Radix=16 | out: _Buffer="2") returned 0x0 [0116.504] _ultow_s (in: _Value=0x9, _Buffer=0x5a7caf22b2, _BufferCount=0xc, _Radix=16 | out: _Buffer="9") returned 0x0 [0116.504] wcscpy_s (in: _Destination=0x1e15e5ddbf8, _SizeInWords=0x91, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0116.504] wcscpy_s (in: _Destination=0x1e15e5ddbfe, _SizeInWords=0x8e, _Source="{000204EF-0000-0000-C000-000000000046}" | out: _Destination="{000204EF-0000-0000-C000-000000000046}") returned 0x0 [0116.504] wcscpy_s (in: _Destination=0x1e15e5ddc4a, _SizeInWords=0x68, _Source="#4.2#9#" | out: _Destination="#4.2#9#") returned 0x0 [0116.504] wcscpy_s (in: _Destination=0x1e15e5ddc58, _SizeInWords=0x61, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0116.504] wcscpy_s (in: _Destination=0x1e15e5ddcde, _SizeInWords=0x1e, _Source="Visual Basic For Applications" | out: _Destination="Visual Basic For Applications") returned 0x0 [0116.504] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0116.504] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e1ad030, cb=0x340) returned 0x1e15a0e9a80 [0116.504] wcscpy_s (in: _Destination=0x1e15a0e9bc8, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0116.504] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a686980, index=-1, refPtrFlags=0x7caf2458, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15e59ac9c | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e15e59ac9c) returned 0x0 [0116.504] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VBA") returned 0x40e2f7 [0116.504] strcpy_s (in: _Dst=0x5a7caf2250, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0116.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf2250, cbMultiByte=4, lpWideCharStr=0x5a7caf20a0, cchWideChar=4 | out: lpWideCharStr="VBA") returned 4 [0116.504] IUnknown:AddRef (This=0x1e15a133e20) returned 0x6 [0116.504] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="VBA", lHashVal=0x40e2f7, pfName=0x5a7caf2170, pBstrLibName=0x5a7caf20a0 | out: pfName=0x5a7caf2170*=0, pBstrLibName=0x5a7caf20a0) returned 0x0 [0116.504] IUnknown:Release (This=0x1e15a133e20) returned 0x5 [0116.504] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc) returned 0x1e150de9990 [0116.504] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a32a7f0) [0116.504] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32a670 [0116.504] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e150de9990) [0116.505] wcsncpy_s (in: _Destination=0x5a7caf2050, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0116.505] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0116.505] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x122) returned 0x1e15e1f3250 [0116.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x1e15e1f3250, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0116.505] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e1f3250) [0116.505] _wcsicmp (_String1="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0 [0116.505] wcsncpy_s (in: _Destination=0x5a7caf2050, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.505] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf1f80, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.505] _wcsicmp (_String1="*\\Z026081748b", _String2="*\\Z026081748b") returned 0 [0116.505] IUnknown:AddRef (This=0x1e15a686980) returned 0x4 [0116.505] IUnknown:QueryInterface (in: This=0x1e15a686980, riid=0x7ff9be28cce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf2478 | out: ppvObject=0x5a7caf2478*=0x0) returned 0x80004002 [0116.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x5a7caf2440, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0116.505] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VBA") returned 0x40e2f7 [0116.505] IUnknown:Release (This=0x1e15a686980) returned 0x3 [0116.505] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec480 [0116.505] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15e5ec480) returned 0x0 [0116.505] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec3c0 [0116.505] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15e5ec3c0) returned 0x0 [0116.506] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec430 [0116.506] qsort (in: _Base=0x1e15e5ec430, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7ff9be221bbc | out: _Base=0x1e15e5ec430) [0116.506] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e5ec430) [0116.506] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x18) returned 0x1e150de9990 [0116.506] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc) returned 0x1e150de92f0 [0116.506] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e150de92f0) returned 0xc [0116.506] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Win16") returned 0x407ec1 [0116.506] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Win32") returned 0x407f07 [0116.506] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Win64") returned 0x407f78 [0116.506] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Mac") returned 0x40b2b3 [0116.506] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VBA6") returned 0x4023ad [0116.506] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VBA7") returned 0x4023ae [0116.506] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e5ec3c0) [0116.506] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e5ec480) [0116.506] CoCreateGuid (in: pguid=0x5a7caf4718 | out: pguid=0x5a7caf4718*(Data1=0x121f2105, Data2=0x2736, Data3=0x4894, Data4=([0]=0x93, [1]=0x73, [2]=0x26, [3]=0x6e, [4]=0xac, [5]=0x51, [6]=0xfe, [7]=0x12))) returned 0x0 [0116.506] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x6b0) returned 0x1e15e5bf3a0 [0116.506] CoCreateGuid (in: pguid=0x1e15e54bfe8 | out: pguid=0x1e15e54bfe8*(Data1=0xb3d01922, Data2=0xf37e, Data3=0x4065, Data4=([0]=0x94, [1]=0x7b, [2]=0x98, [3]=0xf5, [4]=0xae, [5]=0x1b, [6]=0xff, [7]=0xff))) returned 0x0 [0116.506] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x0) returned 0x1e15e5ec5e0 [0116.506] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e361ea0 [0116.507] strcpy_s (in: _Dst=0x1e15e54c048, _DstSize=0x1, _Src="" | out: _Dst="") returned 0x0 [0116.507] LoadStringA (in: hInstance=0x1e159e60000, uID=0x32f3, lpBuffer=0x1e1607d9a08, cchBufferMax=2043 | out: lpBuffer="Project") returned 0x7 [0116.508] wsprintfA (in: param_1=0x1e1607d9a0f, param_2="%d" | out: param_1="1") returned 1 [0116.508] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0116.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a3fcdb8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0116.508] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0116.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a3fcdb8, cbMultiByte=8, lpWideCharStr=0x1e15e051668, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0116.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x5a7caf4b90, cbMultiByte=2044, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0116.508] lstrlenA (lpString="Project") returned 7 [0116.508] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="Project", cchCount1=-1, lpString2="Project1", cchCount2=-1) returned 1 [0116.508] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Project1") returned 0x40170a [0116.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=9, lpMultiByteStr=0x5a7caf50f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0116.508] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Project1") returned 0x40170a [0116.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=9, lpMultiByteStr=0x5a7caf4fb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0116.508] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Project1") returned 0x40170a [0116.508] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Project1") returned 0x40170a [0116.509] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x18) returned 0x1e150de9310 [0116.509] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a32a670) [0116.509] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32aa00 [0116.509] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a32aa00, cb=0x44) returned 0x1e15a55da30 [0116.509] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e150de9310) [0116.509] wcsncpy_s (in: _Destination=0x5a7caf4db0, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.509] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf4ce0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.509] _wcsicmp (_String1="*\\Z026081748b", _String2="*\\Z026081748b") returned 0 [0116.509] strcpy_s (in: _Dst=0x1e15e54c058, _DstSize=0x9, _Src="Project1" | out: _Dst="Project1") returned 0x0 [0116.509] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0116.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a3fcdb8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0116.509] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0116.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a3fcdb8, cbMultiByte=9, lpWideCharStr=0x1e15e051668, cchWideChar=9 | out: lpWideCharStr="Project1") returned 9 [0116.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=-1, lpMultiByteStr=0x5a7caf4a90, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0116.509] lstrlenA (lpString="Project1") returned 8 [0116.510] QueryPathOfRegTypeLib (in: guid=0x7ff9be29d268*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), wMaj=0x2, wMin=0x0, lcid=0x0, lpbstrPathName=0x5a7caf4f58 | out: lpbstrPathName=0x5a7caf4f58) returned 0x0 [0116.512] lstrlenA (lpString="C:\\Windows\\System32\\stdole2.tlb") returned 31 [0116.512] malloc (_Size=0x20) returned 0x1e1607d6ec0 [0116.512] malloc (_Size=0x20) returned 0x1e1607d6f50 [0116.512] lstrcpyA (in: lpString1=0x1e1607d6ec0, lpString2="C:\\Windows\\System32\\stdole2.tlb" | out: lpString1="C:\\Windows\\System32\\stdole2.tlb") returned="C:\\Windows\\System32\\stdole2.tlb" [0116.512] _access_s (_FileName="C:\\Windows\\System32\\stdole2.tlb", _AccessMode=0) returned 0x0 [0116.513] LoadTypeLib (in: szFile="C:\\Windows\\System32\\stdole2.tlb", pptlib=0x5a7caf52c8*=0x0 | out: pptlib=0x5a7caf52c8*=0x1e15a132560) returned 0x0 [0116.513] LoadTypeLib (in: szFile="C:\\Windows\\System32\\stdole2.tlb", pptlib=0x5a7caf4158*=0x0 | out: pptlib=0x5a7caf4158*=0x1e15a132560) returned 0x0 [0116.513] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a132560, index=-1, refPtrFlags=0x7caf4178, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x60 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x60) returned 0x0 [0116.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x5a7caf4060, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0116.513] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="stdole") returned 0x406093 [0116.513] IUnknown:QueryInterface (in: This=0x1e15a132560, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4038 | out: ppvObject=0x5a7caf4038*=0x0) returned 0x80004002 [0116.513] GetLocalTime (in: lpSystemTime=0x5a7caf3ee0 | out: lpSystemTime=0x5a7caf3ee0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0xf, wMilliseconds=0x28d)) [0116.513] wcsncpy_s (in: _Destination=0x5a7caf3b90, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.513] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf3ac0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.513] _wcsicmp (_String1="*\\Z026081748b", _String2="*\\Z026081748b") returned 0 [0116.513] IUnknown:QueryInterface (in: This=0x1e15a132560, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3f68 | out: ppvObject=0x5a7caf3f68*=0x0) returned 0x80004002 [0116.513] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a132560, ppTLibAttr=0x5a7caf3f60, pDummy=0x5a7caf3f68 | out: ppTLibAttr=0x5a7caf3f60, pDummy=0x5a7caf3f68*=0x0) returned 0x0 [0116.513] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a132560, index=-1, refPtrFlags=0x0, pBstrName=0x5a7caf3f58, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x5a7caf3f58*="OLE Automation", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0116.513] StringFromGUID2 (in: rguid=0x1e15e051660*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x5a7caf3f80, cchMax=39 | out: lpsz="{00020430-0000-0000-C000-000000000046}") returned 39 [0116.514] _ultow_s (in: _Value=0x2, _Buffer=0x5a7caf3eca, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0116.514] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf3ece, _BufferCount=0xe, _Radix=16 | out: _Buffer="0") returned 0x0 [0116.514] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf3ed2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0116.514] wcscpy_s (in: _Destination=0x1e15a506d08, _SizeInWords=0x5f, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0116.514] wcscpy_s (in: _Destination=0x1e15a506d0e, _SizeInWords=0x5c, _Source="{00020430-0000-0000-C000-000000000046}" | out: _Destination="{00020430-0000-0000-C000-000000000046}") returned 0x0 [0116.514] wcscpy_s (in: _Destination=0x1e15a506d5a, _SizeInWords=0x36, _Source="#2.0#0#" | out: _Destination="#2.0#0#") returned 0x0 [0116.514] wcscpy_s (in: _Destination=0x1e15a506d68, _SizeInWords=0x2f, _Source="C:\\Windows\\System32\\stdole2.tlb" | out: _Destination="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0116.514] wcscpy_s (in: _Destination=0x1e15a506da8, _SizeInWords=0xf, _Source="OLE Automation" | out: _Destination="OLE Automation") returned 0x0 [0116.514] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a132560) returned 0x0 [0116.514] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a0e9a80, cb=0x680) returned 0x1e15e6377b0 [0116.514] wcscpy_s (in: _Destination=0x1e15e637a48, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0116.514] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a132560, index=-1, refPtrFlags=0x7caf4078, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1) returned 0x0 [0116.514] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="stdole") returned 0x406093 [0116.514] strcpy_s (in: _Dst=0x5a7caf3e70, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0116.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf3e70, cbMultiByte=7, lpWideCharStr=0x5a7caf3cc0, cchWideChar=7 | out: lpWideCharStr="stdole") returned 7 [0116.514] IUnknown:AddRef (This=0x1e15a686980) returned 0x4 [0116.514] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="stdole", lHashVal=0x406093, pfName=0x5a7caf3d90, pBstrLibName=0x5a7caf3cc0 | out: pfName=0x5a7caf3d90*=0, pBstrLibName=0x5a7caf3cc0) returned 0x0 [0116.514] IUnknown:Release (This=0x1e15a686980) returned 0x3 [0116.515] IUnknown:AddRef (This=0x1e15a133e20) returned 0x6 [0116.515] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="stdole", lHashVal=0x406093, pfName=0x5a7caf3d90, pBstrLibName=0x5a7caf3cc0 | out: pfName=0x5a7caf3d90*=0, pBstrLibName=0x5a7caf3cc0) returned 0x0 [0116.515] IUnknown:Release (This=0x1e15a133e20) returned 0x5 [0116.515] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x24) returned 0x1e15a32a100 [0116.515] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a55da30) [0116.515] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32aa00 [0116.515] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a32aa00, cb=0x50) returned 0x1e15a5e3d90 [0116.515] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a32a100) [0116.515] wcsncpy_s (in: _Destination=0x5a7caf3c70, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0116.515] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation") returned 0x5e [0116.515] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xbe) returned 0x1e15e541c90 [0116.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x1e15e541c90, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0116.515] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e541c90) [0116.515] wcscpy_s (in: _Destination=0x1e15e5af158, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0116.515] wcsncpy_s (in: _Destination=0x5a7caf3cb0, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0116.515] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation") returned 0x5e [0116.515] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xbe) returned 0x1e15e543900 [0116.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x1e15e543900, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0116.515] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e543900) [0116.515] wcsncpy_s (in: _Destination=0x5a7caf3c70, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.515] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf3ba0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.515] _wcsicmp (_String1="*\\Z026081748b", _String2="*\\Z026081748b") returned 0 [0116.515] IUnknown:AddRef (This=0x1e15a132560) returned 0x7 [0116.515] IUnknown:QueryInterface (in: This=0x1e15a132560, riid=0x7ff9be28cce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4098 | out: ppvObject=0x5a7caf4098*=0x0) returned 0x80004002 [0116.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x5a7caf4060, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0116.516] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="stdole") returned 0x406093 [0116.516] IUnknown:Release (This=0x1e15a132560) returned 0x6 [0116.516] IUnknown:Release (This=0x1e15a132560) returned 0x5 [0116.516] GetModuleFileNameA (in: hModule=0x7ff9bdee0000, lpFilename=0x5a7caf5200, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0116.516] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", _SizeInBytes=0x104, _Source="\\3" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL\\3") returned 0x0 [0116.516] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL\\3", pptlib=0x5a7caf51f0*=0x5a7caf53b0 | out: pptlib=0x5a7caf51f0*=0x1e15a686140) returned 0x0 [0116.543] ITypeLib:GetTypeInfoOfGuid (in: This=0x1e15a686140, GUID=0x7ff9be290bd0*(Data1=0x3832d640, Data2=0xcf90, Data3=0x11cf, Data4=([0]=0x8e, [1]=0x43, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x5a)), ppTInfo=0x5a7caf5380 | out: ppTInfo=0x5a7caf5380*=0x1e15a0e9a88) returned 0x0 [0116.543] malloc (_Size=0x68) returned 0x1e1607db660 [0116.544] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15a0e9a88, ppTypeAttr=0x5a7caf52d0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf52d0, pDummy=0x0) returned 0x0 [0116.544] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15a0e9a88) returned 0x0 [0116.544] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15a0e9a88, ppTypeAttr=0x5a7caf5270, pDummy=0x0 | out: ppTypeAttr=0x5a7caf5270, pDummy=0x0) returned 0x0 [0116.544] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x5a7caf5110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.544] _access (_FileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", _AccessMode=0) returned 0 [0116.544] strnlen (_Str="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", _MaxCount=0x7fffffff) returned 0x23 [0116.544] malloc (_Size=0x24) returned 0x1e1607d71c0 [0116.544] malloc (_Size=0x24) returned 0x1e1607d70a0 [0116.544] lstrcpynA (in: lpString1=0x1e1607d71c0, lpString2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", iMaxLength=36 | out: lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\" [0116.545] lstrlenA (lpString="VBE") returned 3 [0116.545] lstrlenA (lpString="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 35 [0116.545] _msize (_Block=0x1e1607d71c0) returned 0x24 [0116.545] realloc (_Block=0x1e1607d71c0, _Size=0x27) returned 0x1e1607d70d0 [0116.545] lstrlenA (lpString="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 35 [0116.545] lstrlenA (lpString="VBE") returned 3 [0116.546] _msize (_Block=0x1e1607d70a0) returned 0x24 [0116.546] realloc (_Block=0x1e1607d70a0, _Size=0x27) returned 0x1e1607d6fe0 [0116.546] lstrlenA (lpString="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 35 [0116.546] lstrlenA (lpString="VBE") returned 3 [0116.546] lstrcatA (in: lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpString2="VBE" | out: lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" [0116.546] strcpy_s (in: _Dst=0x1e1607d6fe0, _DstSize=0x27, _Src="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned 0x0 [0116.546] _access_s (_FileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE", _AccessMode=0) returned 0x2 [0116.546] strcpy_s (in: _Dst=0x1e1607d6fe0, _DstSize=0x27, _Src="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned 0x0 [0116.546] _mkdir (_Path="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned 0 [0116.547] strcpy_s (in: _Dst=0x1e1607d6fe0, _DstSize=0x27, _Src="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned 0x0 [0116.547] strcpy_s (in: _Dst=0x1e1607d6fe0, _DstSize=0x27, _Src="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned 0x0 [0116.547] strcpy_s (in: _Dst=0x1e1607d6fe0, _DstSize=0x27, _Src="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned 0x0 [0116.547] _access_s (_FileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE", _AccessMode=0) returned 0x0 [0116.547] IUnknown:AddRef (This=0x1e15a0e9a88) returned 0x2 [0116.547] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15a0e9a88) returned 0x0 [0116.547] StringFromCLSID (in: rclsid=0x1e1607db68c*(Data1=0x3832d640, Data2=0xcf90, Data3=0x11cf, Data4=([0]=0x8e, [1]=0x43, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x5a)), lplpsz=0x5a7caf5240 | out: lplpsz=0x5a7caf5240*="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 0x0 [0116.547] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x27) returned 0x1e15a32aa00 [0116.547] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a5e3df0) [0116.547] lstrlenA (lpString="VBE") returned 3 [0116.547] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 38 [0116.547] malloc (_Size=0x39) returned 0x1e1607db6d0 [0116.547] wsprintfA (in: param_1=0x1e1607db6d0, param_2="%s;%s;&H%08lX" | out: param_1="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0116.547] wsprintfA (in: param_1=0x5a7caf5268, param_2="&H%08lX" | out: param_1="&H00000001") returned 10 [0116.549] free (_Block=0x1e1607db6d0) [0116.549] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a32aa00) [0116.549] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x28) returned 0x1e15a32a7c0 [0116.550] GetWindowThreadProcessId (in: hWnd=0x10336, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0116.550] SendMessageA (hWnd=0x10336, Msg=0x84, wParam=0x0, lParam=0x35a0115) returned 0x1 [0116.550] SendMessageA (hWnd=0x10336, Msg=0x20, wParam=0x10336, lParam=0x2000001) returned 0x1 [0116.551] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0116.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051668, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0116.551] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0116.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051668, cbMultiByte=9, lpWideCharStr=0x1e15a3fcdb8, cchWideChar=9 | out: lpWideCharStr="Project1") returned 9 [0116.551] IsCharAlphaA (ch=78) returned 1 [0116.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x5a7caf5320, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0116.552] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Normal") returned 0x40d8df [0116.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x5a7caf52e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0116.552] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Normal") returned 0x40d8df [0116.552] SysStringLen (param_1="Normal") returned 0x6 [0116.552] malloc (_Size=0x33) returned 0x1e1607d3ca0 [0116.552] lstrlenA (lpString="Normal") returned 6 [0116.552] GetStringTypeA (in: Locale=0x411, dwInfoType=0x4, lpSrcStr="Normal", cchSrc=6, lpCharType=0x1e1607d3ca0 | out: lpCharType=0x1e1607d3ca0) returned 1 [0116.552] LCMapStringA (in: Locale=0x411, dwMapFlags=0x400000, lpSrcStr="Normal", cchSrc=7, lpDestStr=0x1e1607d3cac, cchDest=13 | out: lpDestStr="Normal") returned 7 [0116.553] LCMapStringA (in: Locale=0x411, dwMapFlags=0x800000, lpSrcStr="Normal", cchSrc=7, lpDestStr=0x1e1607d3cb9, cchDest=13 | out: lpDestStr="\x82m\x82\x8f\x82\x92\x82\x8d\x82\x81\x82\x8c") returned 13 [0116.554] free (_Block=0x1e1607d3ca0) [0116.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x5a7caf42e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0116.555] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Normal") returned 0x40d8df [0116.555] lstrlenA (lpString="Normal") returned 6 [0116.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x5a7caf4290, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0116.555] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Normal") returned 0x40d8df [0116.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x5a7caf42a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0116.555] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Normal") returned 0x40d8df [0116.555] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0116.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051668, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0116.555] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0116.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051668, cbMultiByte=9, lpWideCharStr=0x1e15a3fcdb8, cchWideChar=9 | out: lpWideCharStr="Project1") returned 9 [0116.555] lstrcmpA (lpString1="Project1", lpString2="Normal") returned 1 [0116.555] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="Project1", cchCount1=-1, lpString2="Normal", cchCount2=-1) returned 3 [0116.555] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Normal") returned 0x40d8df [0116.555] GetLocalTime (in: lpSystemTime=0x5a7caf4020 | out: lpSystemTime=0x5a7caf4020*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0xf, wMilliseconds=0x2ad)) [0116.556] wcsncpy_s (in: _Destination=0x5a7caf3cd0, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.556] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf3c00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.556] _wcsicmp (_String1="*\\Z026081748b", _String2="*\\Z026081748b") returned 0 [0116.556] GetLocalTime (in: lpSystemTime=0x5a7caf4020 | out: lpSystemTime=0x5a7caf4020*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0xf, wMilliseconds=0x2ad)) [0116.556] wcsncpy_s (in: _Destination=0x5a7caf3cd0, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.556] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf3c00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.556] _wcsicmp (_String1="*\\Z026081748b", _String2="*\\Z026081748b") returned 0 [0116.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x5a7caf4090, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0116.556] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Normal") returned 0x40d8df [0116.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x5a7caf3f50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0116.556] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Normal") returned 0x40d8df [0116.556] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Normal") returned 0x40d8df [0116.556] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x30) returned 0x1e15e068f60 [0116.556] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a5e3d90) [0116.556] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32a8b0 [0116.556] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a32a8b0, cb=0x50) returned 0x1e15a5e3d90 [0116.556] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e068f60) [0116.557] wcsncpy_s (in: _Destination=0x5a7caf3d50, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.557] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf3c80, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.557] _wcsicmp (_String1="*\\Z026081748b", _String2="*\\Z026081748b") returned 0 [0116.557] strcpy_s (in: _Dst=0x1e15e54c070, _DstSize=0x7, _Src="Normal" | out: _Dst="Normal") returned 0x0 [0116.557] SysStringByteLen (bstr="潎浲污") returned 0x6 [0116.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051668, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0116.557] SysStringByteLen (bstr="潎浲污") returned 0x6 [0116.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051668, cbMultiByte=7, lpWideCharStr=0x1e15a3fcd58, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0116.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x5a7caf3a30, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0116.557] lstrlenA (lpString="Normal") returned 6 [0116.557] SysStringByteLen (bstr="潎浲污") returned 0x6 [0116.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051668, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0116.557] SysStringByteLen (bstr="潎浲污") returned 0x6 [0116.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051668, cbMultiByte=7, lpWideCharStr=0x1e15a3fcd58, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0116.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x5a7caf4b10, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0116.558] lstrlenA (lpString="Normal") returned 6 [0116.560] wcscpy_s (in: _Destination=0x5a7caf42c6, _SizeInWords=0x801, _Source="Normal" | out: _Destination="Normal") returned 0x0 [0116.560] _wcsicmp (_String1="*\\CNormal", _String2="*\\Z026081748b") returned -23 [0116.560] IUnknown:AddRef (This=0x1e15a686980) returned 0x4 [0116.560] IUnknown:QueryInterface (in: This=0x1e15a686980, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf2118 | out: ppvObject=0x5a7caf2118*=0x0) returned 0x80004002 [0116.560] IUnknown:Release (This=0x1e15a686980) returned 0x3 [0116.560] IUnknown:AddRef (This=0x1e15a133e20) returned 0x6 [0116.560] IUnknown:QueryInterface (in: This=0x1e15a133e20, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf2118 | out: ppvObject=0x5a7caf2118*=0x0) returned 0x80004002 [0116.560] IUnknown:Release (This=0x1e15a133e20) returned 0x5 [0116.560] IUnknown:AddRef (This=0x1e15a132560) returned 0x6 [0116.560] IUnknown:QueryInterface (in: This=0x1e15a132560, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf2118 | out: ppvObject=0x5a7caf2118*=0x0) returned 0x80004002 [0116.560] IUnknown:Release (This=0x1e15a132560) returned 0x5 [0116.560] wcsncpy_s (in: _Destination=0x5a7caf1de0, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.560] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf1d10, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.560] _wcsicmp (_String1="*\\Z026081748b", _String2="*\\Z026081748b") returned 0 [0116.560] wcsncpy_s (in: _Destination=0x5a7caf1de0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0116.560] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0116.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x5a7caf1d10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0116.561] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0116.561] wcscpy_s (in: _Destination=0x1e15e5aef18, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0116.561] wcsncpy_s (in: _Destination=0x5a7caf1de0, _SizeInWords=0x108, _Source="*\\Z026081748b", _MaxCount=0x106 | out: _Destination="*\\Z026081748b") returned 0x0 [0116.561] CharLowerBuffW (in: lpsz="*\\Z026081748b", cchLength=0xd | out: lpsz="*\\z026081748b") returned 0xd [0116.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z026081748b", cchWideChar=14, lpMultiByteStr=0x5a7caf1d10, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z026081748b", lpUsedDefaultChar=0x0) returned 14 [0116.561] _wcsicmp (_String1="*\\Z026081748b", _String2="*\\Z026081748b") returned 0 [0116.561] wcsncpy_s (in: _Destination=0x5a7caf1e20, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0116.561] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0116.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x5a7caf1d50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0116.561] wcscpy_s (in: _Destination=0x1e15e5be340, _SizeInWords=0x804, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0116.562] _wfullpath (in: _Buffer=0x5a7caf5040, _Path="Normal", _BufferCount=0x104 | out: _Buffer="C:\\Users\\FD1HVy\\Documents\\Normal") returned="C:\\Users\\FD1HVy\\Documents\\Normal" [0116.562] SysStringByteLen (bstr="潎浲污") returned 0x6 [0116.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051668, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0116.562] SysStringByteLen (bstr="潎浲污") returned 0x6 [0116.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051668, cbMultiByte=7, lpWideCharStr=0x1e15a3fcd58, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0116.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x5a7caf49c0, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0116.563] lstrlenA (lpString="Normal") returned 6 [0116.563] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf5408, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e1607d7138 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e1607d7138*="캈븐翹") returned 0x0 [0116.563] IUnknown:Release (This=0x1e15e16eb18) returned 0x0 [0116.563] IsCharAlphaA (ch=84) returned 1 [0116.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf5260, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0116.564] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0116.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf5220, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0116.564] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0116.564] lstrlenA (lpString="ThisDocument") returned 12 [0116.564] malloc (_Size=0x188) returned 0x1e1607db9e0 [0116.564] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e9b8, ppTypeAttr=0x5a7caf5200, pDummy=0x0 | out: ppTypeAttr=0x5a7caf5200, pDummy=0x0) returned 0x0 [0116.564] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e9b8) returned 0x0 [0116.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf4ea0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0116.565] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0116.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf4fe0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0116.565] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0116.565] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ec5e0, cb=0x8) returned 0x1e15e5ec3c0 [0116.565] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef1b10 [0116.565] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e150ef1b10) returned 0x80 [0116.565] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e4fb430 [0116.565] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e4fb8b0 [0116.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf4ea0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0116.565] CoCreateGuid (in: pguid=0x5a7caf4bd0 | out: pguid=0x5a7caf4bd0*(Data1=0xd3dcb200, Data2=0x2ac3, Data3=0x4615, Data4=([0]=0x87, [1]=0x47, [2]=0x8e, [3]=0xff, [4]=0x84, [5]=0xdd, [6]=0x9e, [7]=0x4d))) returned 0x0 [0116.565] CoCreateGuid (in: pguid=0x5a7caf4be0 | out: pguid=0x5a7caf4be0*(Data1=0x2000105, Data2=0xf477, Data3=0x4f94, Data4=([0]=0x81, [1]=0xeb, [2]=0x39, [3]=0x90, [4]=0x38, [5]=0x2b, [6]=0xb4, [7]=0x1f))) returned 0x0 [0116.565] WideCharToMultiByte (in: CodePage=0x3a4, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf4bf0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0116.565] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0116.565] GetLocalTime (in: lpSystemTime=0x5a7caf4ac8 | out: lpSystemTime=0x5a7caf4ac8*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0xf, wMilliseconds=0x2bc)) [0116.565] _ultow_s (in: _Value=0x6081748b, _Buffer=0x1e15e637b34, _BufferCount=0x9, _Radix=16 | out: _Buffer="6081748b") returned 0x0 [0116.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="036081748b", cchWideChar=11, lpMultiByteStr=0x5a7caf4a60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="036081748b", lpUsedDefaultChar=0x0) returned 11 [0116.565] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x170) returned 0x1e15e5e7280 [0116.565] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x50) returned 0x1e15a5e3df0 [0116.565] strcpy_s (in: _Dst=0x1e15e54c080, _DstSize=0xd, _Src="ThisDocument" | out: _Dst="ThisDocument") returned 0x0 [0116.566] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ec500, cb=0x68) returned 0x1e15e57c420 [0116.566] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0116.566] wcscpy_s (in: _Destination=0x1e15e637b48, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0116.566] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0116.566] wcscpy_s (in: _Destination=0x1e15e637b68, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0116.566] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ec460, cb=0x12) returned 0x1e150de9690 [0116.566] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ec530, cb=0x6) returned 0x1e15e5ec5f0 [0116.566] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0116.566] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x30) returned 0x1e15e068720 [0116.566] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a5e3d90) [0116.566] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32ab80 [0116.566] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a32ab80, cb=0x5c) returned 0x1e15e57c5e0 [0116.566] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e068720) [0116.566] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x3d0) returned 0x1e15a0e4b80 [0116.566] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32aa00 [0116.566] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e150de9470 [0116.566] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef1de0 [0116.566] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec4c0 [0116.566] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec430 [0116.566] wcsncpy_s (in: _Destination=0x5a7caf4920, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0116.566] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0116.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x5a7caf4850, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0116.566] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0116.566] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x688) returned 0x1e15e3df910 [0116.566] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef1e70 [0116.567] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x640) returned 0x1e15e623e70 [0116.567] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32a3d0 [0116.567] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec4a0 [0116.567] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec690 [0116.567] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32a250 [0116.567] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef2020 [0116.567] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_Evaluate") returned 0x40d918 [0116.567] strcpy_s (in: _Dst=0x5a7caf4af0, _DstSize=0xa, _Src="_Evaluate" | out: _Dst="_Evaluate") returned 0x0 [0116.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4af0, cbMultiByte=10, lpWideCharStr=0x5a7caf4940, cchWideChar=10 | out: lpWideCharStr="_Evaluate") returned 10 [0116.567] IUnknown:AddRef (This=0x1e15a686980) returned 0x4 [0116.567] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="_Evaluate", lHashVal=0x40d918, pfName=0x5a7caf4a10, pBstrLibName=0x5a7caf4940 | out: pfName=0x5a7caf4a10*=0, pBstrLibName=0x5a7caf4940) returned 0x0 [0116.567] IUnknown:Release (This=0x1e15a686980) returned 0x3 [0116.567] IUnknown:AddRef (This=0x1e15a133e20) returned 0x7 [0116.567] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="_Evaluate", lHashVal=0x40d918, pfName=0x5a7caf4a10, pBstrLibName=0x5a7caf4940 | out: pfName=0x5a7caf4a10*=0, pBstrLibName=0x5a7caf4940) returned 0x0 [0116.567] IUnknown:Release (This=0x1e15a133e20) returned 0x6 [0116.567] IUnknown:AddRef (This=0x1e15a132560) returned 0x6 [0116.567] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="_Evaluate", lHashVal=0x40d918, pfName=0x5a7caf4a10, pBstrLibName=0x5a7caf4940 | out: pfName=0x5a7caf4a10*=0, pBstrLibName=0x5a7caf4940) returned 0x0 [0116.567] IUnknown:Release (This=0x1e15a132560) returned 0x5 [0116.568] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32a490 [0116.569] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32a4c0 [0116.569] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ec4c0, cb=0x20) returned 0x1e15a32abb0 [0116.569] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ec4a0, cb=0x28) returned 0x1e15a32aa60 [0116.570] wcsncpy_s (in: _Destination=0x5a7caf4b60, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0116.570] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0116.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x5a7caf4a90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0116.570] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0116.570] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0116.570] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x420) returned 0x1e15e6244c0 [0116.571] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e6244c0) [0116.573] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x5a7caf54c8*=0x0 | out: pptlib=0x5a7caf54c8*=0x1e15a687a00) returned 0x0 [0116.574] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x5a7caf4358*=0x0 | out: pptlib=0x5a7caf4358*=0x1e15a687a00) returned 0x0 [0116.574] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a687a00, index=-1, refPtrFlags=0x7caf4378, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e14ef8b530 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e14ef8b530*="ꢠ쥉翹") returned 0x0 [0116.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x5a7caf4260, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0116.574] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Office") returned 0x407515 [0116.574] IUnknown:QueryInterface (in: This=0x1e15a687a00, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4238 | out: ppvObject=0x5a7caf4238*=0x0) returned 0x80004002 [0116.574] GetLocalTime (in: lpSystemTime=0x5a7caf40e0 | out: lpSystemTime=0x5a7caf40e0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0xf, wMilliseconds=0x2cc)) [0116.574] wcsncpy_s (in: _Destination=0x5a7caf3d90, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0116.574] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0116.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x5a7caf3cc0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0116.574] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0116.574] GetLocalTime (in: lpSystemTime=0x5a7caf3f80 | out: lpSystemTime=0x5a7caf3f80*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0xf, wMilliseconds=0x2cc)) [0116.574] wcsncpy_s (in: _Destination=0x5a7caf3c30, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0x0 [0116.574] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", cchLength=0x2f | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc") returned 0x2f [0116.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", cchWideChar=48, lpMultiByteStr=0x5a7caf3b60, cbMultiByte=96, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc", lpUsedDefaultChar=0x0) returned 48 [0116.575] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc") returned 0 [0116.575] IUnknown:QueryInterface (in: This=0x1e15a687a00, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4168 | out: ppvObject=0x5a7caf4168*=0x0) returned 0x80004002 [0116.575] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a687a00, ppTLibAttr=0x5a7caf4160, pDummy=0x5a7caf4168 | out: ppTLibAttr=0x5a7caf4160, pDummy=0x5a7caf4168*=0x0) returned 0x0 [0116.575] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a687a00, index=-1, refPtrFlags=0x0, pBstrName=0x5a7caf4158, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x100000000 | out: pBstrName=0x5a7caf4158*="Microsoft Office 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x100000000) returned 0x0 [0116.575] StringFromGUID2 (in: rguid=0x1e15e051660*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52)), lpsz=0x5a7caf4180, cchMax=39 | out: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 39 [0116.575] _ultow_s (in: _Value=0x2, _Buffer=0x5a7caf40ca, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0116.575] _ultow_s (in: _Value=0x8, _Buffer=0x5a7caf40ce, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0116.575] _ultow_s (in: _Value=0x0, _Buffer=0x5a7caf40d2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0116.575] wcscpy_s (in: _Destination=0x1e15e5ddbf8, _SizeInWords=0x95, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0116.575] wcscpy_s (in: _Destination=0x1e15e5ddbfe, _SizeInWords=0x92, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0116.575] wcscpy_s (in: _Destination=0x1e15e5ddc4a, _SizeInWords=0x6c, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0116.575] wcscpy_s (in: _Destination=0x1e15e5ddc58, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0116.575] wcscpy_s (in: _Destination=0x1e15e5ddcd8, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0116.575] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a687a00) returned 0x0 [0116.575] wcscpy_s (in: _Destination=0x1e15e637b88, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0116.575] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a687a00, index=-1, refPtrFlags=0x7caf4278, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1) returned 0x0 [0116.575] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Office") returned 0x407515 [0116.576] strcpy_s (in: _Dst=0x5a7caf4070, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0116.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4070, cbMultiByte=7, lpWideCharStr=0x5a7caf3ec0, cchWideChar=7 | out: lpWideCharStr="Office") returned 7 [0116.576] IUnknown:AddRef (This=0x1e15a686980) returned 0x4 [0116.576] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Office", lHashVal=0x407515, pfName=0x5a7caf3f90, pBstrLibName=0x5a7caf3ec0 | out: pfName=0x5a7caf3f90*=0, pBstrLibName=0x5a7caf3ec0) returned 0x0 [0116.576] IUnknown:Release (This=0x1e15a686980) returned 0x3 [0116.576] IUnknown:AddRef (This=0x1e15a133e20) returned 0x9 [0116.576] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="Office", lHashVal=0x407515, pfName=0x5a7caf3f90, pBstrLibName=0x5a7caf3ec0 | out: pfName=0x5a7caf3f90*=0, pBstrLibName=0x5a7caf3ec0) returned 0x0 [0116.576] IUnknown:Release (This=0x1e15a133e20) returned 0x8 [0116.576] IUnknown:AddRef (This=0x1e15a132560) returned 0x6 [0116.576] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="Office", lHashVal=0x407515, pfName=0x5a7caf3f90, pBstrLibName=0x5a7caf3ec0 | out: pfName=0x5a7caf3f90*=0, pBstrLibName=0x5a7caf3ec0) returned 0x0 [0116.576] IUnknown:Release (This=0x1e15a132560) returned 0x5 [0116.576] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x3c) returned 0x1e15a55d3f0 [0116.576] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e57c5e0) [0116.576] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15a32ab80 [0116.576] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a32ab80, cb=0x68) returned 0x1e15e57bbd0 [0116.576] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a55d3f0) [0116.576] wcsncpy_s (in: _Destination=0x5a7caf3e70, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0116.576] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x94 | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x94 [0116.576] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x12a) returned 0x1e15e15d8a0 [0116.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=149, lpMultiByteStr=0x1e15e15d8a0, cbMultiByte=298, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 149 [0116.576] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e15d8a0) [0116.576] wcscpy_s (in: _Destination=0x1e15e5af228, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0116.576] wcsncpy_s (in: _Destination=0x5a7caf3eb0, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0116.576] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x94 | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x94 [0116.576] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x12a) returned 0x1e15e15d260 [0116.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=149, lpMultiByteStr=0x1e15e15d260, cbMultiByte=298, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 149 [0116.576] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e15d260) [0116.577] wcsncpy_s (in: _Destination=0x5a7caf3e70, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0116.577] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0116.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x5a7caf3da0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0116.577] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0116.577] IUnknown:AddRef (This=0x1e15a687a00) returned 0x4 [0116.577] IUnknown:QueryInterface (in: This=0x1e15a687a00, riid=0x7ff9be28cce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4298 | out: ppvObject=0x5a7caf4298*=0x0) returned 0x80004002 [0116.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x5a7caf4260, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0116.577] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Office") returned 0x407515 [0116.577] IUnknown:Release (This=0x1e15a687a00) returned 0x3 [0116.577] IUnknown:Release (This=0x1e15a687a00) returned 0x2 [0116.577] SysStringByteLen (bstr="潎浲污") returned 0x6 [0116.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0116.578] SysStringByteLen (bstr="潎浲污") returned 0x6 [0116.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=7, lpWideCharStr=0x1e15a3fcdb8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0116.578] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xa8) returned 0x1e15a6242b0 [0116.578] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x7f40) returned 0x1e15e6244c0 [0116.578] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x30) returned 0x1e15e068a20 [0116.579] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x60) returned 0x1e15e57c490 [0116.606] IUnknown:AddRef (This=0x1e15a686980) returned 0x4 [0116.606] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a686980, index=-1, refPtrFlags=0x7caf5338, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf5401 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf5401) returned 0x0 [0116.606] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="VBA", cchCount1=3, lpString2="Normal", cchCount2=6) returned 3 [0116.606] IUnknown:Release (This=0x1e15a686980) returned 0x3 [0116.606] IUnknown:AddRef (This=0x1e15a133e20) returned 0x9 [0116.606] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a133e20, index=-1, refPtrFlags=0x7caf5338, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf5401 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf5401) returned 0x0 [0116.606] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="Word", cchCount1=4, lpString2="Normal", cchCount2=6) returned 3 [0116.606] IUnknown:Release (This=0x1e15a133e20) returned 0x8 [0116.606] IUnknown:AddRef (This=0x1e15a132560) returned 0x6 [0116.606] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a132560, index=-1, refPtrFlags=0x7caf5338, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf5401 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf5401) returned 0x0 [0116.606] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="stdole", cchCount1=6, lpString2="Normal", cchCount2=6) returned 3 [0116.606] IUnknown:Release (This=0x1e15a132560) returned 0x5 [0116.606] wcscpy_s (in: _Destination=0x1e15e051728, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0116.606] wcsncpy_s (in: _Destination=0x5a7caf4c50, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0116.606] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0116.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x5a7caf4b80, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0116.607] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0116.607] SysStringByteLen (bstr="潎浲污") returned 0x6 [0116.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0116.607] SysStringByteLen (bstr="潎浲污") returned 0x6 [0116.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=7, lpWideCharStr=0x1e15a3fcdb8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0116.607] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="Normal", cchCount1=6, lpString2="Normal", cchCount2=6) returned 2 [0116.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf5290, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0116.607] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0116.608] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e0689e0) [0116.609] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0116.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0116.610] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0116.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=8, lpWideCharStr=0x1e15a3fcdb8, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0116.610] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0116.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0116.610] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0116.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=8, lpWideCharStr=0x1e15e051668, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0116.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x5a7caf48f0, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0116.610] lstrlenA (lpString="Project") returned 7 [0116.610] lstrcatA (in: lpString1="Project", lpString2=" (" | out: lpString1="Project (") returned="Project (" [0116.610] strncat_s (in: _Destination="Project (", _SizeInBytes=0x902, _Source="VPIyNbbmtoYiYfrB", _MaxCount=0x28 | out: _Destination="Project (VPIyNbbmtoYiYfrB") returned 0x0 [0116.610] lstrcatA (in: lpString1="Project (VPIyNbbmtoYiYfrB", lpString2=")" | out: lpString1="Project (VPIyNbbmtoYiYfrB)") returned="Project (VPIyNbbmtoYiYfrB)" [0116.610] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xa8) returned 0x1e15a6239c0 [0116.610] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x30) returned 0x1e15e068f20 [0116.611] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x60) returned 0x1e15e57c500 [0116.611] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xa8) returned 0x1e15a622940 [0116.611] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x30) returned 0x1e15e068ba0 [0117.239] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0117.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0117.239] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0117.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=8, lpWideCharStr=0x1e15e051668, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0117.240] free (_Block=0x1e1607d6fe0) [0117.240] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0117.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0117.240] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0117.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e051728, cbMultiByte=8, lpWideCharStr=0x1e15a3fcdb8, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0117.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x5a7caf4d70, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0117.240] lstrlenA (lpString="Project") returned 7 [0117.240] lstrcatA (in: lpString1="Project", lpString2=" (" | out: lpString1="Project (") returned="Project (" [0117.240] strncat_s (in: _Destination="Project (", _SizeInBytes=0x902, _Source="VPIyNbbmtoYiYfrB", _MaxCount=0x28 | out: _Destination="Project (VPIyNbbmtoYiYfrB") returned 0x0 [0117.240] lstrcatA (in: lpString1="Project (VPIyNbbmtoYiYfrB", lpString2=")" | out: lpString1="Project (VPIyNbbmtoYiYfrB)") returned="Project (VPIyNbbmtoYiYfrB)" [0118.368] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5eca50 [0118.368] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6ae0 | out: ppvObject=0x5a7caf6ae0*=0x0) returned 0x80004002 [0118.368] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf6a28 | out: ppvObject=0x5a7caf6a28*=0x1e15e16eb18) returned 0x0 [0118.368] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6a38 | out: pVarVal=0x5a7caf6a38*(varType=0x0, wReserved1=0x7caf, wReserved2=0x5a, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0118.368] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0118.368] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6a30, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6a50 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6a50*="") returned 0x0 [0118.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0118.369] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0118.369] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf6a30, pDummy=0x0 | out: ppTypeAttr=0x5a7caf6a30, pDummy=0x0) returned 0x0 [0118.369] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.369] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.369] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x10, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x11, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x12, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x13, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x14, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x15, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x16, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x17, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x18, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x19, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.370] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.370] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x20, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x21, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x22, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x23, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x24, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x25, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x26, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x27, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.371] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.371] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x28, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x29, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x30, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x31, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x32, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x33, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.372] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.372] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x34, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x35, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x36, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x37, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x38, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x39, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x40, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x41, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x42, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.373] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x43, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.373] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x44, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x45, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x46, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x47, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x48, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x49, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x50, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x51, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x52, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x53, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x54, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.374] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.374] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x55, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x56, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x57, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x58, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x59, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x60, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x61, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x62, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x63, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x64, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.375] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x65, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.375] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x66, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x67, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x68, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x69, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x70, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x71, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x72, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x73, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x74, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x75, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.376] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.376] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x76, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x77, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x78, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x79, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x80, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x81, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x82, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x83, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x84, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x85, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x86, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.377] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x87, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.377] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x88, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x89, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x90, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x91, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x92, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x93, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x94, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x95, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x96, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x97, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x98, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.378] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x99, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.378] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.379] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.379] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaa, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xab, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xac, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xad, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xae, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaf, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xba, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbb, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.380] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.380] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbc, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbd, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbe, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbf, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xca, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcb, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcc, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.381] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcd, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.381] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xce, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcf, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xda, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdb, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdc, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdd, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.382] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.382] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xde, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdf, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xea, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xeb, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xec, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.383] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.383] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xed, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.384] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xee, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.384] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xef, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.384] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.384] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.384] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.384] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.384] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.384] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.384] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.384] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.384] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.384] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.385] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf6a28 | out: ppvObject=0x5a7caf6a28*=0x1e15e16eb18) returned 0x0 [0118.385] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6a38 | out: pVarVal=0x5a7caf6a38*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0118.385] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0118.385] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6a30, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0118.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0118.385] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0118.385] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf69e0 | out: ppvObject=0x5a7caf69e0*=0x0) returned 0x80004002 [0118.385] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf6a08, pDummy=0x5a7caf69e0 | out: ppTypeAttr=0x5a7caf6a08, pDummy=0x5a7caf69e0*=0x0) returned 0x0 [0118.385] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0118.385] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5eca50, cb=0x62) returned 0x1e15e580cc0 [0118.385] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x4 [0118.386] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.386] IUnknown:Release (This=0x1e15e16ec78) returned 0x3 [0118.386] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0118.386] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16ec78, memid=5, refPtrFlags=0x7caf6dc0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e100000000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e100000000) returned 0x0 [0118.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Open", cchWideChar=5, lpMultiByteStr=0x5a7caf6e10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Open", lpUsedDefaultChar=0x0) returned 5 [0118.386] _mbscpy_s (in: _Dst=0x5a7caf6c60, _DstSizeInBytes=0xe, _Src=0x1e160ae2b3e | out: _Dst=0x5a7caf6c60) returned 0x0 [0118.386] _mbscpy_s (in: _Dst=0x5a7caf6c69, _DstSizeInBytes=0x5, _Src=0x5a7caf6e10 | out: _Dst=0x5a7caf6c69) returned 0x0 [0118.386] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document_Open") returned 0x4089c1 [0118.386] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec750 [0118.388] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6500 | out: ppvObject=0x5a7caf6500*=0x0) returned 0x80004002 [0118.388] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf6448 | out: ppvObject=0x5a7caf6448*=0x1e15e16eb18) returned 0x0 [0118.388] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6458 | out: pVarVal=0x5a7caf6458*(varType=0x0, wReserved1=0x7caf, wReserved2=0x5a, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0118.388] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0118.388] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6450, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6470 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6470*="") returned 0x0 [0118.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6360, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0118.388] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0118.388] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf6450, pDummy=0x0 | out: ppTypeAttr=0x5a7caf6450, pDummy=0x0) returned 0x0 [0118.388] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0118.388] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x0, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.388] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.388] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.388] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.388] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.388] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.388] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.388] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.388] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x10, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x11, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x12, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.389] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x13, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.389] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x14, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x15, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x16, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x17, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x18, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x19, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1a, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1b, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1c, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1d, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1e, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1f, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x20, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.390] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x21, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.390] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x22, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x23, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x24, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x25, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x26, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x27, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x28, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x29, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2a, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2b, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2c, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2d, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2e, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2f, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.391] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x30, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.391] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x31, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x32, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x33, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x34, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x35, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x36, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x37, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x38, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x39, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3a, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3b, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3c, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3d, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3e, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3f, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x40, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x41, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.392] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x42, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x43, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x44, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x45, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x46, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x47, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x48, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x49, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4a, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4b, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4c, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4d, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4e, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4f, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x50, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x51, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x52, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.393] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x53, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.393] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x54, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x55, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x56, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x57, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x58, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x59, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5a, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5b, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5c, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5d, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5e, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5f, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x60, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x61, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x62, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x63, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.394] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.394] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x64, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x65, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x66, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x67, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x68, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x69, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6a, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6b, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6c, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6d, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6e, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6f, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x70, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x71, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x72, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x73, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x74, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x75, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.395] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.395] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x76, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x77, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x78, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x79, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7a, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7b, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7c, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7d, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7e, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7f, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x80, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x81, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x82, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x83, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x84, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x85, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x86, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x87, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.396] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x88, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.396] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x89, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8a, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8b, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8c, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8d, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8e, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8f, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x90, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x91, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x92, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x93, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x94, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x95, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x96, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x97, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x98, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x99, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9a, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9b, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.397] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9c, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9d, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9e, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9f, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa0, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa1, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa2, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa3, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa4, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa5, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa6, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa7, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa8, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa9, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaa, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xab, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xac, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xad, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.398] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xae, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.398] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaf, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb0, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb1, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb2, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb3, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb4, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb5, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb6, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb7, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb8, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb9, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xba, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbb, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbc, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbd, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.399] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.399] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbe, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbf, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc0, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc1, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc2, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc3, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc4, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc5, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc6, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc7, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc8, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc9, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xca, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcb, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.400] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcc, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.400] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.401] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcd, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.401] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.401] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xce, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.401] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.401] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcf, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.401] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.401] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd0, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.401] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.401] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd1, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.401] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.401] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd2, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.401] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.401] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd3, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.401] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd4, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd5, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd6, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd7, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd8, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd9, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xda, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdb, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdc, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdd, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xde, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdf, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe0, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe1, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe2, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe3, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe4, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.465] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.465] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe5, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe6, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe7, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe8, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe9, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xea, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xeb, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xec, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xed, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xee, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xef, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf0, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf1, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf2, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.466] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.466] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf3, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.467] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.467] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf4, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.467] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.467] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf5, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.467] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.467] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf6, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.467] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.467] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf7, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.467] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.467] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf8, ppFuncDesc=0x5a7caf6428, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6428, pDummy=0x6) returned 0x0 [0118.467] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.467] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf6448 | out: ppvObject=0x5a7caf6448*=0x1e15e16eb18) returned 0x0 [0118.467] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6458 | out: pVarVal=0x5a7caf6458*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0118.467] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0118.467] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6450, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0118.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6360, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0118.468] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0118.468] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6400 | out: ppvObject=0x5a7caf6400*=0x0) returned 0x80004002 [0118.468] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf6428, pDummy=0x5a7caf6400 | out: ppTypeAttr=0x5a7caf6428, pDummy=0x5a7caf6400*=0x0) returned 0x0 [0118.468] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0118.468] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.468] IUnknown:Release (This=0x1e15e16ec78) returned 0x3 [0118.468] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0118.469] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0118.471] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x3 [0118.471] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf6680, pDummy=0x0 | out: ppTypeAttr=0x5a7caf6680, pDummy=0x0) returned 0x0 [0118.471] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0118.471] ITypeInfo:GetRefTypeOfImplType (in: This=0x1e15e16ebc8, index=0x0, pRefType=0x5a7caf6678 | out: pRefType=0x5a7caf6678*=0x3) returned 0x0 [0118.471] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e16ebc8, hreftype=0x3, ppTInfo=0x5a7caf6688 | out: ppTInfo=0x5a7caf6688*=0x1e150ee6e48) returned 0x0 [0118.471] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0118.471] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e150ee6e48, ppTypeAttr=0x5a7caf6680, pDummy=0x5a7caf6658 | out: ppTypeAttr=0x5a7caf6680, pDummy=0x5a7caf6658*=0x5) returned 0x0 [0118.472] ITypeInfo:LocalReleaseTypeAttr (This=0x1e150ee6e48) returned 0x0 [0118.472] ITypeInfo:GetRefTypeOfImplType (in: This=0x1e150ee6e48, index=0x0, pRefType=0x5a7caf6678 | out: pRefType=0x5a7caf6678*=0x182) returned 0x0 [0118.472] ITypeInfo:GetRefTypeInfo (in: This=0x1e150ee6e48, hreftype=0x182, ppTInfo=0x5a7caf6688 | out: ppTInfo=0x5a7caf6688*=0x1e150ee6ea0) returned 0x0 [0118.472] IUnknown:Release (This=0x1e150ee6e48) returned 0x2 [0118.472] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e150ee6ea0, ppTypeAttr=0x5a7caf6680, pDummy=0x5a7caf6660 | out: ppTypeAttr=0x5a7caf6680, pDummy=0x5a7caf6660*=0x7caf6690) returned 0x0 [0118.472] ITypeInfo:LocalReleaseTypeAttr (This=0x1e150ee6ea0) returned 0x0 [0118.472] IUnknown:Release (This=0x1e150ee6ea0) returned 0x1 [0118.472] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="036081748b", cchWideChar=11, lpMultiByteStr=0x5a7caf6670, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="036081748b", lpUsedDefaultChar=0x0) returned 11 [0118.472] GetLocalTime (in: lpSystemTime=0x5a7caf6758 | out: lpSystemTime=0x5a7caf6758*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x11, wMilliseconds=0x25f)) [0118.472] _ultow_s (in: _Value=0x6081748d, _Buffer=0x1e15e637b34, _BufferCount=0x9, _Radix=16 | out: _Buffer="6081748d") returned 0x0 [0118.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="046081748d", cchWideChar=11, lpMultiByteStr=0x5a7caf66b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="046081748d", lpUsedDefaultChar=0x0) returned 11 [0118.472] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf6708, pDummy=0x1e15e623e80 | out: ppTypeAttr=0x5a7caf6708, pDummy=0x1e15e623e80*=0x7) returned 0x0 [0118.472] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf66b0, pDummy=0x6 | out: ppTypeAttr=0x5a7caf66b0, pDummy=0x6) returned 0x0 [0118.472] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0118.472] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0118.472] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.473] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ef2020, cb=0x100) returned 0x1e15e58ef90 [0118.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf64f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0118.473] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0118.473] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.473] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.473] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf62b0 | out: ppvObject=0x5a7caf62b0*=0x0) returned 0x80004002 [0118.473] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf61f8 | out: ppvObject=0x5a7caf61f8*=0x1e15e16eb18) returned 0x0 [0118.473] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6208 | out: pVarVal=0x5a7caf6208*(varType=0x0, wReserved1=0x7caf, wReserved2=0x5a, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0118.473] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0118.473] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6200, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6220 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6220*="") returned 0x0 [0118.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6110, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0118.473] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0118.473] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf6200, pDummy=0x0 | out: ppTypeAttr=0x5a7caf6200, pDummy=0x0) returned 0x0 [0118.473] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0118.473] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x0, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x10, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x11, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.474] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.474] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x12, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x13, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x14, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x15, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x16, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x17, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x18, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x19, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1a, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1b, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1c, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1d, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1e, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1f, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x20, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x21, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x22, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x23, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.475] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.475] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x24, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x25, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x26, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x27, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x28, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x29, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2a, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2b, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2c, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2d, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2e, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2f, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x30, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x31, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x32, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x33, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.476] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x34, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.476] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x35, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x36, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x37, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x38, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x39, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3a, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3b, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3c, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3d, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3e, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3f, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x40, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x41, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x42, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x43, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x44, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x45, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.477] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.477] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x46, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x47, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x48, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x49, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4a, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4b, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4c, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4d, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4e, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4f, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x50, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x51, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x52, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x53, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x54, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x55, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x56, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.478] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x57, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.478] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x58, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x59, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5a, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5b, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5c, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5d, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5e, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5f, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x60, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x61, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x62, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x63, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x64, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x65, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.479] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x66, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.479] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.480] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x67, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.480] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.480] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x68, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.480] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.480] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x69, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.480] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.480] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6a, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.480] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.480] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6b, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.480] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.480] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6c, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.480] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.480] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6d, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.480] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.480] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6e, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6f, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x70, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x71, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x72, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x73, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x74, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x75, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x76, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x77, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x78, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x79, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7a, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7b, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7c, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.481] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.481] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7d, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7e, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7f, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x80, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x81, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x82, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x83, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x84, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x85, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x86, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x87, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x88, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x89, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8a, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8b, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.482] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.482] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8c, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8d, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8e, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8f, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x90, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x91, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x92, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x93, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x94, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x95, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x96, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x97, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x98, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x99, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9a, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.483] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9b, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.483] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9c, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9d, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9e, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9f, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa0, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa1, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa2, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa3, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa4, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa5, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa6, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa7, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa8, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa9, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaa, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.484] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.484] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xab, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xac, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xad, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xae, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaf, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb0, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb1, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb2, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb3, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb4, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb5, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb6, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb7, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb8, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb9, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xba, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbb, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.485] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.485] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbc, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbd, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbe, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbf, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc0, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc1, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc2, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc3, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc4, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc5, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc6, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc7, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc8, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc9, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xca, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcb, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcc, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcd, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.486] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.486] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xce, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcf, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd0, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd1, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd2, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd3, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd4, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd5, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd6, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd7, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd8, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd9, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xda, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdb, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdc, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdd, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xde, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdf, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.487] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe0, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.487] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe1, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe2, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe3, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe4, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe5, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe6, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe7, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe8, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe9, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xea, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xeb, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xec, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xed, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xee, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.488] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xef, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.488] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.489] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf0, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.489] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.489] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf1, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.489] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.489] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf2, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.489] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.489] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf3, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.489] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.489] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf4, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.489] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.489] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf5, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.489] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.489] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf6, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.489] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.489] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf7, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.489] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.489] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf8, ppFuncDesc=0x5a7caf61d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf61d8, pDummy=0x6) returned 0x0 [0118.489] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.489] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf61f8 | out: ppvObject=0x5a7caf61f8*=0x1e15e16eb18) returned 0x0 [0118.489] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6208 | out: pVarVal=0x5a7caf6208*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0118.490] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0118.490] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6200, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0118.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6110, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0118.490] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0118.490] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf61b0 | out: ppvObject=0x5a7caf61b0*=0x0) returned 0x80004002 [0118.490] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf61d8, pDummy=0x5a7caf61b0 | out: ppTypeAttr=0x5a7caf61d8, pDummy=0x5a7caf61b0*=0x0) returned 0x0 [0118.490] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0118.490] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.490] IUnknown:Release (This=0x1e15e16ec78) returned 0x3 [0118.490] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0118.490] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x4 [0118.491] IUnknown:Release (This=0x1e15e16ec78) returned 0x3 [0118.491] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.491] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16eb18, ppTypeAttr=0x5a7caf64d8, pDummy=0x1e15e623e80 | out: ppTypeAttr=0x5a7caf64d8, pDummy=0x1e15e623e80*=0x7) returned 0x0 [0118.491] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16eb18) returned 0x0 [0118.491] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0118.491] CoCreateGuid (in: pguid=0x5a7caf6690 | out: pguid=0x5a7caf6690*(Data1=0x77282268, Data2=0xd2be, Data3=0x4224, Data4=([0]=0xbb, [1]=0x2e, [2]=0xff, [3]=0xee, [4]=0x35, [5]=0x89, [6]=0x1a, [7]=0xe9))) returned 0x0 [0118.491] CoCreateGuid (in: pguid=0x5a7caf6690 | out: pguid=0x5a7caf6690*(Data1=0x3148610f, Data2=0xb667, Data3=0x4be5, Data4=([0]=0xbf, [1]=0x4c, [2]=0x8e, [3]=0x5e, [4]=0xe6, [5]=0x98, [6]=0x10, [7]=0xf9))) returned 0x0 [0118.491] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x14) returned 0x1e151070830 [0118.491] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.492] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf67c8 | out: ppvObject=0x5a7caf67c8*=0x0) returned 0x80004002 [0118.492] IUnknown:Release (This=0x1e15e16ec78) returned 0x3 [0118.492] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf67c8 | out: ppvObject=0x5a7caf67c8*=0x0) returned 0x80004002 [0118.492] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0118.492] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf67c8 | out: ppvObject=0x5a7caf67c8*=0x0) returned 0x80004002 [0118.492] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef34f0 [0118.492] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e4feaf0 [0118.492] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e4febb0 [0118.492] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54d610 [0118.492] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e549dd0 [0118.492] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf67c8 | out: ppvObject=0x5a7caf67c8*=0x0) returned 0x80004002 [0118.492] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf67c8 | out: ppvObject=0x5a7caf67c8*=0x0) returned 0x80004002 [0118.492] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf67c8 | out: ppvObject=0x5a7caf67c8*=0x0) returned 0x80004002 [0118.492] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x50) returned 0x1e15a5efe50 [0118.493] _wcsicmp (_String1="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0 [0118.493] IUnknown:AddRef (This=0x1e15a686980) returned 0x4 [0118.493] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf5cf8, pDummy=0x0 | out: ppTLibAttr=0x5a7caf5cf8, pDummy=0x0) returned 0x0 [0118.493] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a686980, index=-1, refPtrFlags=0x7caf5d10, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0118.493] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e360910 [0118.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchWideChar=66, lpMultiByteStr=0x5a7caf5d80, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLLòNá\x01", lpUsedDefaultChar=0x0) returned 66 [0118.493] strcpy_s (in: _Dst=0x1e15e54c0b0, _DstSize=0x43, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0118.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x5a7caf5e90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0118.493] strcpy_s (in: _Dst=0x1e15e54c100, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0118.493] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e363430 [0118.493] IUnknown:AddRef (This=0x1e15a686980) returned 0x5 [0118.493] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0118.493] IUnknown:Release (This=0x1e15a686980) returned 0x4 [0118.493] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 5 [0118.494] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0118.494] IUnknown:AddRef (This=0x1e15a133e20) returned 0xb [0118.494] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a133e20, ppTLibAttr=0x5a7caf5cf8, pDummy=0x0 | out: ppTLibAttr=0x5a7caf5cf8, pDummy=0x0) returned 0x0 [0118.494] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a133e20, index=-1, refPtrFlags=0x7caf5d10, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0118.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=58, lpMultiByteStr=0x5a7caf5d80, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLBVBE7.DLL", lpUsedDefaultChar=0x0) returned 58 [0118.494] strcpy_s (in: _Dst=0x1e15e54c170, _DstSize=0x3b, _Src="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Dst="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0118.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x5a7caf5e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0118.494] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e549950 [0118.494] strcpy_s (in: _Dst=0x1e15e549978, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0118.494] IUnknown:AddRef (This=0x1e15a133e20) returned 0xc [0118.494] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a133e20) returned 0x0 [0118.494] IUnknown:Release (This=0x1e15a133e20) returned 0xb [0118.494] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned -50 [0118.494] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned -5 [0118.495] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0 [0118.495] IUnknown:AddRef (This=0x1e15a132560) returned 0x6 [0118.495] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a132560, ppTLibAttr=0x5a7caf5cf8, pDummy=0x0 | out: ppTLibAttr=0x5a7caf5cf8, pDummy=0x0) returned 0x0 [0118.495] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a132560, index=-1, refPtrFlags=0x7caf5d10, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0118.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchWideChar=31, lpMultiByteStr=0x5a7caf5d80, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\System32\\stdole2.tlbce\\Root\\Office16\\MSWORD.OLB", lpUsedDefaultChar=0x0) returned 31 [0118.495] strcpy_s (in: _Dst=0x1e15e5499e8, _DstSize=0x20, _Src="C:\\Windows\\System32\\stdole2.tlb" | out: _Dst="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0118.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x5a7caf5e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0118.496] strcpy_s (in: _Dst=0x1e15e549a10, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0118.496] IUnknown:AddRef (This=0x1e15a132560) returned 0x7 [0118.496] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a132560) returned 0x0 [0118.496] IUnknown:Release (This=0x1e15a132560) returned 0x6 [0118.496] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 2 [0118.496] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 2 [0118.496] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 2 [0118.497] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0 [0118.497] IUnknown:AddRef (This=0x1e15a687a00) returned 0x3 [0118.497] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a687a00, ppTLibAttr=0x5a7caf5cf8, pDummy=0x0 | out: ppTLibAttr=0x5a7caf5cf8, pDummy=0x0) returned 0x0 [0118.497] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a687a00, index=-1, refPtrFlags=0x7caf5d10, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0118.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchWideChar=63, lpMultiByteStr=0x5a7caf5d80, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLLDLL", lpUsedDefaultChar=0x0) returned 63 [0118.497] strcpy_s (in: _Dst=0x1e15e549a80, _DstSize=0x40, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0118.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x5a7caf5e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0118.497] strcpy_s (in: _Dst=0x1e15e549ac8, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0118.497] IUnknown:AddRef (This=0x1e15a687a00) returned 0x4 [0118.497] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a687a00) returned 0x0 [0118.497] IUnknown:Release (This=0x1e15a687a00) returned 0x3 [0118.497] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5940 | out: ppvObject=0x5a7caf5940*=0x0) returned 0x80004002 [0118.497] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x3 [0118.497] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf5958, pDummy=0x5a7caf5940 | out: ppTypeAttr=0x5a7caf5958, pDummy=0x5a7caf5940*=0x0) returned 0x0 [0118.497] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0118.498] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0118.498] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.498] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x118) returned 0x1e15e7a9700 [0118.498] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e549b90 [0118.498] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xe30) returned 0x1e15e6be6a0 [0118.498] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf5938, pDummy=0x5a7caf5974 | out: ppTypeAttr=0x5a7caf5938, pDummy=0x5a7caf5974*=0xffffffff) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x0, ppFuncDesc=0x5a7caf5930, pDummy=0x1e151332260 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x1e151332260*=0xe7edf3f0) returned 0x0 [0118.498] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x1, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.498] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x2, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.498] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x3, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.498] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x4, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.498] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x5, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.498] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x6, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.498] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x7, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.498] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x8, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.498] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x9, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.498] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xa, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.498] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.498] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xb, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xc, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf5938, pDummy=0x5a7caf5974 | out: ppTypeAttr=0x5a7caf5938, pDummy=0x5a7caf5974*=0xffffffff) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x0, ppFuncDesc=0x5a7caf5930, pDummy=0x1e151332260 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x1e151332260*=0xe7edf3f0) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x1, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x2, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x3, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x4, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x5, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x6, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x7, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x8, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x9, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xa, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xb, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xc, ppFuncDesc=0x5a7caf5930, pDummy=0x6 | out: ppFuncDesc=0x5a7caf5930, pDummy=0x6) returned 0x0 [0118.499] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0118.499] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0118.499] IUnknown:Release (This=0x1e15e16ec78) returned 0x3 [0118.500] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e151070fd0 [0118.500] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e151071670 [0118.500] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e151071990 [0118.500] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5248 | out: ppvObject=0x5a7caf5248*=0x0) returned 0x80004002 [0118.500] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf5240, pDummy=0x5a7caf5248 | out: ppTypeAttr=0x5a7caf5240, pDummy=0x5a7caf5248*=0x0) returned 0x0 [0118.500] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf51b8 | out: ppvObject=0x5a7caf51b8*=0x0) returned 0x80004002 [0118.500] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x4 [0118.500] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf51b0, pDummy=0x5a7caf51b8 | out: ppTypeAttr=0x5a7caf51b0, pDummy=0x5a7caf51b8*=0x0) returned 0x0 [0118.500] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0118.500] IUnknown:Release (This=0x1e15e16ec78) returned 0x3 [0118.500] strcpy_s (in: _Dst=0x1e15e549be8, _DstSize=0x9, _Src="Document" | out: _Dst="Document") returned 0x0 [0118.500] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc8) returned 0x1e15e544050 [0118.500] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf5170, pDummy=0x1e15e16ec78 | out: ppTypeAttr=0x5a7caf5170, pDummy=0x1e15e16ec78*=0xe81ef308) returned 0x0 [0118.500] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e16ec78, ppTLib=0x5a7caf5178, pIndex=0x5a7caf51b8 | out: ppTLib=0x5a7caf5178*=0x1e15a133e20, pIndex=0x5a7caf51b8*=0x20e) returned 0x0 [0118.501] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a133e20, ppTLibAttr=0x5a7caf4e68, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4e68, pDummy=0x0) returned 0x0 [0118.501] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a133e20, index=-1, refPtrFlags=0x7caf4e80, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0118.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=58, lpMultiByteStr=0x5a7caf4ef0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB\x87èù\x7f", lpUsedDefaultChar=0x0) returned 58 [0118.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x5a7caf5000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0118.501] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a133e20) returned 0x0 [0118.501] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e363880 [0118.501] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54a910 [0118.501] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x4 [0118.501] IUnknown:Release (This=0x1e15a133e20) returned 0xc [0118.501] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0118.501] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0118.501] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0118.501] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x14) returned 0x1e151071d50 [0118.501] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0118.502] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e363cd0 [0118.502] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e151071d50) [0118.502] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf6a28 | out: ppvObject=0x5a7caf6a28*=0x1e15e16eb18) returned 0x0 [0118.502] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6a38 | out: pVarVal=0x5a7caf6a38*(varType=0x0, wReserved1=0x7caf, wReserved2=0x5a, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0118.502] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0118.502] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6a30, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6a50 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6a50*="") returned 0x0 [0118.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0118.502] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0118.502] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf6a30, pDummy=0x0 | out: ppTypeAttr=0x5a7caf6a30, pDummy=0x0) returned 0x0 [0118.502] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0118.502] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.502] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.502] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.502] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.502] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.502] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.502] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.502] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.502] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.502] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.502] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.502] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.502] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x10, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x11, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x12, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x13, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x14, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x15, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x16, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x17, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x18, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.503] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.503] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x19, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x20, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x21, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x22, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x23, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x24, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x25, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x26, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x27, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x28, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x29, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.504] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.504] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x30, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x31, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x32, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x33, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x34, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x35, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x36, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x37, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x38, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x39, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.505] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.505] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x40, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x41, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x42, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x43, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x44, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x45, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x46, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x47, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x48, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x49, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x50, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.506] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.506] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x51, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x52, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x53, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x54, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x55, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x56, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x57, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x58, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x59, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x60, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x61, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x62, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.507] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.507] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x63, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x64, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x65, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x66, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x67, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x68, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x69, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x70, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x71, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x72, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x73, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x74, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.508] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x75, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.508] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x76, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x77, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x78, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x79, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x80, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x81, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x82, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x83, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x84, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x85, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x86, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.509] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.509] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x87, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x88, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x89, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x90, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x91, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x92, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x93, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x94, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x95, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x96, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x97, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x98, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.510] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x99, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.510] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.511] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9a, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.511] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.511] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9b, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.511] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.511] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9c, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.511] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.511] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9d, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.511] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.511] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9e, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9f, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.559] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaa, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.559] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xab, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xac, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xad, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xae, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaf, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.560] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.560] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xba, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbb, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbc, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbd, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbe, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbf, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.561] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.561] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xca, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcb, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcc, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcd, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xce, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcf, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.562] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.562] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xda, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdb, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdc, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdd, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xde, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdf, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.563] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.563] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe9, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xea, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xeb, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xec, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xed, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xee, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xef, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf0, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf1, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.564] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.564] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf2, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.565] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.565] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf3, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.565] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.565] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf4, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.565] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.565] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf5, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.565] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.565] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf6, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.565] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.565] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf7, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.565] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.565] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf8, ppFuncDesc=0x5a7caf6a08, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6a08, pDummy=0x6) returned 0x0 [0118.565] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.565] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf6a28 | out: ppvObject=0x5a7caf6a28*=0x1e15e16eb18) returned 0x0 [0118.565] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6a38 | out: pVarVal=0x5a7caf6a38*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0118.566] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0118.566] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6a30, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0118.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0118.566] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0118.566] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf69e0 | out: ppvObject=0x5a7caf69e0*=0x0) returned 0x80004002 [0118.566] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf6a08, pDummy=0x5a7caf69e0 | out: ppTypeAttr=0x5a7caf6a08, pDummy=0x5a7caf69e0*=0x0) returned 0x0 [0118.566] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0118.566] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ec750, cb=0x62) returned 0x1e15e5814a0 [0118.566] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x6 [0118.566] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.566] IUnknown:Release (This=0x1e15e16ec78) returned 0x5 [0118.566] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0118.566] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16ec78, memid=5, refPtrFlags=0x7caf6dc0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e100000000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e100000000) returned 0x0 [0118.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Open", cchWideChar=5, lpMultiByteStr=0x5a7caf6e10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Open", lpUsedDefaultChar=0x0) returned 5 [0118.566] _mbscpy_s (in: _Dst=0x5a7caf6c60, _DstSizeInBytes=0xe, _Src=0x1e160ac03ee | out: _Dst=0x5a7caf6c60) returned 0x0 [0118.566] _mbscpy_s (in: _Dst=0x5a7caf6c69, _DstSizeInBytes=0x5, _Src=0x5a7caf6e10 | out: _Dst=0x5a7caf6c69) returned 0x0 [0118.566] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document_Open") returned 0x4089c1 [0118.566] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="document_open", cchCount1=-1, lpString2="Document_Open", cchCount2=-1) returned 2 [0118.568] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x18) returned 0x1e15106c470 [0118.568] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15106c470) [0118.568] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0118.568] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf6b48 | out: ppvObject=0x5a7caf6b48*=0x1e15e16eb18) returned 0x0 [0118.568] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6b58 | out: pVarVal=0x5a7caf6b58*(varType=0x0, wReserved1=0x7caf, wReserved2=0x5a, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0118.568] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0118.568] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6b50, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6b70 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6b70*="") returned 0x0 [0118.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6a60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0118.568] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0118.568] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf6b50, pDummy=0x0 | out: ppTypeAttr=0x5a7caf6b50, pDummy=0x0) returned 0x0 [0118.568] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0118.568] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x0, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.568] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.568] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.568] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.568] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x10, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.569] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.569] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x11, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x12, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x13, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x14, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x15, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x16, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x17, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x18, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x19, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1a, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1b, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1c, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1d, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1e, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1f, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.570] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.570] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x20, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x21, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x22, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x23, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x24, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x25, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x26, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x27, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x28, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x29, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2a, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2b, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2c, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2d, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2e, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2f, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.571] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.571] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x30, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x31, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x32, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x33, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x34, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x35, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x36, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x37, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x38, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x39, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3a, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3b, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3c, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3d, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.572] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3e, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.572] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.573] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3f, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.573] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.573] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x40, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.573] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.573] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x41, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.573] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.573] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x42, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.573] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.573] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x43, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.573] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.573] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x44, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.573] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.573] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x45, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.573] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.573] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x46, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.573] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.573] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x47, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.573] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.573] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x48, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.573] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.573] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x49, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.573] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.574] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4a, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.574] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.574] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4b, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.574] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.574] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4c, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.574] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.574] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4d, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.574] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.574] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4e, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.574] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.574] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4f, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.574] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.574] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x50, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.574] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.574] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x51, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.574] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.574] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x52, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x53, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x54, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x55, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x56, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x57, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x58, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x59, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5a, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5b, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5c, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5d, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5e, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5f, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.575] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.575] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x60, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x61, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x62, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x63, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x64, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x65, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x66, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x67, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x68, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x69, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6a, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6b, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6c, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.576] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.576] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6d, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.577] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6e, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.577] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6f, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.577] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x70, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.577] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x71, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.577] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x72, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.577] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x73, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.577] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x74, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.577] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x75, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.577] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x76, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.577] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x77, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.577] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x78, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.577] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.579] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x79, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.579] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.579] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7a, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7b, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7c, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7d, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7e, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7f, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x80, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x81, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x82, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x83, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x84, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x85, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x86, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x87, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.580] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.580] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x88, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x89, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8a, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8b, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8c, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8d, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8e, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8f, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x90, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x91, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x92, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x93, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x94, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x95, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x96, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.581] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x97, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.581] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x98, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x99, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9a, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9b, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9c, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9d, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9e, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9f, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa0, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa1, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa2, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa3, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.582] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa4, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.582] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa5, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa6, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa7, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa8, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa9, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaa, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xab, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xac, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xad, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xae, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaf, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb0, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.583] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb1, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.583] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb2, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb3, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb4, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb5, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb6, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb7, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb8, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb9, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xba, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbb, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbc, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbd, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.584] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.584] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbe, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbf, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc0, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc1, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc2, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc3, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc4, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc5, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc6, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc7, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc8, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc9, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.585] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xca, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.585] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcb, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcc, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcd, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xce, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcf, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd0, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd1, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd2, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd3, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd4, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd5, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd6, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd7, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd8, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.586] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.586] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd9, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xda, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdb, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdc, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdd, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xde, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdf, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe0, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe1, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe2, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe3, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe4, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe5, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe6, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.587] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.587] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe7, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe8, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe9, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xea, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xeb, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xec, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xed, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xee, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xef, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf0, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf1, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf2, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf3, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf4, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf5, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf6, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf7, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.588] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.588] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf8, ppFuncDesc=0x5a7caf6b28, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6b28, pDummy=0x6) returned 0x0 [0118.589] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0118.589] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf6b48 | out: ppvObject=0x5a7caf6b48*=0x1e15e16eb18) returned 0x0 [0118.589] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6b58 | out: pVarVal=0x5a7caf6b58*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0118.589] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0118.589] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6b50, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0118.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6a60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0118.589] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0118.589] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6b00 | out: ppvObject=0x5a7caf6b00*=0x0) returned 0x80004002 [0118.589] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf6b28, pDummy=0x5a7caf6b00 | out: ppTypeAttr=0x5a7caf6b28, pDummy=0x5a7caf6b00*=0x0) returned 0x0 [0118.589] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0118.589] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.590] IUnknown:Release (This=0x1e15e16ec78) returned 0x5 [0118.590] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0118.593] _mbscpy_s (in: _Dst=0x5a7caf67a0, _DstSizeInBytes=0x5, _Src=0x1e1609e2e12 | out: _Dst=0x5a7caf67a0) returned 0x0 [0118.593] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc0) returned 0x1e15e5427f0 [0118.593] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15e5427f0) returned 0xc0 [0118.597] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf6d80, pDummy=0x1e15e623e80 | out: ppTypeAttr=0x5a7caf6d80, pDummy=0x1e15e623e80*=0x7) returned 0x0 [0118.597] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0118.597] ITypeInfo:GetRefTypeOfImplType (in: This=0x1e15e16ebc8, index=0x0, pRefType=0x5a7caf6d78 | out: pRefType=0x5a7caf6d78*=0x3) returned 0x0 [0118.597] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e16ebc8, hreftype=0x3, ppTInfo=0x5a7caf6d88 | out: ppTInfo=0x5a7caf6d88*=0x1e150ee6e48) returned 0x0 [0118.597] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0118.597] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e150ee6e48, ppTypeAttr=0x5a7caf6d80, pDummy=0x5a7caf6d58 | out: ppTypeAttr=0x5a7caf6d80, pDummy=0x5a7caf6d58*=0x5) returned 0x0 [0118.597] ITypeInfo:LocalReleaseTypeAttr (This=0x1e150ee6e48) returned 0x0 [0118.597] ITypeInfo:GetRefTypeOfImplType (in: This=0x1e150ee6e48, index=0x0, pRefType=0x5a7caf6d78 | out: pRefType=0x5a7caf6d78*=0x182) returned 0x0 [0118.597] ITypeInfo:GetRefTypeInfo (in: This=0x1e150ee6e48, hreftype=0x182, ppTInfo=0x5a7caf6d88 | out: ppTInfo=0x5a7caf6d88*=0x1e150ee6ea0) returned 0x0 [0118.597] IUnknown:Release (This=0x1e150ee6e48) returned 0x2 [0118.597] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e150ee6ea0, ppTypeAttr=0x5a7caf6d80, pDummy=0x5a7caf6d60 | out: ppTypeAttr=0x5a7caf6d80, pDummy=0x5a7caf6d60*=0x7caf6d90) returned 0x0 [0118.597] ITypeInfo:LocalReleaseTypeAttr (This=0x1e150ee6ea0) returned 0x0 [0118.597] IUnknown:Release (This=0x1e150ee6ea0) returned 0x1 [0118.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="016081748a", cchWideChar=11, lpMultiByteStr=0x5a7caf6d70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="016081748a", lpUsedDefaultChar=0x0) returned 11 [0118.597] GetLocalTime (in: lpSystemTime=0x5a7caf6e58 | out: lpSystemTime=0x5a7caf6e58*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x11, wMilliseconds=0x2de)) [0118.597] _ultow_s (in: _Value=0x6081748d, _Buffer=0x1e15e622e7c, _BufferCount=0x9, _Radix=16 | out: _Buffer="6081748d") returned 0x0 [0118.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="056081748d", cchWideChar=11, lpMultiByteStr=0x5a7caf6db0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="056081748d", lpUsedDefaultChar=0x0) returned 11 [0118.598] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef32b0 [0118.600] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e7f8c90 [0118.600] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e7f8450 [0118.600] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54a010 [0118.600] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54a250 [0118.600] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x810) returned 0x1e14ef393a0 [0118.601] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e14ef393a0) [0118.601] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x810) returned 0x1e15a648b30 [0118.601] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a648b30) [0118.601] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x810) returned 0x1e15a648b30 [0118.601] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a648b30) [0118.601] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x810) returned 0x1e15a648b30 [0119.295] _mbscpy_s (in: _Dst=0x5a7caf6020, _DstSizeInBytes=0x4, _Src=0x1e160ac0356 | out: _Dst=0x5a7caf6020) returned 0x0 [0119.295] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a648b30) [0119.295] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x60) returned 0x1e15e580da0 [0119.295] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15e580da0) returned 0x60 [0119.295] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e580da0) [0119.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x5a7caf6bf0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0119.295] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ThisDocument") returned 0x409e3c [0119.295] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0119.295] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf68f8 | out: ppvObject=0x5a7caf68f8*=0x1e15e16eb18) returned 0x0 [0119.296] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6908 | out: pVarVal=0x5a7caf6908*(varType=0x0, wReserved1=0x7caf, wReserved2=0x5a, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0119.296] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0119.296] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6900, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6920 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x5a7caf6920*="") returned 0x0 [0119.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6810, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0119.296] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0119.296] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf6900, pDummy=0x0 | out: ppTypeAttr=0x5a7caf6900, pDummy=0x0) returned 0x0 [0119.296] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0119.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x0, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x10, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x11, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x12, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x13, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x14, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x15, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x16, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x17, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x18, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x19, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1a, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1b, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1c, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1d, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1e, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x1f, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x20, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x21, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x22, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x23, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x24, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x25, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x26, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x27, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x28, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x29, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2a, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2b, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2c, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2d, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2e, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x2f, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x30, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x31, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x32, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x33, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x34, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x35, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x36, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x37, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x38, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x39, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3a, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3b, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3c, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3d, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3e, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x3f, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x40, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x41, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x42, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x43, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x44, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x45, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x46, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x47, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x48, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x49, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4a, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4b, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4c, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4d, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4e, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x4f, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x50, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x51, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x52, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x53, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x54, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x55, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x56, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x57, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x58, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x59, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5a, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5b, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5c, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5d, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5e, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x5f, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x60, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x61, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x62, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x63, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x64, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x65, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x66, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x67, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x68, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x69, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6a, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6b, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6c, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6d, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6e, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x6f, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x70, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x71, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x72, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x73, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x74, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x75, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x76, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x77, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x78, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x79, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7a, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7b, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7c, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7d, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7e, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x7f, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x80, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x81, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x82, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x83, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x84, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x85, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x86, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x87, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x88, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x89, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8a, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8b, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8c, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8d, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8e, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x8f, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x90, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x91, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x92, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x93, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x94, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x95, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.306] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x96, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.306] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x97, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x98, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x99, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9a, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9b, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9c, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9d, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9e, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0x9f, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa0, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa1, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa2, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa3, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa4, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.307] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa5, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.307] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa6, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa7, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa8, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xa9, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaa, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xab, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xac, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xad, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xae, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xaf, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb0, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb1, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb2, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb3, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.308] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb4, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb5, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb6, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb7, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb8, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xb9, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xba, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbb, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbc, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbd, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbe, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xbf, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc0, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc1, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc2, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.309] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc3, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.309] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.310] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc4, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.310] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.310] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc5, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.310] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.310] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc6, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.310] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.310] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc7, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.310] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.310] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc8, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.310] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.311] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xc9, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.311] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.311] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xca, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.311] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.311] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcb, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.311] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.311] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcc, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.311] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.311] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcd, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.311] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.311] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xce, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.311] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.311] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xcf, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.311] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.311] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd0, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.311] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.311] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd1, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.311] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.311] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd2, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd3, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd4, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd5, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd6, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd7, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd8, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xd9, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xda, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdb, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdc, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdd, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xde, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xdf, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.312] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.312] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe0, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe1, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe2, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe3, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe4, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe5, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe6, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe7, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe8, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xe9, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xea, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xeb, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xec, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xed, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xee, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xef, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.313] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf0, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.314] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf1, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.314] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf2, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.314] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf3, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.314] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf4, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.314] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf5, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.314] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf6, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.314] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf7, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.314] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ebc8, index=0xf8, ppFuncDesc=0x5a7caf68d8, pDummy=0x6 | out: ppFuncDesc=0x5a7caf68d8, pDummy=0x6) returned 0x0 [0119.314] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0119.314] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf68f8 | out: ppvObject=0x5a7caf68f8*=0x1e15e16eb18) returned 0x0 [0119.315] ITypeInfo2:GetCustData (in: This=0x1e15e16eb18, GUID=0x7ff9be295de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x5a7caf6908 | out: pVarVal=0x5a7caf6908*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0119.315] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0119.315] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e16eb18, memid=-1, refPtrFlags=0x7caf6900, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0119.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x5a7caf6810, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0119.315] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Document") returned 0x40d36a [0119.315] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf68b0 | out: ppvObject=0x5a7caf68b0*=0x0) returned 0x80004002 [0119.315] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf68d8, pDummy=0x5a7caf68b0 | out: ppTypeAttr=0x5a7caf68d8, pDummy=0x5a7caf68b0*=0x0) returned 0x0 [0119.315] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0119.315] IUnknown:Release (This=0x1e15e16ebc8) returned 0x1 [0119.315] IUnknown:Release (This=0x1e15e16ec78) returned 0x5 [0119.315] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0119.315] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x6 [0119.315] IUnknown:Release (This=0x1e15e16ec78) returned 0x5 [0119.316] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x60) returned 0x1e15e580da0 [0119.316] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e7e98d0 [0119.317] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x3d0) returned 0x1e15a0e47a0 [0119.317] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15e8093c0 [0119.317] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e151359590 [0119.317] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef2020 [0119.317] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec8b0 [0119.317] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec6f0 [0119.317] IUnknown:AddRef (This=0x1e15a686980) returned 0x5 [0119.317] IUnknown:QueryInterface (in: This=0x1e15a686980, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf69b0 | out: ppvObject=0x5a7caf69b0*=0x0) returned 0x80004002 [0119.317] ITypeLib:GetTypeComp (in: This=0x1e15a686980, ppTComp=0x5a7caf69a8 | out: ppTComp=0x5a7caf69a8*=0x1e15a686990) returned 0x0 [0119.317] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e151122770 [0119.317] IUnknown:AddRef (This=0x1e15a686990) returned 0x7 [0119.317] IUnknown:Release (This=0x1e15a686990) returned 0x6 [0119.317] IUnknown:Release (This=0x1e15a686980) returned 0x5 [0119.317] IUnknown:AddRef (This=0x1e15a133e20) returned 0xe [0119.317] IUnknown:QueryInterface (in: This=0x1e15a133e20, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf69b0 | out: ppvObject=0x5a7caf69b0*=0x0) returned 0x80004002 [0119.317] ITypeLib:GetTypeComp (in: This=0x1e15a133e20, ppTComp=0x5a7caf69a8 | out: ppTComp=0x5a7caf69a8*=0x1e15a133e30) returned 0x0 [0119.317] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e1511228f0 [0119.317] IUnknown:AddRef (This=0x1e15a133e30) returned 0x10 [0119.318] IUnknown:Release (This=0x1e15a133e30) returned 0xf [0119.318] IUnknown:Release (This=0x1e15a133e20) returned 0xe [0119.318] IUnknown:AddRef (This=0x1e15a132560) returned 0x7 [0119.318] IUnknown:QueryInterface (in: This=0x1e15a132560, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf69b0 | out: ppvObject=0x5a7caf69b0*=0x0) returned 0x80004002 [0119.318] ITypeLib:GetTypeComp (in: This=0x1e15a132560, ppTComp=0x5a7caf69a8 | out: ppTComp=0x5a7caf69a8*=0x1e15a132570) returned 0x0 [0119.318] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e151122970 [0119.318] IUnknown:AddRef (This=0x1e15a132570) returned 0x9 [0119.318] IUnknown:Release (This=0x1e15a132570) returned 0x8 [0119.318] IUnknown:Release (This=0x1e15a132560) returned 0x7 [0119.318] wcscpy_s (in: _Destination=0x1e15a3fcdb8, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0119.318] wcsncpy_s (in: _Destination=0x5a7caf6590, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0119.318] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0119.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x5a7caf64c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0119.318] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0119.320] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x40) returned 0x1e15e7d8610 [0119.320] IUnknown:AddRef (This=0x1e15a687a00) returned 0x4 [0119.320] IUnknown:QueryInterface (in: This=0x1e15a687a00, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf69b0 | out: ppvObject=0x5a7caf69b0*=0x0) returned 0x80004002 [0119.320] ITypeLib:GetTypeComp (in: This=0x1e15a687a00, ppTComp=0x5a7caf69a8 | out: ppTComp=0x5a7caf69a8*=0x1e15a687a10) returned 0x0 [0119.320] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e1511229b0 [0119.320] IUnknown:AddRef (This=0x1e15a687a10) returned 0x6 [0119.320] IUnknown:Release (This=0x1e15a687a10) returned 0x5 [0119.320] IUnknown:Release (This=0x1e15a687a00) returned 0x4 [0119.320] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0119.320] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x40) returned 0x1e15e7d7620 [0119.321] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e580da0, cb=0x70) returned 0x1e15e5341f0 [0119.321] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="document_open") returned 0x4089c1 [0119.321] strcpy_s (in: _Dst=0x5a7caf68e0, _DstSize=0xe, _Src="document_open" | out: _Dst="document_open") returned 0x0 [0119.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf68e0, cbMultiByte=14, lpWideCharStr=0x5a7caf6730, cchWideChar=14 | out: lpWideCharStr="document_open") returned 14 [0119.322] IUnknown:AddRef (This=0x1e15a686980) returned 0x6 [0119.322] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="document_open", lHashVal=0x4089c1, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.322] IUnknown:Release (This=0x1e15a686980) returned 0x5 [0119.322] IUnknown:AddRef (This=0x1e15a133e20) returned 0xf [0119.322] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="document_open", lHashVal=0x4089c1, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.322] IUnknown:Release (This=0x1e15a133e20) returned 0xe [0119.322] IUnknown:AddRef (This=0x1e15a132560) returned 0x8 [0119.322] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="document_open", lHashVal=0x4089c1, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.322] IUnknown:Release (This=0x1e15a132560) returned 0x7 [0119.322] IUnknown:AddRef (This=0x1e15a687a00) returned 0x5 [0119.322] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="document_open", lHashVal=0x4089c1, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.322] IUnknown:Release (This=0x1e15a687a00) returned 0x4 [0119.322] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x50) returned 0x1e159f39710 [0119.323] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xb8) returned 0x1e15e7ea710 [0119.323] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x3d0) returned 0x1e15a0e5340 [0119.323] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15e8098a0 [0119.323] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e151359010 [0119.323] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef2a40 [0119.323] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec790 [0119.323] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec910 [0119.323] IUnknown:AddRef (This=0x1e15a686980) returned 0x6 [0119.323] IUnknown:QueryInterface (in: This=0x1e15a686980, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6720 | out: ppvObject=0x5a7caf6720*=0x0) returned 0x80004002 [0119.323] ITypeLib:GetTypeComp (in: This=0x1e15a686980, ppTComp=0x5a7caf6718 | out: ppTComp=0x5a7caf6718*=0x1e15a686990) returned 0x0 [0119.323] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e151122b30 [0119.323] IUnknown:AddRef (This=0x1e15a686990) returned 0x8 [0119.323] IUnknown:Release (This=0x1e15a686990) returned 0x7 [0119.323] IUnknown:Release (This=0x1e15a686980) returned 0x6 [0119.323] IUnknown:AddRef (This=0x1e15a133e20) returned 0x10 [0119.323] IUnknown:QueryInterface (in: This=0x1e15a133e20, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6720 | out: ppvObject=0x5a7caf6720*=0x0) returned 0x80004002 [0119.323] ITypeLib:GetTypeComp (in: This=0x1e15a133e20, ppTComp=0x5a7caf6718 | out: ppTComp=0x5a7caf6718*=0x1e15a133e30) returned 0x0 [0119.323] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e1511229f0 [0119.323] IUnknown:AddRef (This=0x1e15a133e30) returned 0x12 [0119.323] IUnknown:Release (This=0x1e15a133e30) returned 0x11 [0119.323] IUnknown:Release (This=0x1e15a133e20) returned 0x10 [0119.323] IUnknown:AddRef (This=0x1e15a132560) returned 0x8 [0119.324] IUnknown:QueryInterface (in: This=0x1e15a132560, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6720 | out: ppvObject=0x5a7caf6720*=0x0) returned 0x80004002 [0119.324] ITypeLib:GetTypeComp (in: This=0x1e15a132560, ppTComp=0x5a7caf6718 | out: ppTComp=0x5a7caf6718*=0x1e15a132570) returned 0x0 [0119.324] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e151122a70 [0119.324] IUnknown:AddRef (This=0x1e15a132570) returned 0xa [0119.324] IUnknown:Release (This=0x1e15a132570) returned 0x9 [0119.324] IUnknown:Release (This=0x1e15a132560) returned 0x8 [0119.324] IUnknown:AddRef (This=0x1e15a687a00) returned 0x5 [0119.324] IUnknown:QueryInterface (in: This=0x1e15a687a00, riid=0x7ff9be28b198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6720 | out: ppvObject=0x5a7caf6720*=0x0) returned 0x80004002 [0119.324] ITypeLib:GetTypeComp (in: This=0x1e15a687a00, ppTComp=0x5a7caf6718 | out: ppTComp=0x5a7caf6718*=0x1e15a687a10) returned 0x0 [0119.324] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e151122af0 [0119.324] IUnknown:AddRef (This=0x1e15a687a10) returned 0x7 [0119.324] IUnknown:Release (This=0x1e15a687a10) returned 0x6 [0119.324] IUnknown:Release (This=0x1e15a687a00) returned 0x5 [0119.324] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf67b8 | out: ppvObject=0x5a7caf67b8*=0x0) returned 0x80004002 [0119.324] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf67c0 | out: ppvObject=0x5a7caf67c0*=0x0) returned 0x80004002 [0119.324] ITypeInfo:GetTypeComp (in: This=0x1e15e16ebc8, ppTComp=0x5a7caf67c8 | out: ppTComp=0x5a7caf67c8*=0x1e15e16ebd0) returned 0x0 [0119.324] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e151122b70 [0119.324] IUnknown:AddRef (This=0x1e15e16ebd0) returned 0x5 [0119.324] IUnknown:Release (This=0x1e15e16ebd0) returned 0x4 [0119.324] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e159f39710, cb=0x60) returned 0x1e15e581f20 [0119.325] IUnknown:Release (This=0x1e15e16ebc8) returned 0x3 [0119.325] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0119.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2b6a, cbMultiByte=14, lpWideCharStr=0x5a7caf6730, cchWideChar=15 | out: lpWideCharStr="document_open") returned 14 [0119.325] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x640) returned 0x1e14ef393a0 [0119.325] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15e809060 [0119.325] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec740 [0119.325] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5eca50 [0119.325] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15e8090f0 [0119.325] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef1450 [0119.325] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="document_open", lHashVal=0x4089c1, wFlags=0x0, ppTInfo=0x5a7caf66e8, pDescKind=0x5a7caf66fc, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e7cfa5d3, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf66e8*=0x0, pDescKind=0x5a7caf66fc*=0, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e7cfa5d3, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0119.325] _mbscpy_s (in: _Dst=0x5a7caf6bd0, _DstSizeInBytes=0xe, _Src=0x1e1609e2b3a | out: _Dst=0x5a7caf6bd0) returned 0x0 [0119.325] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="document") returned 0x40d36a [0119.325] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="Document", cchCount1=-1, lpString2="document", cchCount2=-1) returned 2 [0119.325] _mbscpy_s (in: _Dst=0x5a7caf6bd0, _DstSizeInBytes=0xe, _Src=0x5a7caf6bd9 | out: _Dst=0x5a7caf6bd0) returned 0x0 [0119.325] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="open") returned 0x400767 [0119.326] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="Open", cchCount1=-1, lpString2="open", cchCount2=-1) returned 2 [0119.326] strcpy_s (in: _Dst=0x5a7caf6a30, _DstSize=0x5, _Src="open" | out: _Dst="open") returned 0x0 [0119.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf6a30, cbMultiByte=5, lpWideCharStr=0x5a7caf6880, cchWideChar=5 | out: lpWideCharStr="open") returned 5 [0119.326] IUnknown:AddRef (This=0x1e15a686980) returned 0x7 [0119.326] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="open", lHashVal=0x767, pfName=0x5a7caf6950, pBstrLibName=0x5a7caf6880 | out: pfName=0x5a7caf6950*=0, pBstrLibName=0x5a7caf6880) returned 0x0 [0119.326] IUnknown:Release (This=0x1e15a686980) returned 0x6 [0119.326] IUnknown:AddRef (This=0x1e15a133e20) returned 0x11 [0119.326] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="open", lHashVal=0x767, pfName=0x5a7caf6950, pBstrLibName=0x5a7caf6880 | out: pfName=0x5a7caf6950*=1, pBstrLibName=0x5a7caf6880) returned 0x0 [0119.327] IUnknown:Release (This=0x1e15a133e20) returned 0x10 [0119.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Open", cchWideChar=-1, lpMultiByteStr=0x5a7caf6a30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Open", lpUsedDefaultChar=0x0) returned 5 [0119.327] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Open") returned 0x400767 [0119.327] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="open", cchCount1=-1, lpString2="Open", cchCount2=-1) returned 2 [0119.327] _mbscmp (_Str1=0x5a7caf6a30, _Str2=0x1e1609e1556) returned 0 [0119.327] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6ae8 | out: ppvObject=0x5a7caf6ae8*=0x0) returned 0x80004002 [0119.327] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6af0 | out: ppvObject=0x5a7caf6af0*=0x0) returned 0x80004002 [0119.327] ITypeInfo:GetTypeComp (in: This=0x1e15e16ec78, ppTComp=0x5a7caf6af8 | out: ppTComp=0x5a7caf6af8*=0x1e15e16ec80) returned 0x0 [0119.327] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e151122c30 [0119.327] IUnknown:AddRef (This=0x1e15e16ec80) returned 0x8 [0119.327] IUnknown:Release (This=0x1e15e16ec80) returned 0x7 [0119.327] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5341f0, cb=0x80) returned 0x1e150ef2530 [0119.327] IUnknown:Release (This=0x1e15e16ec78) returned 0x6 [0119.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e1556, cbMultiByte=5, lpWideCharStr=0x5a7caf68e0, cchWideChar=6 | out: lpWideCharStr="Open") returned 5 [0119.327] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x640) returned 0x1e15e62d2b0 [0119.327] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15e809660 [0119.327] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec8d0 [0119.327] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5ec960 [0119.327] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x20) returned 0x1e15e8091b0 [0119.327] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x80) returned 0x1e150ef4030 [0119.328] ITypeComp:RemoteBind (in: This=0x1e15e16ec80, szName="Open", lHashVal=0x400767, wFlags=0x1, ppTInfo=0x5a7caf6898, pDescKind=0x5a7caf68ac, ppFuncDesc=0x5a7caf68b0, ppVarDesc=0x1e14edc0cc0, ppTypeComp=0x45a300000000, pDummy=0x0 | out: ppTInfo=0x5a7caf6898*=0x1e15e16ec78, pDescKind=0x5a7caf68ac*=1, ppFuncDesc=0x5a7caf68b0, ppVarDesc=0x1e14edc0cc0, ppTypeComp=0x45a300000000, pDummy=0x0) returned 0x0 [0119.328] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf68a0, pDummy=0x1e15a269548 | out: ppTypeAttr=0x5a7caf68a0, pDummy=0x1e15a269548*=0x0) returned 0x0 [0119.328] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0119.328] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf6700 | out: ppvObject=0x5a7caf6700*=0x1e15e16ec78) returned 0x0 [0119.328] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e16ec78, memid=5, invkind=1, pFuncIndex=0x5a7caf6740 | out: pFuncIndex=0x5a7caf6740*=0x1) returned 0x0 [0119.328] ITypeInfo2:GetFuncCustData (in: This=0x1e15e16ec78, index=0x1, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf6758 | out: pVarVal=0x5a7caf6758*(varType=0x0, wReserved1=0x0, wReserved2=0x7ff9, wReserved3=0x0, varVal1=0x5a7caf6800, varVal2=0x1e15e7e98d0)) returned 0x0 [0119.328] IUnknown:Release (This=0x1e15e16ec78) returned 0x7 [0119.328] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x8 [0119.328] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.328] IUnknown:Release (This=0x1e15e16ec78) returned 0x7 [0119.328] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6958 | out: ppvObject=0x5a7caf6958*=0x0) returned 0x80004002 [0119.328] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x8 [0119.328] IUnknown:Release (This=0x1e15e16ec78) returned 0x7 [0119.329] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="bin2var") returned 0x40c4e3 [0119.329] strcpy_s (in: _Dst=0x5a7caf68e0, _DstSize=0x8, _Src="bin2var" | out: _Dst="bin2var") returned 0x0 [0119.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf68e0, cbMultiByte=8, lpWideCharStr=0x5a7caf6730, cchWideChar=8 | out: lpWideCharStr="bin2var") returned 8 [0119.329] IUnknown:AddRef (This=0x1e15a686980) returned 0x7 [0119.329] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="bin2var", lHashVal=0x40c4e3, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.329] IUnknown:Release (This=0x1e15a686980) returned 0x6 [0119.329] IUnknown:AddRef (This=0x1e15a133e20) returned 0x13 [0119.329] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="bin2var", lHashVal=0x40c4e3, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.329] IUnknown:Release (This=0x1e15a133e20) returned 0x12 [0119.329] IUnknown:AddRef (This=0x1e15a132560) returned 0x9 [0119.329] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="bin2var", lHashVal=0x40c4e3, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.329] IUnknown:Release (This=0x1e15a132560) returned 0x8 [0119.329] IUnknown:AddRef (This=0x1e15a687a00) returned 0x6 [0119.329] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="bin2var", lHashVal=0x40c4e3, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.329] IUnknown:Release (This=0x1e15a687a00) returned 0x5 [0119.329] IUnknown:Release (This=0x1e15e16ebc8) returned 0x3 [0119.329] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0119.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2b9a, cbMultiByte=8, lpWideCharStr=0x5a7caf6730, cchWideChar=9 | out: lpWideCharStr="bin2var") returned 8 [0119.330] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="bin2var", lHashVal=0x40c4e3, wFlags=0x0, ppTInfo=0x5a7caf66e8, pDescKind=0x5a7caf66fc, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf66e8*=0x0, pDescKind=0x5a7caf66fc*=0, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0119.330] _mbscpy_s (in: _Dst=0x5a7caf6bd0, _DstSizeInBytes=0x8, _Src=0x1e1609e2e3a | out: _Dst=0x5a7caf6bd0) returned 0x0 [0119.330] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="var2bin") returned 0x40c965 [0119.330] strcpy_s (in: _Dst=0x5a7caf68e0, _DstSize=0x8, _Src="var2bin" | out: _Dst="var2bin") returned 0x0 [0119.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf68e0, cbMultiByte=8, lpWideCharStr=0x5a7caf6730, cchWideChar=8 | out: lpWideCharStr="var2bin") returned 8 [0119.330] IUnknown:AddRef (This=0x1e15a686980) returned 0x7 [0119.330] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="var2bin", lHashVal=0x40c965, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.330] IUnknown:Release (This=0x1e15a686980) returned 0x6 [0119.330] IUnknown:AddRef (This=0x1e15a133e20) returned 0x13 [0119.330] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="var2bin", lHashVal=0x40c965, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.330] IUnknown:Release (This=0x1e15a133e20) returned 0x12 [0119.330] IUnknown:AddRef (This=0x1e15a132560) returned 0x9 [0119.330] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="var2bin", lHashVal=0x40c965, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.330] IUnknown:Release (This=0x1e15a132560) returned 0x8 [0119.330] IUnknown:AddRef (This=0x1e15a687a00) returned 0x6 [0119.330] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="var2bin", lHashVal=0x40c965, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.330] IUnknown:Release (This=0x1e15a687a00) returned 0x5 [0119.331] IUnknown:Release (This=0x1e15e16ebc8) returned 0x3 [0119.331] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0119.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2bc2, cbMultiByte=8, lpWideCharStr=0x5a7caf6730, cchWideChar=9 | out: lpWideCharStr="var2bin") returned 8 [0119.331] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="var2bin", lHashVal=0x40c965, wFlags=0x0, ppTInfo=0x5a7caf66e8, pDescKind=0x5a7caf66fc, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf66e8*=0x0, pDescKind=0x5a7caf66fc*=0, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0119.331] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ef18d0, cb=0x100) returned 0x1e15e58f810 [0119.331] _mbscpy_s (in: _Dst=0x5a7caf6bd0, _DstSizeInBytes=0x8, _Src=0x1e1609e2e8a | out: _Dst=0x5a7caf6bd0) returned 0x0 [0119.331] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Unzip") returned 0x400cc7 [0119.331] strcpy_s (in: _Dst=0x5a7caf68e0, _DstSize=0x6, _Src="Unzip" | out: _Dst="Unzip") returned 0x0 [0119.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf68e0, cbMultiByte=6, lpWideCharStr=0x5a7caf6730, cchWideChar=6 | out: lpWideCharStr="Unzip") returned 6 [0119.331] IUnknown:AddRef (This=0x1e15a686980) returned 0x7 [0119.331] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Unzip", lHashVal=0x400cc7, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.331] IUnknown:Release (This=0x1e15a686980) returned 0x6 [0119.331] IUnknown:AddRef (This=0x1e15a133e20) returned 0x13 [0119.331] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="Unzip", lHashVal=0x400cc7, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.331] IUnknown:Release (This=0x1e15a133e20) returned 0x12 [0119.332] IUnknown:AddRef (This=0x1e15a132560) returned 0x9 [0119.332] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="Unzip", lHashVal=0x400cc7, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.332] IUnknown:Release (This=0x1e15a132560) returned 0x8 [0119.332] IUnknown:AddRef (This=0x1e15a687a00) returned 0x6 [0119.332] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="Unzip", lHashVal=0x400cc7, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.332] IUnknown:Release (This=0x1e15a687a00) returned 0x5 [0119.332] IUnknown:Release (This=0x1e15e16ebc8) returned 0x3 [0119.332] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0119.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2bea, cbMultiByte=6, lpWideCharStr=0x5a7caf6730, cchWideChar=7 | out: lpWideCharStr="Unzip") returned 6 [0119.332] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Unzip", lHashVal=0x400cc7, wFlags=0x0, ppTInfo=0x5a7caf66e8, pDescKind=0x5a7caf66fc, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf66e8*=0x0, pDescKind=0x5a7caf66fc*=0, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0119.332] _mbscpy_s (in: _Dst=0x5a7caf6bd0, _DstSizeInBytes=0x6, _Src=0x1e1609e2f66 | out: _Dst=0x5a7caf6bd0) returned 0x0 [0119.332] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="hide") returned 0x407a39 [0119.332] strcpy_s (in: _Dst=0x5a7caf68e0, _DstSize=0x5, _Src="hide" | out: _Dst="hide") returned 0x0 [0119.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf68e0, cbMultiByte=5, lpWideCharStr=0x5a7caf6730, cchWideChar=5 | out: lpWideCharStr="hide") returned 5 [0119.332] IUnknown:AddRef (This=0x1e15a686980) returned 0x7 [0119.332] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="hide", lHashVal=0x407a39, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.332] IUnknown:Release (This=0x1e15a686980) returned 0x6 [0119.332] IUnknown:AddRef (This=0x1e15a133e20) returned 0x13 [0119.332] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="hide", lHashVal=0x407a39, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.332] IUnknown:Release (This=0x1e15a133e20) returned 0x12 [0119.333] IUnknown:AddRef (This=0x1e15a132560) returned 0x9 [0119.333] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="hide", lHashVal=0x407a39, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.333] IUnknown:Release (This=0x1e15a132560) returned 0x8 [0119.333] IUnknown:AddRef (This=0x1e15a687a00) returned 0x6 [0119.333] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="hide", lHashVal=0x407a39, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.333] IUnknown:Release (This=0x1e15a687a00) returned 0x5 [0119.333] IUnknown:Release (This=0x1e15e16ebc8) returned 0x3 [0119.333] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0119.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2c12, cbMultiByte=5, lpWideCharStr=0x5a7caf6730, cchWideChar=6 | out: lpWideCharStr="hide") returned 5 [0119.333] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="hide", lHashVal=0x407a39, wFlags=0x0, ppTInfo=0x5a7caf66e8, pDescKind=0x5a7caf66fc, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf66e8*=0x0, pDescKind=0x5a7caf66fc*=0, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0119.333] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e58f810, cb=0x200) returned 0x1e15e6344c0 [0119.333] _mbscpy_s (in: _Dst=0x5a7caf6bd0, _DstSizeInBytes=0x5, _Src=0x1e160ac023a | out: _Dst=0x5a7caf6bd0) returned 0x0 [0119.333] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="show") returned 0x40f50f [0119.333] strcpy_s (in: _Dst=0x5a7caf68e0, _DstSize=0x5, _Src="show" | out: _Dst="show") returned 0x0 [0119.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf68e0, cbMultiByte=5, lpWideCharStr=0x5a7caf6730, cchWideChar=5 | out: lpWideCharStr="show") returned 5 [0119.333] IUnknown:AddRef (This=0x1e15a686980) returned 0x7 [0119.333] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="show", lHashVal=0x40f50f, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.333] IUnknown:Release (This=0x1e15a686980) returned 0x6 [0119.333] IUnknown:AddRef (This=0x1e15a133e20) returned 0x13 [0119.333] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="show", lHashVal=0x40f50f, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=1, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.334] IUnknown:Release (This=0x1e15a133e20) returned 0x12 [0119.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Show", cchWideChar=-1, lpMultiByteStr=0x5a7caf68e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Show", lpUsedDefaultChar=0x0) returned 5 [0119.334] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Show") returned 0x40f50f [0119.334] IUnknown:Release (This=0x1e15e16ebc8) returned 0x3 [0119.334] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0119.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2c3a, cbMultiByte=5, lpWideCharStr=0x5a7caf6730, cchWideChar=6 | out: lpWideCharStr="Show") returned 5 [0119.334] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Show", lHashVal=0x40f50f, wFlags=0x0, ppTInfo=0x5a7caf66e8, pDescKind=0x5a7caf66fc, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf66e8*=0x0, pDescKind=0x5a7caf66fc*=0, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0119.334] _mbscpy_s (in: _Dst=0x5a7caf6bd0, _DstSizeInBytes=0x5, _Src=0x1e1609e2c4e | out: _Dst=0x5a7caf6bd0) returned 0x0 [0119.334] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="deay") returned 0x404dbf [0119.334] strcpy_s (in: _Dst=0x5a7caf68e0, _DstSize=0x5, _Src="deay" | out: _Dst="deay") returned 0x0 [0119.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf68e0, cbMultiByte=5, lpWideCharStr=0x5a7caf6730, cchWideChar=5 | out: lpWideCharStr="deay") returned 5 [0119.334] IUnknown:AddRef (This=0x1e15a686980) returned 0x7 [0119.334] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="deay", lHashVal=0x404dbf, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.334] IUnknown:Release (This=0x1e15a686980) returned 0x6 [0119.334] IUnknown:AddRef (This=0x1e15a133e20) returned 0x13 [0119.334] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="deay", lHashVal=0x404dbf, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.334] IUnknown:Release (This=0x1e15a133e20) returned 0x12 [0119.335] IUnknown:AddRef (This=0x1e15a132560) returned 0x9 [0119.335] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="deay", lHashVal=0x404dbf, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.335] IUnknown:Release (This=0x1e15a132560) returned 0x8 [0119.335] IUnknown:AddRef (This=0x1e15a687a00) returned 0x6 [0119.335] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="deay", lHashVal=0x404dbf, pfName=0x5a7caf6800, pBstrLibName=0x5a7caf6730 | out: pfName=0x5a7caf6800*=0, pBstrLibName=0x5a7caf6730) returned 0x0 [0119.335] IUnknown:Release (This=0x1e15a687a00) returned 0x5 [0119.335] IUnknown:Release (This=0x1e15e16ebc8) returned 0x3 [0119.335] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0119.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2c62, cbMultiByte=5, lpWideCharStr=0x5a7caf6730, cchWideChar=6 | out: lpWideCharStr="deay") returned 5 [0119.335] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="deay", lHashVal=0x404dbf, wFlags=0x0, ppTInfo=0x5a7caf66e8, pDescKind=0x5a7caf66fc, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf66e8*=0x0, pDescKind=0x5a7caf66fc*=0, ppFuncDesc=0x5a7caf6700, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0119.335] _mbscpy_s (in: _Dst=0x5a7caf6bd0, _DstSizeInBytes=0x5, _Src=0x1e1609e2e12 | out: _Dst=0x5a7caf6bd0) returned 0x0 [0119.335] CoCreateGuid (in: pguid=0x5a7caf6d90 | out: pguid=0x5a7caf6d90*(Data1=0x9164537f, Data2=0x5520, Data3=0x4e9d, Data4=([0]=0xa8, [1]=0x98, [2]=0x3, [3]=0xbf, [4]=0xc7, [5]=0x5a, [6]=0xef, [7]=0x47))) returned 0x0 [0119.335] CoCreateGuid (in: pguid=0x5a7caf6d90 | out: pguid=0x5a7caf6d90*(Data1=0x5a0af69, Data2=0xfa99, Data3=0x4632, Data4=([0]=0xb0, [1]=0x12, [2]=0xf3, [3]=0x9d, [4]=0x0, [5]=0xf4, [6]=0xf7, [7]=0xba))) returned 0x0 [0119.335] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x14) returned 0x1e151359670 [0119.335] IUnknown:Release (This=0x1e15e16ec78) returned 0x7 [0119.335] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6ec8 | out: ppvObject=0x5a7caf6ec8*=0x0) returned 0x80004002 [0119.336] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf6ec8 | out: ppvObject=0x5a7caf6ec8*=0x0) returned 0x80004002 [0119.336] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x60) returned 0x1e15e581660 [0119.336] _wcsicmp (_String1="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0 [0119.336] IUnknown:AddRef (This=0x1e15a686980) returned 0x7 [0119.336] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf63f8, pDummy=0x0 | out: ppTLibAttr=0x5a7caf63f8, pDummy=0x0) returned 0x0 [0119.336] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a686980, index=-1, refPtrFlags=0x7caf6410, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e100000000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e100000000) returned 0x0 [0119.336] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e3649c0 [0119.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchWideChar=66, lpMultiByteStr=0x5a7caf6480, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLLòNá\x01", lpUsedDefaultChar=0x0) returned 66 [0119.336] strcpy_s (in: _Dst=0x1e15e54b0d8, _DstSize=0x43, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0119.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x5a7caf6590, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0119.336] strcpy_s (in: _Dst=0x1e15e54b128, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0119.336] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e35e240 [0119.336] IUnknown:AddRef (This=0x1e15a686980) returned 0x8 [0119.336] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0119.336] IUnknown:Release (This=0x1e15a686980) returned 0x7 [0119.337] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 5 [0119.337] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0119.337] IUnknown:AddRef (This=0x1e15a133e20) returned 0x13 [0119.337] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a133e20, ppTLibAttr=0x5a7caf63f8, pDummy=0x0 | out: ppTLibAttr=0x5a7caf63f8, pDummy=0x0) returned 0x0 [0119.337] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a133e20, index=-1, refPtrFlags=0x7caf6410, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0119.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=58, lpMultiByteStr=0x5a7caf6480, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLBVBE7.DLL", lpUsedDefaultChar=0x0) returned 58 [0119.338] strcpy_s (in: _Dst=0x1e15e54b198, _DstSize=0x3b, _Src="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Dst="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0119.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x5a7caf6590, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0119.338] strcpy_s (in: _Dst=0x1e15e54b1e0, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0119.338] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54b450 [0119.338] IUnknown:AddRef (This=0x1e15a133e20) returned 0x14 [0119.338] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a133e20) returned 0x0 [0119.338] IUnknown:Release (This=0x1e15a133e20) returned 0x13 [0119.338] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned -50 [0119.338] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned -5 [0119.339] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0 [0119.339] IUnknown:AddRef (This=0x1e15a132560) returned 0x9 [0119.339] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a132560, ppTLibAttr=0x5a7caf63f8, pDummy=0x0 | out: ppTLibAttr=0x5a7caf63f8, pDummy=0x0) returned 0x0 [0119.339] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a132560, index=-1, refPtrFlags=0x7caf6410, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0119.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchWideChar=31, lpMultiByteStr=0x5a7caf6480, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\System32\\stdole2.tlbce\\Root\\Office16\\MSWORD.OLB", lpUsedDefaultChar=0x0) returned 31 [0119.339] strcpy_s (in: _Dst=0x1e15e54b4d8, _DstSize=0x20, _Src="C:\\Windows\\System32\\stdole2.tlb" | out: _Dst="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0119.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x5a7caf6590, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0119.339] strcpy_s (in: _Dst=0x1e15e54b500, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0119.339] IUnknown:AddRef (This=0x1e15a132560) returned 0xa [0119.340] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a132560) returned 0x0 [0119.340] IUnknown:Release (This=0x1e15a132560) returned 0x9 [0119.464] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x20) returned 0x1e15e8092a0 [0119.464] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 2 [0119.464] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 2 [0119.465] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 2 [0119.465] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\CNormal") returned 4 [0119.465] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0 [0119.465] IUnknown:AddRef (This=0x1e15a687a00) returned 0x6 [0119.465] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a687a00, ppTLibAttr=0x5a7caf63f8, pDummy=0x0 | out: ppTLibAttr=0x5a7caf63f8, pDummy=0x0) returned 0x0 [0119.465] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a687a00, index=-1, refPtrFlags=0x7caf6410, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e14edc0000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1e14edc0000*=0x0) returned 0x0 [0119.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchWideChar=63, lpMultiByteStr=0x5a7caf6480, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLLDLL", lpUsedDefaultChar=0x0) returned 63 [0119.466] strcpy_s (in: _Dst=0x1e15e54b570, _DstSize=0x40, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0119.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x5a7caf6590, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0119.466] strcpy_s (in: _Dst=0x1e15e54b5b8, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0119.466] IUnknown:AddRef (This=0x1e15a687a00) returned 0x7 [0119.466] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a687a00) returned 0x0 [0119.466] IUnknown:Release (This=0x1e15a687a00) returned 0x6 [0119.466] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e5ec360) [0119.467] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf6058, pDummy=0x1e15e623e80 | out: ppTypeAttr=0x5a7caf6058, pDummy=0x1e15e623e80*=0x7) returned 0x0 [0119.467] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0119.467] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0119.467] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x118) returned 0x1e15e7a8f20 [0119.467] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xe68) returned 0x1e15e6454b0 [0119.467] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf6038, pDummy=0x5a7caf6074 | out: ppTypeAttr=0x5a7caf6038, pDummy=0x5a7caf6074*=0xffffffff) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x0, ppFuncDesc=0x5a7caf6030, pDummy=0x1e151332260 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x1e151332260*=0xe7edf3f0) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x1, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x2, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x3, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x4, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x5, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x6, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x7, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x8, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x9, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xa, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xb, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.468] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xc, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.468] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf6038, pDummy=0x5a7caf6074 | out: ppTypeAttr=0x5a7caf6038, pDummy=0x5a7caf6074*=0xffffffff) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x0, ppFuncDesc=0x5a7caf6030, pDummy=0x1e151332260 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x1e151332260*=0xe7edf3f0) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x1, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x2, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x3, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x4, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x5, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x6, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x7, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x8, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0x9, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xa, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xb, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.469] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.469] ITypeInfo:RemoteGetFuncDesc (in: This=0x1e15e16ec78, index=0xc, ppFuncDesc=0x5a7caf6030, pDummy=0x6 | out: ppFuncDesc=0x5a7caf6030, pDummy=0x6) returned 0x0 [0119.470] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ec78) returned 0x0 [0119.470] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0119.470] IUnknown:Release (This=0x1e15e16ec78) returned 0x7 [0119.470] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x48) returned 0x1e15e7d7cb0 [0119.470] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x48) returned 0x1e15e7d8160 [0119.470] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x48) returned 0x1e15e7d9510 [0119.470] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x48) returned 0x1e15e7d96a0 [0119.470] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5948 | out: ppvObject=0x5a7caf5948*=0x0) returned 0x80004002 [0119.470] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf5940, pDummy=0x5a7caf5948 | out: ppTypeAttr=0x5a7caf5940, pDummy=0x5a7caf5948*=0x0) returned 0x0 [0119.470] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf58b8 | out: ppvObject=0x5a7caf58b8*=0x0) returned 0x80004002 [0119.470] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x8 [0119.470] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf58b0, pDummy=0x5a7caf58b8 | out: ppTypeAttr=0x5a7caf58b0, pDummy=0x5a7caf58b8*=0x0) returned 0x0 [0119.470] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0119.470] IUnknown:Release (This=0x1e15e16ec78) returned 0x7 [0119.470] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e54b690 [0119.470] strcpy_s (in: _Dst=0x1e15e54b6d0, _DstSize=0x9, _Src="Document" | out: _Dst="Document") returned 0x0 [0119.470] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc8) returned 0x1e15e5428c0 [0119.471] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ec78, ppTypeAttr=0x5a7caf5870, pDummy=0x1e15e16ec78 | out: ppTypeAttr=0x5a7caf5870, pDummy=0x1e15e16ec78*=0xe81ef308) returned 0x0 [0119.471] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e16ec78, ppTLib=0x5a7caf5878, pIndex=0x5a7caf58b8 | out: ppTLib=0x5a7caf5878*=0x1e15a133e20, pIndex=0x5a7caf58b8*=0x20e) returned 0x0 [0119.471] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a133e20, ppTLibAttr=0x5a7caf5568, pDummy=0x0 | out: ppTLibAttr=0x5a7caf5568, pDummy=0x0) returned 0x0 [0119.471] ITypeLib:RemoteGetDocumentation (in: This=0x1e15a133e20, index=-1, refPtrFlags=0x7caf5580, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0119.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=58, lpMultiByteStr=0x5a7caf55f0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB2Zá\x01", lpUsedDefaultChar=0x0) returned 58 [0119.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x5a7caf5700, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0119.471] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a133e20) returned 0x0 [0119.472] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e365260 [0119.472] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7af0c0 [0119.472] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x8 [0119.472] IUnknown:Release (This=0x1e15a133e20) returned 0x14 [0119.472] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0119.472] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ec78) returned 0x0 [0119.472] _mbscpy_s (in: _Dst=0x5a7caf54a0, _DstSizeInBytes=0xe, _Src=0x1e1609e2b3a | out: _Dst=0x5a7caf54a0) returned 0x0 [0119.472] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="document") returned 0x40d36a [0119.472] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="Document", cchCount1=-1, lpString2="document", cchCount2=-1) returned 2 [0119.472] _mbscpy_s (in: _Dst=0x5a7caf54a0, _DstSizeInBytes=0xe, _Src=0x5a7caf54a9 | out: _Dst=0x5a7caf54a0) returned 0x0 [0119.472] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="open") returned 0x400767 [0119.472] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="Open", cchCount1=-1, lpString2="open", cchCount2=-1) returned 2 [0119.472] strcpy_s (in: _Dst=0x5a7caf5300, _DstSize=0x5, _Src="open" | out: _Dst="open") returned 0x0 [0119.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf5300, cbMultiByte=5, lpWideCharStr=0x5a7caf5150, cchWideChar=5 | out: lpWideCharStr="open") returned 5 [0119.473] IUnknown:AddRef (This=0x1e15a686980) returned 0x8 [0119.473] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="open", lHashVal=0x767, pfName=0x5a7caf5220, pBstrLibName=0x5a7caf5150 | out: pfName=0x5a7caf5220*=0, pBstrLibName=0x5a7caf5150) returned 0x0 [0119.473] IUnknown:Release (This=0x1e15a686980) returned 0x7 [0119.473] IUnknown:AddRef (This=0x1e15a133e20) returned 0x15 [0119.473] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="open", lHashVal=0x767, pfName=0x5a7caf5220, pBstrLibName=0x5a7caf5150 | out: pfName=0x5a7caf5220*=1, pBstrLibName=0x5a7caf5150) returned 0x0 [0119.473] IUnknown:Release (This=0x1e15a133e20) returned 0x14 [0119.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Open", cchWideChar=-1, lpMultiByteStr=0x5a7caf5300, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Open", lpUsedDefaultChar=0x0) returned 5 [0119.473] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Open") returned 0x400767 [0119.473] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="open", cchCount1=-1, lpString2="Open", cchCount2=-1) returned 2 [0119.473] _mbscmp (_Str1=0x5a7caf5300, _Str2=0x1e1609e1556) returned 0 [0119.473] IUnknown:Release (This=0x1e15e16ec78) returned 0x8 [0119.473] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x9 [0119.473] _mbscpy_s (in: _Dst=0x5a7caf5460, _DstSizeInBytes=0xe, _Src=0x1e1609e2b3a | out: _Dst=0x5a7caf5460) returned 0x0 [0119.473] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="document") returned 0x40d36a [0119.474] CompareStringA (Locale=0x411, dwCmpFlags=0x30001, lpString1="Document", cchCount1=-1, lpString2="document", cchCount2=-1) returned 2 [0119.474] _mbscpy_s (in: _Dst=0x5a7caf5460, _DstSizeInBytes=0xe, _Src=0x5a7caf5469 | out: _Dst=0x5a7caf5460) returned 0x0 [0119.474] IUnknown:Release (This=0x1e15e16ec78) returned 0x8 [0119.474] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x48) returned 0x1e15e7d96f0 [0119.474] strcpy_s (in: _Dst=0x1e15e54b6e8, _DstSize=0xe, _Src="document_open" | out: _Dst="document_open") returned 0x0 [0119.474] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0119.475] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.475] GetCurrentProcess () returned 0xffffffffffffffff [0119.475] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x45) returned 1 [0119.475] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0119.475] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x30) returned 0x1e151122d30 [0119.475] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0119.475] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.475] GetCurrentProcess () returned 0xffffffffffffffff [0119.475] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x45) returned 1 [0119.475] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0119.475] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7b2240 [0119.475] _mbscpy_s (in: _Dst=0x5a7caf54a0, _DstSizeInBytes=0x8, _Src=0x1e1609e2e3a | out: _Dst=0x5a7caf54a0) returned 0x0 [0119.475] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x60) returned 0x1e15e581890 [0119.476] strcpy_s (in: _Dst=0x1e15e54b700, _DstSize=0x8, _Src="bin2var" | out: _Dst="bin2var") returned 0x0 [0119.476] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e35eae0 [0119.476] strcpy_s (in: _Dst=0x1e15e54a768, _DstSize=0x9, _Src="filename" | out: _Dst="filename") returned 0x0 [0119.476] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0119.476] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.476] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.476] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.476] GetCurrentProcess () returned 0xffffffffffffffff [0119.476] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x55) returned 1 [0119.476] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0119.476] _mbscpy_s (in: _Dst=0x5a7caf54a0, _DstSizeInBytes=0x8, _Src=0x1e1609e2e8a | out: _Dst=0x5a7caf54a0) returned 0x0 [0119.476] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x60) returned 0x1e15e582150 [0119.476] strcpy_s (in: _Dst=0x1e15e54b710, _DstSize=0x8, _Src="var2bin" | out: _Dst="var2bin") returned 0x0 [0119.476] strcpy_s (in: _Dst=0x1e15e54a780, _DstSize=0x5, _Src="data" | out: _Dst="data") returned 0x0 [0119.476] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0119.476] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.476] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.476] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.476] GetCurrentProcess () returned 0xffffffffffffffff [0119.477] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x55) returned 1 [0119.477] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0119.477] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7afc00 [0119.477] _mbscpy_s (in: _Dst=0x5a7caf54a0, _DstSizeInBytes=0x6, _Src=0x1e1609e2f66 | out: _Dst=0x5a7caf54a0) returned 0x0 [0119.477] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x68) returned 0x1e15e580e10 [0119.477] strcpy_s (in: _Dst=0x1e15e54b720, _DstSize=0x6, _Src="Unzip" | out: _Dst="Unzip") returned 0x0 [0119.477] strcpy_s (in: _Dst=0x1e15e54a790, _DstSize=0x6, _Src="Fname" | out: _Dst="Fname") returned 0x0 [0119.477] strcpy_s (in: _Dst=0x1e15e54a7a0, _DstSize=0x8, _Src="DefPath" | out: _Dst="DefPath") returned 0x0 [0119.477] strcpy_s (in: _Dst=0x1e15e54a7b0, _DstSize=0x8, _Src="TarFold" | out: _Dst="TarFold") returned 0x0 [0119.477] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0119.477] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.477] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.477] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.477] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.477] GetCurrentProcess () returned 0xffffffffffffffff [0119.477] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x5d) returned 1 [0119.478] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0119.478] _mbscpy_s (in: _Dst=0x5a7caf54a0, _DstSizeInBytes=0x5, _Src=0x1e160ac023a | out: _Dst=0x5a7caf54a0) returned 0x0 [0119.478] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x48) returned 0x1e15e7d9b50 [0119.478] strcpy_s (in: _Dst=0x1e15e54b730, _DstSize=0x5, _Src="hide" | out: _Dst="hide") returned 0x0 [0119.478] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0119.478] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.478] GetCurrentProcess () returned 0xffffffffffffffff [0119.478] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x45) returned 1 [0119.478] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0119.478] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7b14c0 [0119.478] _mbscpy_s (in: _Dst=0x5a7caf54a0, _DstSizeInBytes=0x5, _Src=0x1e1609e2c4e | out: _Dst=0x5a7caf54a0) returned 0x0 [0119.478] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x48) returned 0x1e15e7d8b60 [0119.478] strcpy_s (in: _Dst=0x1e15e54b740, _DstSize=0x5, _Src="show" | out: _Dst="show") returned 0x0 [0119.478] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0119.478] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.479] GetCurrentProcess () returned 0xffffffffffffffff [0119.479] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x45) returned 1 [0119.479] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0119.479] _mbscpy_s (in: _Dst=0x5a7caf54a0, _DstSizeInBytes=0x5, _Src=0x1e1609e2e12 | out: _Dst=0x5a7caf54a0) returned 0x0 [0119.479] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x60) returned 0x1e15e5805c0 [0119.479] strcpy_s (in: _Dst=0x1e15e54b750, _DstSize=0x5, _Src="deay" | out: _Dst="deay") returned 0x0 [0119.479] strcpy_s (in: _Dst=0x1e15e54a7c0, _DstSize=0x4, _Src="min" | out: _Dst="min") returned 0x0 [0119.479] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0119.479] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.479] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.479] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0119.479] GetCurrentProcess () returned 0xffffffffffffffff [0119.479] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x55) returned 1 [0119.479] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0119.479] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7b0740 [0119.479] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x14) returned 0x1e15134b430 [0119.479] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e35ef30 [0119.479] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15134b430) [0119.480] free (_Block=0x0) [0119.480] free (_Block=0x0) [0119.480] free (_Block=0x0) [0119.480] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e15134b3d0 [0119.480] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15134b3d0) [0119.480] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x58) returned 0x1e159f39770 [0119.480] GetCurrentProcess () returned 0xffffffffffffffff [0119.480] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a139, dwSize=0x8) returned 1 [0119.480] GetCurrentProcess () returned 0xffffffffffffffff [0119.480] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a138, dwSize=0x8) returned 1 [0119.480] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x12) returned 0x1e15134b430 [0119.480] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15134b430) [0119.481] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x58) returned 0x1e159f39a70 [0119.481] GetCurrentProcess () returned 0xffffffffffffffff [0119.481] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2309, dwSize=0x8) returned 1 [0119.481] GetCurrentProcess () returned 0xffffffffffffffff [0119.481] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2308, dwSize=0x8) returned 1 [0119.481] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x12) returned 0x1e15134b3d0 [0119.481] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15134b3d0) [0119.481] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x58) returned 0x1e159f3bf30 [0119.481] GetCurrentProcess () returned 0xffffffffffffffff [0119.481] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f9, dwSize=0x8) returned 1 [0119.481] GetCurrentProcess () returned 0xffffffffffffffff [0119.481] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f8, dwSize=0x8) returned 1 [0119.481] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x13) returned 0x1e15134b3d0 [0119.481] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15134b3d0) [0119.481] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x58) returned 0x1e159f3b990 [0119.481] GetCurrentProcess () returned 0xffffffffffffffff [0119.481] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd9, dwSize=0x8) returned 1 [0119.481] GetCurrentProcess () returned 0xffffffffffffffff [0119.481] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd8, dwSize=0x8) returned 1 [0119.481] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e15134b3d0 [0119.481] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15134b3d0) [0119.482] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x58) returned 0x1e159f3ba50 [0119.482] GetCurrentProcess () returned 0xffffffffffffffff [0119.482] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd1, dwSize=0x8) returned 1 [0119.482] GetCurrentProcess () returned 0xffffffffffffffff [0119.483] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd0, dwSize=0x8) returned 1 [0119.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x10) returned 0x1e15134aed0 [0119.483] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15134aed0) [0119.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x58) returned 0x1e159f3b630 [0119.483] GetCurrentProcess () returned 0xffffffffffffffff [0119.483] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1589, dwSize=0x8) returned 1 [0119.483] GetCurrentProcess () returned 0xffffffffffffffff [0119.483] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1588, dwSize=0x8) returned 1 [0119.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x12) returned 0x1e15134aed0 [0119.483] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15134aed0) [0119.483] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x58) returned 0x1e159f3adf0 [0119.483] GetCurrentProcess () returned 0xffffffffffffffff [0119.483] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1669, dwSize=0x8) returned 1 [0119.484] GetCurrentProcess () returned 0xffffffffffffffff [0119.484] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1668, dwSize=0x8) returned 1 [0119.484] GetCurrentProcess () returned 0xffffffffffffffff [0119.484] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a139, dwSize=0x8) returned 1 [0119.484] GetCurrentProcess () returned 0xffffffffffffffff [0119.484] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a138, dwSize=0x8) returned 1 [0119.484] GetCurrentProcess () returned 0xffffffffffffffff [0119.484] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a148, dwSize=0x2) returned 1 [0119.484] GetCurrentProcess () returned 0xffffffffffffffff [0119.484] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a19c, dwSize=0x45) returned 1 [0119.484] VirtualProtect (in: lpAddress=0x1e15e54a19c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf651c | out: lpflOldProtect=0x5a7caf651c*=0x4) returned 1 [0119.485] GetCurrentProcess () returned 0xffffffffffffffff [0119.485] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b228c, dwSize=0x45) returned 1 [0119.485] VirtualProtect (in: lpAddress=0x1e15e7b228c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf651c | out: lpflOldProtect=0x5a7caf651c*=0x4) returned 1 [0119.486] GetCurrentProcess () returned 0xffffffffffffffff [0119.486] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2309, dwSize=0x8) returned 1 [0119.486] GetCurrentProcess () returned 0xffffffffffffffff [0119.486] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2308, dwSize=0x8) returned 1 [0119.486] GetCurrentProcess () returned 0xffffffffffffffff [0119.486] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2318, dwSize=0x2) returned 1 [0119.486] GetCurrentProcess () returned 0xffffffffffffffff [0119.486] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b236c, dwSize=0x55) returned 1 [0119.486] VirtualProtect (in: lpAddress=0x1e15e7b236c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf651c | out: lpflOldProtect=0x5a7caf651c*=0x40) returned 1 [0119.487] GetCurrentProcess () returned 0xffffffffffffffff [0119.487] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f9, dwSize=0x8) returned 1 [0119.487] GetCurrentProcess () returned 0xffffffffffffffff [0119.487] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f8, dwSize=0x8) returned 1 [0119.487] GetCurrentProcess () returned 0xffffffffffffffff [0119.487] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2408, dwSize=0x2) returned 1 [0119.487] GetCurrentProcess () returned 0xffffffffffffffff [0119.487] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afc4c, dwSize=0x55) returned 1 [0119.487] VirtualProtect (in: lpAddress=0x1e15e7afc4c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf651c | out: lpflOldProtect=0x5a7caf651c*=0x4) returned 1 [0119.488] GetCurrentProcess () returned 0xffffffffffffffff [0119.488] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd9, dwSize=0x8) returned 1 [0119.488] GetCurrentProcess () returned 0xffffffffffffffff [0119.488] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd8, dwSize=0x8) returned 1 [0119.488] GetCurrentProcess () returned 0xffffffffffffffff [0119.488] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afce8, dwSize=0x2) returned 1 [0119.488] GetCurrentProcess () returned 0xffffffffffffffff [0119.489] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afd40, dwSize=0x5d) returned 1 [0119.489] VirtualProtect (in: lpAddress=0x1e15e7afd40, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x5a7caf651c | out: lpflOldProtect=0x5a7caf651c*=0x40) returned 1 [0119.489] GetCurrentProcess () returned 0xffffffffffffffff [0119.489] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd1, dwSize=0x8) returned 1 [0119.489] GetCurrentProcess () returned 0xffffffffffffffff [0119.489] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd0, dwSize=0x8) returned 1 [0119.489] GetCurrentProcess () returned 0xffffffffffffffff [0119.489] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afde0, dwSize=0x2) returned 1 [0119.489] GetCurrentProcess () returned 0xffffffffffffffff [0119.489] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b150c, dwSize=0x45) returned 1 [0119.489] VirtualProtect (in: lpAddress=0x1e15e7b150c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf651c | out: lpflOldProtect=0x5a7caf651c*=0x4) returned 1 [0119.490] GetCurrentProcess () returned 0xffffffffffffffff [0119.490] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1589, dwSize=0x8) returned 1 [0119.490] GetCurrentProcess () returned 0xffffffffffffffff [0119.490] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1588, dwSize=0x8) returned 1 [0119.490] GetCurrentProcess () returned 0xffffffffffffffff [0119.490] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1598, dwSize=0x2) returned 1 [0119.490] GetCurrentProcess () returned 0xffffffffffffffff [0119.490] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b15ec, dwSize=0x45) returned 1 [0119.490] VirtualProtect (in: lpAddress=0x1e15e7b15ec, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf651c | out: lpflOldProtect=0x5a7caf651c*=0x40) returned 1 [0119.491] GetCurrentProcess () returned 0xffffffffffffffff [0119.491] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1669, dwSize=0x8) returned 1 [0119.491] GetCurrentProcess () returned 0xffffffffffffffff [0119.491] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1668, dwSize=0x8) returned 1 [0119.491] GetCurrentProcess () returned 0xffffffffffffffff [0119.491] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1678, dwSize=0x2) returned 1 [0119.491] GetCurrentProcess () returned 0xffffffffffffffff [0119.491] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b078c, dwSize=0x55) returned 1 [0119.491] VirtualProtect (in: lpAddress=0x1e15e7b078c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf651c | out: lpflOldProtect=0x5a7caf651c*=0x4) returned 1 [0119.492] free (_Block=0x0) [0119.492] free (_Block=0x0) [0119.492] free (_Block=0x0) [0119.492] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0119.492] free (_Block=0x0) [0119.492] free (_Block=0x0) [0119.492] free (_Block=0x0) [0119.492] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0119.492] free (_Block=0x0) [0119.492] free (_Block=0x0) [0119.492] free (_Block=0x0) [0119.493] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x3 [0119.493] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf70d8 | out: ppvObject=0x5a7caf70d8*=0x0) returned 0x80004002 [0119.493] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf70d0 | out: ppvObject=0x5a7caf70d0*=0x0) returned 0x80004002 [0119.493] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0119.493] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x9 [0119.493] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf70d8 | out: ppvObject=0x5a7caf70d8*=0x0) returned 0x80004002 [0119.493] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf70d0 | out: ppvObject=0x5a7caf70d0*=0x0) returned 0x80004002 [0119.493] IUnknown:Release (This=0x1e15e16ec78) returned 0x8 [0119.493] IUnknown:AddRef (This=0x1e15e16eb18) returned 0x2 [0119.493] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf70d8 | out: ppvObject=0x5a7caf70d8*=0x0) returned 0x80004002 [0119.493] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf70d0 | out: ppvObject=0x5a7caf70d0*=0x0) returned 0x80004002 [0119.493] IUnknown:Release (This=0x1e15e16eb18) returned 0x1 [0119.493] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x8) returned 0x1e15e5ec360 [0119.493] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15e5ec360) returned 0x8 [0119.493] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x78) returned 0x1e15e534a70 [0119.494] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15e534a70) returned 0x78 [0119.494] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x9 [0119.494] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf71b8 | out: ppvObject=0x5a7caf71b8*=0x0) returned 0x80004002 [0119.494] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf71b0 | out: ppvObject=0x5a7caf71b0*=0x0) returned 0x80004002 [0119.494] IUnknown:Release (This=0x1e15e16ec78) returned 0x8 [0119.494] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x8) returned 0x1e15e5ec760 [0119.495] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15e5ec760) returned 0x8 [0119.495] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x78) returned 0x1e15e5341f0 [0119.495] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15e5341f0) returned 0x78 [0119.495] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x8) returned 0x1e15e5ec990 [0119.495] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15e5ec990) returned 0x8 [0119.495] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x78) returned 0x1e15e534270 [0119.495] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15e534270) returned 0x78 [0119.497] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0119.497] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x40) returned 0x1e15e7d8d90 [0119.497] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", ulOptions=0x0, samDesired=0x1, phkResult=0x5a7caf6260 | out: phkResult=0x5a7caf6260*=0x13b0) returned 0x0 [0119.497] RegQueryValueExA (in: hKey=0x13b0, lpValueName="VbaCapability", lpReserved=0x0, lpType=0x0, lpData=0x5a7caf6258, lpcbData=0x5a7caf6250*=0x4 | out: lpType=0x0, lpData=0x5a7caf6258*=0x83, lpcbData=0x5a7caf6250*=0x4) returned 0x2 [0119.497] RegCloseKey (hKey=0x13b0) returned 0x0 [0119.497] DispCallFunc (pvInstance=0x1e15e5342d0, oVft=0x38, cc=0x4, vtReturn=0xa, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x5a7caf6470) [0119.656] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x7ff9bdee21e0, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x5a7caf5f20 | out: lpThreadId=0x5a7caf5f20*=0x358) returned 0xf70 [0119.658] PeekMessageA (in: lpMsg=0x5a7caf5ec0, hWnd=0x6003e, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x5a7caf5ec0) returned 0 [0120.848] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x1c, wParam=0x0, lParam=0x1110) returned 0x0 [0120.886] GetActiveWindow () returned 0x0 [0121.040] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x810) returned 0x1e15a648b30 [0121.040] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x30) returned 0x1e15e070ba0 [0121.040] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e166470000 [0121.041] realloc (_Block=0x0, _Size=0x200) returned 0x1e1607dd340 [0121.041] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ActiveDocument") returned 0x405cd3 [0121.042] strcpy_s (in: _Dst=0x5a7caf45c0, _DstSize=0xf, _Src="ActiveDocument" | out: _Dst="ActiveDocument") returned 0x0 [0121.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=15, lpWideCharStr=0x5a7caf4410, cchWideChar=15 | out: lpWideCharStr="ActiveDocument") returned 15 [0121.042] IUnknown:AddRef (This=0x1e15a686980) returned 0x8 [0121.042] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="ActiveDocument", lHashVal=0x405cd3, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=0, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.042] IUnknown:Release (This=0x1e15a686980) returned 0x7 [0121.042] IUnknown:AddRef (This=0x1e15a133e20) returned 0x15 [0121.042] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="ActiveDocument", lHashVal=0x405cd3, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=1, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.042] IUnknown:Release (This=0x1e15a133e20) returned 0x14 [0121.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ActiveDocument", cchWideChar=-1, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ActiveDocument", lpUsedDefaultChar=0x0) returned 15 [0121.042] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="ActiveDocument") returned 0x405cd3 [0121.043] IUnknown:Release (This=0x1e15e16ebc8) returned 0x3 [0121.043] IUnknown:Release (This=0x1e15e16ebc8) returned 0x2 [0121.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2c8a, cbMultiByte=15, lpWideCharStr=0x5a7caf4540, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0121.043] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="ActiveDocument", lHashVal=0x405cd3, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2b6a, cbMultiByte=15, lpWideCharStr=0x5a7caf46a0, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0121.043] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="ActiveDocument", lHashVal=0x405cd3, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=0, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2b6a, cbMultiByte=15, lpWideCharStr=0x5a7caf46a0, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0121.044] ITypeComp:RemoteBind (in: This=0x1e15a133e30, szName="ActiveDocument", lHashVal=0x405cd3, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x1e15e16e8b0, pDescKind=0x5a7caf466c*=4, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.046] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f7498 | out: ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f7498*=0xfffffffe) returned 0x0 [0121.046] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0121.046] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e16e8b0, hreftype=0xbd80, ppTInfo=0x5a7caf4148 | out: ppTInfo=0x5a7caf4148*=0x1e15e16e8b0) returned 0x0 [0121.046] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4318 | out: ppvObject=0x5a7caf4318*=0x0) returned 0x80004002 [0121.046] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf4198, pDummy=0x5a7caf4318 | out: ppTypeAttr=0x5a7caf4198, pDummy=0x5a7caf4318*=0x0) returned 0x0 [0121.046] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0121.046] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ec8b0, cb=0x20) returned 0x1e15e7fa5d0 [0121.046] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5ec8d0, cb=0x28) returned 0x1e15e7fa180 [0121.047] IUnknown:Release (This=0x1e15e16e8b0) returned 0x2 [0121.047] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ef4030, cb=0x100) returned 0x1e15e58cfb0 [0121.047] IUnknown:Release (This=0x1e15e16e8b0) returned 0x2 [0121.047] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4548 | out: ppvObject=0x5a7caf4548*=0x0) returned 0x80004002 [0121.047] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4420 | out: ppvObject=0x5a7caf4420*=0x0) returned 0x80004002 [0121.047] IUnknown:Release (This=0x1e15e16e8b0) returned 0x2 [0121.047] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x3 [0121.047] ITypeInfo:LocalReleaseVarDesc (This=0x1e15e16e8b0) returned 0x0 [0121.047] IUnknown:Release (This=0x1e15e16e8b0) returned 0x2 [0121.048] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4788 | out: ppvObject=0x5a7caf4788*=0x0) returned 0x80004002 [0121.050] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x3 [0121.050] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ddbde0, cb=0x100) returned 0x1e15e58ec60 [0121.050] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a32a040, cb=0x40) returned 0x1e15e7d8bb0 [0121.050] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a329c20, cb=0x50) returned 0x1e159f1f190 [0121.050] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.050] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.051] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.280] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4aa8 | out: ppvObject=0x5a7caf4aa8*=0x0) returned 0x80004002 [0121.280] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4ab0 | out: ppvObject=0x5a7caf4ab0*=0x0) returned 0x80004002 [0121.280] ITypeInfo:GetTypeComp (in: This=0x1e15e16e960, ppTComp=0x5a7caf4ab8 | out: ppTComp=0x5a7caf4ab8*=0x1e15e16e968) returned 0x0 [0121.280] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e15e072ae0 [0121.280] IUnknown:AddRef (This=0x1e15e16e968) returned 0x3 [0121.280] IUnknown:Release (This=0x1e15e16e968) returned 0x2 [0121.280] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ef2530, cb=0x90) returned 0x1e15e5a4ff0 [0121.280] IUnknown:Release (This=0x1e15e16e960) returned 0x1 [0121.280] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2b6a, cbMultiByte=15, lpWideCharStr=0x5a7caf45a0, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0121.280] ITypeComp:RemoteBind (in: This=0x1e15e16e968, szName="ActiveDocument", lHashVal=0x405cd3, wFlags=0x3, ppTInfo=0x5a7caf4558, pDescKind=0x5a7caf456c, ppFuncDesc=0x5a7caf4570, ppVarDesc=0x7ff9e8868458, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4558*=0x1e15e16e960, pDescKind=0x5a7caf456c*=1, ppFuncDesc=0x5a7caf4570, ppVarDesc=0x7ff9e8868458, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0121.299] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf4560, pDummy=0x1e15e543e80 | out: ppTypeAttr=0x5a7caf4560, pDummy=0x1e15e543e80*=0x10000) returned 0x0 [0121.299] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.299] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e16e960, hreftype=0xbf00, ppTInfo=0x5a7caf3e18 | out: ppTInfo=0x5a7caf3e18*=0x1e15e16eb18) returned 0x0 [0121.299] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3fe8 | out: ppvObject=0x5a7caf3fe8*=0x0) returned 0x80004002 [0121.299] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16eb18, ppTypeAttr=0x5a7caf3e68, pDummy=0x5a7caf3fe8 | out: ppTypeAttr=0x5a7caf3e68, pDummy=0x5a7caf3fe8*=0x0) returned 0x0 [0121.299] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16eb18) returned 0x0 [0121.299] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0121.300] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf4310, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4310, pDummy=0x0) returned 0x0 [0121.300] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.300] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e58cfb0, cb=0x200) returned 0x1e15e6340a0 [0121.300] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0121.300] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0121.300] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf43c0 | out: ppvObject=0x5a7caf43c0*=0x1e15e16e960) returned 0x0 [0121.300] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e16e960, memid=3, invkind=2, pFuncIndex=0x5a7caf4400 | out: pFuncIndex=0x5a7caf4400*=0x6) returned 0x0 [0121.300] ITypeInfo2:GetFuncCustData (in: This=0x1e15e16e960, index=0x6, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4418 | out: pVarVal=0x5a7caf4418*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf44c0, varVal2=0x5a7caf45a0)) returned 0x0 [0121.300] IUnknown:Release (This=0x1e15e16e960) returned 0x2 [0121.300] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4378 | out: ppvObject=0x5a7caf4378*=0x0) returned 0x80004002 [0121.300] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4250 | out: ppvObject=0x5a7caf4250*=0x0) returned 0x80004002 [0121.300] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0121.300] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4378 | out: ppvObject=0x5a7caf4378*=0x0) returned 0x80004002 [0121.301] IUnknown:QueryInterface (in: This=0x1e15e16eb18, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4250 | out: ppvObject=0x5a7caf4250*=0x0) returned 0x80004002 [0121.301] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0121.301] IUnknown:AddRef (This=0x1e15e16e960) returned 0x3 [0121.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16e960) returned 0x0 [0121.301] IUnknown:Release (This=0x1e15e16e960) returned 0x2 [0121.301] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4618 | out: ppvObject=0x5a7caf4618*=0x0) returned 0x80004002 [0121.301] IUnknown:AddRef (This=0x1e15e16e960) returned 0x3 [0121.301] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.301] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4788 | out: ppvObject=0x5a7caf4788*=0x0) returned 0x80004002 [0121.301] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4780 | out: ppvObject=0x5a7caf4780*=0x0) returned 0x80004002 [0121.302] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47c0 | out: ppvObject=0x5a7caf47c0*=0x0) returned 0x80004002 [0121.302] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47c8 | out: ppvObject=0x5a7caf47c8*=0x0) returned 0x80004002 [0121.302] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf47b8 | out: ppvObject=0x5a7caf47b8*=0x1e15e16e8b0) returned 0x0 [0121.302] ITypeInfo2:GetTypeKind (in: This=0x1e15e16e8b0, pTypeKind=0x5a7caf4814 | out: pTypeKind=0x5a7caf4814*=5) returned 0x0 [0121.302] IUnknown:Release (This=0x1e15e16e8b0) returned 0x4 [0121.303] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf40c0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf40c0, pDummy=0x0) returned 0x0 [0121.303] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.303] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf40c0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf40c0, pDummy=0x0) returned 0x0 [0121.303] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e150f83960 [0121.303] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0121.303] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.303] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x200) returned 0x1e15e6342b0 [0121.303] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.303] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0121.303] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf49d8, pDummy=0x0 | out: ppTypeAttr=0x5a7caf49d8, pDummy=0x0) returned 0x0 [0121.303] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.303] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.304] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.304] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.304] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.304] GetCurrentProcess () returned 0xffffffffffffffff [0121.304] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.304] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.304] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf3f70, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3f70, pDummy=0x0) returned 0x0 [0121.304] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.304] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e150f85340 [0121.304] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x318) returned 0x1e15e59f4d0 [0121.305] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4af8 | out: ppvObject=0x5a7caf4af8*=0x0) returned 0x80004002 [0121.305] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4b00 | out: ppvObject=0x5a7caf4b00*=0x0) returned 0x80004002 [0121.305] ITypeInfo:GetTypeComp (in: This=0x1e15e16ebc8, ppTComp=0x5a7caf4b08 | out: ppTComp=0x5a7caf4b08*=0x1e15e16ebd0) returned 0x0 [0121.305] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e15e0730a0 [0121.305] IUnknown:AddRef (This=0x1e15e16ebd0) returned 0x5 [0121.305] IUnknown:Release (This=0x1e15e16ebd0) returned 0x4 [0121.305] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5a4ff0, cb=0xa0) returned 0x1e15e813150 [0121.305] IUnknown:Release (This=0x1e15e16ebc8) returned 0x3 [0121.305] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0121.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2b9a, cbMultiByte=13, lpWideCharStr=0x5a7caf45f0, cchWideChar=14 | out: lpWideCharStr="ActiveWindow") returned 13 [0121.305] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="ActiveWindow", lHashVal=0x402bc3, wFlags=0x3, ppTInfo=0x5a7caf45a8, pDescKind=0x5a7caf45bc, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x7ff9bdf6d504, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf45a8*=0x1e15e16ebc8, pDescKind=0x5a7caf45bc*=1, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x7ff9bdf6d504, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0121.306] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15e5f7530 | out: ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15e5f7530*=0x10000) returned 0x0 [0121.306] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.306] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e16ebc8, hreftype=0x6800, ppTInfo=0x5a7caf3e68 | out: ppTInfo=0x5a7caf3e68*=0x1e15e16ecd0) returned 0x0 [0121.306] IUnknown:QueryInterface (in: This=0x1e15e16ecd0, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4038 | out: ppvObject=0x5a7caf4038*=0x0) returned 0x80004002 [0121.306] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ecd0, ppTypeAttr=0x5a7caf3eb8, pDummy=0x5a7caf4038 | out: ppTypeAttr=0x5a7caf3eb8, pDummy=0x5a7caf4038*=0x0) returned 0x0 [0121.306] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ecd0) returned 0x0 [0121.306] ITypeInfo:GetRefTypeOfImplType (in: This=0x1e15e16ecd0, index=0xffffffff, pRefType=0x5a7caf3e9c | out: pRefType=0x5a7caf3e9c*=0xfffffffe) returned 0x0 [0121.306] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e16ecd0, hreftype=0xfffffffe, ppTInfo=0x5a7caf3e68 | out: ppTInfo=0x5a7caf3e68*=0x1e15e16ed28) returned 0x0 [0121.306] IUnknown:Release (This=0x1e15e16ecd0) returned 0x1 [0121.307] IUnknown:Release (This=0x1e15e16ed28) returned 0x1 [0121.307] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4360, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4360, pDummy=0x0) returned 0x0 [0121.307] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.307] IUnknown:Release (This=0x1e15e16ed28) returned 0x1 [0121.307] IUnknown:Release (This=0x1e15e16ed28) returned 0x1 [0121.307] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4410 | out: ppvObject=0x5a7caf4410*=0x1e15e16ebc8) returned 0x0 [0121.307] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e16ebc8, memid=42, invkind=2, pFuncIndex=0x5a7caf4450 | out: pFuncIndex=0x5a7caf4450*=0x32) returned 0x0 [0121.307] ITypeInfo2:GetFuncCustData (in: This=0x1e15e16ebc8, index=0x32, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4468 | out: pVarVal=0x5a7caf4468*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf4510, varVal2=0x5a7caf45f0)) returned 0x0 [0121.307] IUnknown:Release (This=0x1e15e16ebc8) returned 0x4 [0121.307] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf43c8 | out: ppvObject=0x5a7caf43c8*=0x0) returned 0x80004002 [0121.307] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf42a0 | out: ppvObject=0x5a7caf42a0*=0x0) returned 0x80004002 [0121.307] IUnknown:Release (This=0x1e15e16ed28) returned 0x1 [0121.308] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf43c8 | out: ppvObject=0x5a7caf43c8*=0x0) returned 0x80004002 [0121.308] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf42a0 | out: ppvObject=0x5a7caf42a0*=0x0) returned 0x80004002 [0121.308] IUnknown:Release (This=0x1e15e16ed28) returned 0x1 [0121.308] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x5 [0121.308] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0121.308] IUnknown:Release (This=0x1e15e16ebc8) returned 0x4 [0121.308] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4668 | out: ppvObject=0x5a7caf4668*=0x0) returned 0x80004002 [0121.308] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x5 [0121.308] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e58ec60, cb=0x200) returned 0x1e15e6348e0 [0121.308] IUnknown:Release (This=0x1e15e16ebc8) returned 0x5 [0121.308] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d8 | out: ppvObject=0x5a7caf47d8*=0x0) returned 0x80004002 [0121.308] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d0 | out: ppvObject=0x5a7caf47d0*=0x0) returned 0x80004002 [0121.308] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x6 [0121.308] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4a28, pDummy=0x1e166470518 | out: ppTypeAttr=0x5a7caf4a28, pDummy=0x1e166470518*=0x0) returned 0x0 [0121.308] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.309] IUnknown:Release (This=0x1e15e16ebc8) returned 0x5 [0121.309] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.309] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.309] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.309] GetCurrentProcess () returned 0xffffffffffffffff [0121.309] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.309] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.309] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf3fc0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3fc0, pDummy=0x0) returned 0x0 [0121.309] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.309] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7afe40 [0121.309] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4af8 | out: ppvObject=0x5a7caf4af8*=0x0) returned 0x80004002 [0121.310] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4b00 | out: ppvObject=0x5a7caf4b00*=0x0) returned 0x80004002 [0121.310] ITypeInfo:GetTypeComp (in: This=0x1e15e16ed28, ppTComp=0x5a7caf4b08 | out: ppTComp=0x5a7caf4b08*=0x1e15e16ed30) returned 0x0 [0121.310] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e15e072be0 [0121.310] IUnknown:AddRef (This=0x1e15e16ed30) returned 0x5 [0121.310] IUnknown:Release (This=0x1e15e16ed30) returned 0x4 [0121.310] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e813150, cb=0xb0) returned 0x1e15e7eb010 [0121.310] IUnknown:Release (This=0x1e15e16ed28) returned 0x3 [0121.311] IUnknown:Release (This=0x1e15e16ed28) returned 0x2 [0121.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2bca, cbMultiByte=5, lpWideCharStr=0x5a7caf45f0, cchWideChar=6 | out: lpWideCharStr="View") returned 5 [0121.311] ITypeComp:RemoteBind (in: This=0x1e15e16ed30, szName="View", lHashVal=0x4049d0, wFlags=0x3, ppTInfo=0x5a7caf45a8, pDescKind=0x5a7caf45bc, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x5a7caf45a0, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf45a8*=0x1e15e16ed28, pDescKind=0x5a7caf45bc*=1, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x5a7caf45a0, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0121.311] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ed28, ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15e543e80 | out: ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15e543e80*=0x10000) returned 0x0 [0121.311] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ed28) returned 0x0 [0121.311] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e16ed28, hreftype=0xac00, ppTInfo=0x5a7caf3e68 | out: ppTInfo=0x5a7caf3e68*=0x1e15e1771d8) returned 0x0 [0121.311] IUnknown:QueryInterface (in: This=0x1e15e1771d8, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4038 | out: ppvObject=0x5a7caf4038*=0x0) returned 0x80004002 [0121.312] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e1771d8, ppTypeAttr=0x5a7caf3eb8, pDummy=0x5a7caf4038 | out: ppTypeAttr=0x5a7caf3eb8, pDummy=0x5a7caf4038*=0x0) returned 0x0 [0121.312] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e1771d8) returned 0x0 [0121.312] ITypeInfo:GetRefTypeOfImplType (in: This=0x1e15e1771d8, index=0xffffffff, pRefType=0x5a7caf3e9c | out: pRefType=0x5a7caf3e9c*=0xfffffffe) returned 0x0 [0121.312] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e1771d8, hreftype=0xfffffffe, ppTInfo=0x5a7caf3e68 | out: ppTInfo=0x5a7caf3e68*=0x1e15e177230) returned 0x0 [0121.312] IUnknown:Release (This=0x1e15e1771d8) returned 0x1 [0121.312] IUnknown:Release (This=0x1e15e177230) returned 0x1 [0121.312] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ed28, ppTypeAttr=0x5a7caf4360, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4360, pDummy=0x0) returned 0x0 [0121.313] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ed28) returned 0x0 [0121.313] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e6340a0, cb=0x400) returned 0x1e1511668e0 [0121.313] IUnknown:Release (This=0x1e15e177230) returned 0x1 [0121.313] IUnknown:Release (This=0x1e15e177230) returned 0x1 [0121.313] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4410 | out: ppvObject=0x5a7caf4410*=0x1e15e16ed28) returned 0x0 [0121.313] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e16ed28, memid=14, invkind=2, pFuncIndex=0x5a7caf4450 | out: pFuncIndex=0x5a7caf4450*=0x1b) returned 0x0 [0121.313] ITypeInfo2:GetFuncCustData (in: This=0x1e15e16ed28, index=0x1b, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4468 | out: pVarVal=0x5a7caf4468*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf4510, varVal2=0x5a7caf45f0)) returned 0x0 [0121.313] IUnknown:Release (This=0x1e15e16ed28) returned 0x3 [0121.313] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf43c8 | out: ppvObject=0x5a7caf43c8*=0x0) returned 0x80004002 [0121.313] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf42a0 | out: ppvObject=0x5a7caf42a0*=0x0) returned 0x80004002 [0121.313] IUnknown:Release (This=0x1e15e177230) returned 0x1 [0121.314] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf43c8 | out: ppvObject=0x5a7caf43c8*=0x0) returned 0x80004002 [0121.314] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf42a0 | out: ppvObject=0x5a7caf42a0*=0x0) returned 0x80004002 [0121.314] IUnknown:Release (This=0x1e15e177230) returned 0x1 [0121.314] IUnknown:AddRef (This=0x1e15e16ed28) returned 0x4 [0121.314] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ed28) returned 0x0 [0121.314] IUnknown:Release (This=0x1e15e16ed28) returned 0x3 [0121.314] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4668 | out: ppvObject=0x5a7caf4668*=0x0) returned 0x80004002 [0121.314] IUnknown:AddRef (This=0x1e15e16ed28) returned 0x4 [0121.314] IUnknown:Release (This=0x1e15e16ed28) returned 0x4 [0121.314] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d8 | out: ppvObject=0x5a7caf47d8*=0x0) returned 0x80004002 [0121.314] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d0 | out: ppvObject=0x5a7caf47d0*=0x0) returned 0x80004002 [0121.314] IUnknown:AddRef (This=0x1e15e16ed28) returned 0x5 [0121.315] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ed28, ppTypeAttr=0x5a7caf4a28, pDummy=0x1e1664705d8 | out: ppTypeAttr=0x5a7caf4a28, pDummy=0x1e1664705d8*=0x4) returned 0x0 [0121.315] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ed28) returned 0x0 [0121.315] IUnknown:Release (This=0x1e15e16ed28) returned 0x4 [0121.315] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0121.315] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0121.315] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0121.315] GetCurrentProcess () returned 0xffffffffffffffff [0121.315] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0121.315] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0121.315] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ed28, ppTypeAttr=0x5a7caf3fc0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3fc0, pDummy=0x0) returned 0x0 [0121.315] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ed28) returned 0x0 [0121.316] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4af8 | out: ppvObject=0x5a7caf4af8*=0x0) returned 0x80004002 [0121.316] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4b00 | out: ppvObject=0x5a7caf4b00*=0x0) returned 0x80004002 [0121.316] ITypeInfo:GetTypeComp (in: This=0x1e15e177230, ppTComp=0x5a7caf4b08 | out: ppTComp=0x5a7caf4b08*=0x1e15e177238) returned 0x0 [0121.316] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e15e072c20 [0121.316] IUnknown:AddRef (This=0x1e15e177238) returned 0x5 [0121.316] IUnknown:Release (This=0x1e15e177238) returned 0x4 [0121.316] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e7eb010, cb=0xc0) returned 0x1e15e546c30 [0121.316] IUnknown:Release (This=0x1e15e177230) returned 0x3 [0121.316] IUnknown:Release (This=0x1e15e177230) returned 0x2 [0121.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2bf2, cbMultiByte=14, lpWideCharStr=0x5a7caf45f0, cchWideChar=15 | out: lpWideCharStr="ReadingLayout") returned 14 [0121.316] ITypeComp:RemoteBind (in: This=0x1e15e177238, szName="ReadingLayout", lHashVal=0x401754, wFlags=0x5, ppTInfo=0x5a7caf45a8, pDescKind=0x5a7caf45bc, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x5a7caf45a0, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf45a8*=0x1e15e177230, pDescKind=0x5a7caf45bc*=1, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x5a7caf45a0, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0121.316] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177230, ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15e5f7510 | out: ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15e5f7510*=0x5e5f0000) returned 0x0 [0121.316] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177230) returned 0x0 [0121.316] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177230, ppTypeAttr=0x5a7caf4360, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4360, pDummy=0x0) returned 0x0 [0121.316] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177230) returned 0x0 [0121.316] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4410 | out: ppvObject=0x5a7caf4410*=0x1e15e177230) returned 0x0 [0121.316] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e177230, memid=45, invkind=4, pFuncIndex=0x5a7caf4450 | out: pFuncIndex=0x5a7caf4450*=0x60) returned 0x0 [0121.317] ITypeInfo2:GetFuncCustData (in: This=0x1e15e177230, index=0x60, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4468 | out: pVarVal=0x5a7caf4468*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf4510, varVal2=0x5a7caf45f0)) returned 0x0 [0121.317] IUnknown:Release (This=0x1e15e177230) returned 0x3 [0121.317] IUnknown:AddRef (This=0x1e15e177230) returned 0x4 [0121.317] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e177230) returned 0x0 [0121.317] IUnknown:Release (This=0x1e15e177230) returned 0x3 [0121.317] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4668 | out: ppvObject=0x5a7caf4668*=0x0) returned 0x80004002 [0121.317] IUnknown:AddRef (This=0x1e15e177230) returned 0x4 [0121.317] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e7d8bb0, cb=0x80) returned 0x1e151275600 [0121.317] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e159f1f190, cb=0xa0) returned 0x1e15e8134c0 [0121.317] IUnknown:Release (This=0x1e15e177230) returned 0x4 [0121.317] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d8 | out: ppvObject=0x5a7caf47d8*=0x0) returned 0x80004002 [0121.317] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d0 | out: ppvObject=0x5a7caf47d0*=0x0) returned 0x80004002 [0121.317] IUnknown:AddRef (This=0x1e15e177230) returned 0x5 [0121.317] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177230, ppTypeAttr=0x5a7caf4a28, pDummy=0x1e166470858 | out: ppTypeAttr=0x5a7caf4a28, pDummy=0x1e166470858*=0x4) returned 0x0 [0121.318] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177230) returned 0x0 [0121.318] IUnknown:Release (This=0x1e15e177230) returned 0x4 [0121.318] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.318] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.318] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.318] GetCurrentProcess () returned 0xffffffffffffffff [0121.318] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.318] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.318] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177230, ppTypeAttr=0x5a7caf3fc0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3fc0, pDummy=0x0) returned 0x0 [0121.318] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177230) returned 0x0 [0121.318] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7af540 [0121.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62de84, cbMultiByte=10, lpWideCharStr=0x1e166471114, cchWideChar=22 | out: lpWideCharStr="securePass") returned 10 [0121.318] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15de91070 [0121.318] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x4 [0121.318] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.318] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.319] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.319] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.319] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.319] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0121.319] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.319] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4788 | out: ppvObject=0x5a7caf4788*=0x0) returned 0x80004002 [0121.319] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4780 | out: ppvObject=0x5a7caf4780*=0x0) returned 0x80004002 [0121.319] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47c0 | out: ppvObject=0x5a7caf47c0*=0x0) returned 0x80004002 [0121.319] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47c8 | out: ppvObject=0x5a7caf47c8*=0x0) returned 0x80004002 [0121.319] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf47b8 | out: ppvObject=0x5a7caf47b8*=0x1e15e16e8b0) returned 0x0 [0121.319] ITypeInfo2:GetTypeKind (in: This=0x1e15e16e8b0, pTypeKind=0x5a7caf4814 | out: pTypeKind=0x5a7caf4814*=5) returned 0x0 [0121.319] IUnknown:Release (This=0x1e15e16e8b0) returned 0x4 [0121.320] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf40c0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf40c0, pDummy=0x0) returned 0x0 [0121.320] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.320] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf40c0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf40c0, pDummy=0x0) returned 0x0 [0121.320] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0121.320] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.320] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.320] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0121.320] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf49d8, pDummy=0x0 | out: ppTypeAttr=0x5a7caf49d8, pDummy=0x0) returned 0x0 [0121.321] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.321] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.321] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.321] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.321] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.321] GetCurrentProcess () returned 0xffffffffffffffff [0121.321] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.321] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.321] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf3f70, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3f70, pDummy=0x0) returned 0x0 [0121.321] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.322] IUnknown:Release (This=0x1e15e16ebc8) returned 0x5 [0121.322] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0121.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2c22, cbMultiByte=10, lpWideCharStr=0x5a7caf45f0, cchWideChar=11 | out: lpWideCharStr="Unprotect") returned 10 [0121.322] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Unprotect", lHashVal=0x403f14, wFlags=0x1, ppTInfo=0x5a7caf45a8, pDescKind=0x5a7caf45bc, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x5a7caf45a0, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf45a8*=0x1e15e16ebc8, pDescKind=0x5a7caf45bc*=1, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x5a7caf45a0, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0121.322] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15e543e70 | out: ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15e543e70*=0x0) returned 0x0 [0121.322] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.322] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4360, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4360, pDummy=0x0) returned 0x0 [0121.322] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.322] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4410 | out: ppvObject=0x5a7caf4410*=0x1e15e16ebc8) returned 0x0 [0121.322] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e16ebc8, memid=121, invkind=1, pFuncIndex=0x5a7caf4450 | out: pFuncIndex=0x5a7caf4450*=0xb5) returned 0x0 [0121.322] ITypeInfo2:GetFuncCustData (in: This=0x1e15e16ebc8, index=0xb5, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4468 | out: pVarVal=0x5a7caf4468*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf4510, varVal2=0x5a7caf45f0)) returned 0x0 [0121.322] IUnknown:Release (This=0x1e15e16ebc8) returned 0x6 [0121.322] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x7 [0121.323] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0121.323] IUnknown:Release (This=0x1e15e16ebc8) returned 0x6 [0121.323] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4668 | out: ppvObject=0x5a7caf4668*=0x0) returned 0x80004002 [0121.323] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x7 [0121.323] IUnknown:Release (This=0x1e15e16ebc8) returned 0x6 [0121.323] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d8 | out: ppvObject=0x5a7caf47d8*=0x0) returned 0x80004002 [0121.323] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d0 | out: ppvObject=0x5a7caf47d0*=0x0) returned 0x80004002 [0121.323] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x7 [0121.323] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4a28, pDummy=0x1e1664717a2 | out: ppTypeAttr=0x5a7caf4a28, pDummy=0x1e1664717a2*=0x0) returned 0x0 [0121.323] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.323] IUnknown:Release (This=0x1e15e16ebc8) returned 0x6 [0121.323] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.323] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.323] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.323] GetCurrentProcess () returned 0xffffffffffffffff [0121.323] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.323] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.323] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf3fc0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3fc0, pDummy=0x0) returned 0x0 [0121.323] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.324] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc0) returned 0x1e15e545f30 [0121.324] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15e545f30) returned 0xc0 [0121.324] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.324] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.324] GetCurrentProcess () returned 0xffffffffffffffff [0121.324] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x44) returned 1 [0121.324] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.324] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="wdAllowOnlyReading") returned 0x40839f [0121.324] strcpy_s (in: _Dst=0x5a7caf45c0, _DstSize=0x13, _Src="wdAllowOnlyReading" | out: _Dst="wdAllowOnlyReading") returned 0x0 [0121.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=19, lpWideCharStr=0x5a7caf4410, cchWideChar=19 | out: lpWideCharStr="wdAllowOnlyReading") returned 19 [0121.324] IUnknown:AddRef (This=0x1e15a686980) returned 0x8 [0121.324] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="wdAllowOnlyReading", lHashVal=0x40839f, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=0, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.324] IUnknown:Release (This=0x1e15a686980) returned 0x7 [0121.324] IUnknown:AddRef (This=0x1e15a133e20) returned 0x28 [0121.324] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="wdAllowOnlyReading", lHashVal=0x40839f, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=1, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.325] IUnknown:Release (This=0x1e15a133e20) returned 0x27 [0121.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wdAllowOnlyReading", cchWideChar=-1, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wdAllowOnlyReading", lpUsedDefaultChar=0x0) returned 19 [0121.325] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="wdAllowOnlyReading") returned 0x40839f [0121.325] IUnknown:Release (This=0x1e15e16ebc8) returned 0x7 [0121.325] IUnknown:Release (This=0x1e15e16ebc8) returned 0x6 [0121.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2cba, cbMultiByte=19, lpWideCharStr=0x5a7caf4540, cchWideChar=20 | out: lpWideCharStr="wdAllowOnlyReading") returned 19 [0121.325] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="wdAllowOnlyReading", lHashVal=0x40839f, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.325] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e6348e0, cb=0x400) returned 0x1e151169db0 [0121.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2c9e, cbMultiByte=19, lpWideCharStr=0x5a7caf46a0, cchWideChar=20 | out: lpWideCharStr="wdAllowOnlyReading") returned 19 [0121.325] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="wdAllowOnlyReading", lHashVal=0x40839f, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=0, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2c9e, cbMultiByte=19, lpWideCharStr=0x5a7caf46a0, cchWideChar=20 | out: lpWideCharStr="wdAllowOnlyReading") returned 19 [0121.325] ITypeComp:RemoteBind (in: This=0x1e15a133e30, szName="wdAllowOnlyReading", lHashVal=0x40839f, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x1e15e171f58, pDescKind=0x5a7caf466c*=2, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.325] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e171f58, ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f74b0 | out: ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f74b0*=0x0) returned 0x0 [0121.326] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e171f58) returned 0x0 [0121.326] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e171f58, ppTLib=0x5a7caf43a0, pIndex=0x0 | out: ppTLib=0x5a7caf43a0*=0x1e15a133e20, pIndex=0x0) returned 0x0 [0121.326] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a133e20, ppTLibAttr=0x5a7caf43e0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf43e0, pDummy=0x0) returned 0x0 [0121.326] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a133e20) returned 0x0 [0121.326] IUnknown:Release (This=0x1e15a133e20) returned 0x28 [0121.386] IUnknown:AddRef (This=0x1e15e171f58) returned 0x2 [0121.386] ITypeInfo:LocalReleaseVarDesc (This=0x1e15e171f58) returned 0x0 [0121.386] IUnknown:Release (This=0x1e15e171f58) returned 0x1 [0121.386] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4788 | out: ppvObject=0x5a7caf4788*=0x0) returned 0x80004002 [0121.386] IUnknown:AddRef (This=0x1e15e171f58) returned 0x2 [0121.386] IUnknown:Release (This=0x1e15e171f58) returned 0x2 [0121.386] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.386] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62deaa, cbMultiByte=10, lpWideCharStr=0x1e166471f66, cchWideChar=22 | out: lpWideCharStr="securePass") returned 10 [0121.387] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x4 [0121.387] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.387] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.387] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.388] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.388] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.388] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0121.388] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.388] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4788 | out: ppvObject=0x5a7caf4788*=0x0) returned 0x80004002 [0121.388] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4780 | out: ppvObject=0x5a7caf4780*=0x0) returned 0x80004002 [0121.388] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47c0 | out: ppvObject=0x5a7caf47c0*=0x0) returned 0x80004002 [0121.388] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47c8 | out: ppvObject=0x5a7caf47c8*=0x0) returned 0x80004002 [0121.388] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf47b8 | out: ppvObject=0x5a7caf47b8*=0x1e15e16e8b0) returned 0x0 [0121.388] ITypeInfo2:GetTypeKind (in: This=0x1e15e16e8b0, pTypeKind=0x5a7caf4814 | out: pTypeKind=0x5a7caf4814*=5) returned 0x0 [0121.388] IUnknown:Release (This=0x1e15e16e8b0) returned 0x4 [0121.389] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf40c0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf40c0, pDummy=0x0) returned 0x0 [0121.389] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.389] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf40c0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf40c0, pDummy=0x0) returned 0x0 [0121.389] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0121.389] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.389] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.389] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0121.389] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf49d8, pDummy=0x0 | out: ppTypeAttr=0x5a7caf49d8, pDummy=0x0) returned 0x0 [0121.389] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.389] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.389] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.389] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.389] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.389] GetCurrentProcess () returned 0xffffffffffffffff [0121.390] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.390] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.390] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf3f70, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3f70, pDummy=0x0) returned 0x0 [0121.390] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.390] IUnknown:Release (This=0x1e15e16ebc8) returned 0x6 [0121.390] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0121.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2c76, cbMultiByte=8, lpWideCharStr=0x5a7caf45f0, cchWideChar=9 | out: lpWideCharStr="Protect") returned 8 [0121.390] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Protect", lHashVal=0x4066d7, wFlags=0x1, ppTInfo=0x5a7caf45a8, pDescKind=0x5a7caf45bc, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x5a7caf45a0, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf45a8*=0x1e15e16ebc8, pDescKind=0x5a7caf45bc*=1, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x5a7caf45a0, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0121.390] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15a5f6f20 | out: ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15a5f6f20*=0x10000) returned 0x0 [0121.390] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.390] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e16ebc8, hreftype=0x4880, ppTInfo=0x5a7caf42e8 | out: ppTInfo=0x5a7caf42e8*=0x1e15e171f58) returned 0x0 [0121.391] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf44b8 | out: ppvObject=0x5a7caf44b8*=0x0) returned 0x80004002 [0121.391] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e171f58, ppTypeAttr=0x5a7caf4338, pDummy=0x5a7caf44b8 | out: ppTypeAttr=0x5a7caf4338, pDummy=0x5a7caf44b8*=0x0) returned 0x0 [0121.391] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e171f58) returned 0x0 [0121.391] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e7fa5d0, cb=0x40) returned 0x1e15e7d9a10 [0121.391] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e7fa180, cb=0x50) returned 0x1e159f1f250 [0121.391] IUnknown:Release (This=0x1e15e171f58) returned 0x3 [0121.391] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4360, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4360, pDummy=0x0) returned 0x0 [0121.391] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.391] IUnknown:Release (This=0x1e15e171f58) returned 0x3 [0121.391] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e1511668e0, cb=0x800) returned 0x1e15a45a390 [0121.391] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4410 | out: ppvObject=0x5a7caf4410*=0x1e15e16ebc8) returned 0x0 [0121.391] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e16ebc8, memid=467, invkind=1, pFuncIndex=0x5a7caf4450 | out: pFuncIndex=0x5a7caf4450*=0x14b) returned 0x0 [0121.391] ITypeInfo2:GetFuncCustData (in: This=0x1e15e16ebc8, index=0x14b, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4468 | out: pVarVal=0x5a7caf4468*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf4510, varVal2=0x5a7caf45f0)) returned 0x0 [0121.392] IUnknown:Release (This=0x1e15e16ebc8) returned 0x7 [0121.392] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4308 | out: ppvObject=0x5a7caf4308*=0x0) returned 0x80004002 [0121.392] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf43c8 | out: ppvObject=0x5a7caf43c8*=0x0) returned 0x80004002 [0121.392] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf42a0 | out: ppvObject=0x5a7caf42a0*=0x0) returned 0x80004002 [0121.392] IUnknown:Release (This=0x1e15e171f58) returned 0x3 [0121.392] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x8 [0121.392] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0121.392] IUnknown:Release (This=0x1e15e16ebc8) returned 0x7 [0121.392] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4668 | out: ppvObject=0x5a7caf4668*=0x0) returned 0x80004002 [0121.392] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x8 [0121.392] IUnknown:Release (This=0x1e15e16ebc8) returned 0x7 [0121.392] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d8 | out: ppvObject=0x5a7caf47d8*=0x0) returned 0x80004002 [0121.392] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d0 | out: ppvObject=0x5a7caf47d0*=0x0) returned 0x80004002 [0121.392] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x8 [0121.392] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4a28, pDummy=0x1e166472b1c | out: ppTypeAttr=0x5a7caf4a28, pDummy=0x1e166472b1c*=0x0) returned 0x0 [0121.393] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.393] IUnknown:Release (This=0x1e15e16ebc8) returned 0x7 [0121.393] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.393] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.393] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.393] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.393] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.393] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.393] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.393] GetCurrentProcess () returned 0xffffffffffffffff [0121.393] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x7c) returned 1 [0121.393] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.393] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf3fc0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3fc0, pDummy=0x0) returned 0x0 [0121.393] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.393] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7b1940 [0121.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62deec, cbMultiByte=15, lpWideCharStr=0x1e166473458, cchWideChar=32 | out: lpWideCharStr="C:\\Users\\Public") returned 15 [0121.394] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x4 [0121.394] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.394] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.394] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.394] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.394] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.394] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0121.394] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.394] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4788 | out: ppvObject=0x5a7caf4788*=0x0) returned 0x80004002 [0121.394] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4780 | out: ppvObject=0x5a7caf4780*=0x0) returned 0x80004002 [0121.395] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47c0 | out: ppvObject=0x5a7caf47c0*=0x0) returned 0x80004002 [0121.395] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47c8 | out: ppvObject=0x5a7caf47c8*=0x0) returned 0x80004002 [0121.395] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf47b8 | out: ppvObject=0x5a7caf47b8*=0x1e15e16e8b0) returned 0x0 [0121.395] ITypeInfo2:GetTypeKind (in: This=0x1e15e16e8b0, pTypeKind=0x5a7caf4814 | out: pTypeKind=0x5a7caf4814*=5) returned 0x0 [0121.395] IUnknown:Release (This=0x1e15e16e8b0) returned 0x4 [0121.395] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf40c0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf40c0, pDummy=0x0) returned 0x0 [0121.395] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.395] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf40c0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf40c0, pDummy=0x0) returned 0x0 [0121.395] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0121.395] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.395] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0121.395] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0121.395] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf49d8, pDummy=0x0 | out: ppTypeAttr=0x5a7caf49d8, pDummy=0x0) returned 0x0 [0121.396] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.396] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0121.396] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.396] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.396] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.396] GetCurrentProcess () returned 0xffffffffffffffff [0121.396] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.396] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.396] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf3f70, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3f70, pDummy=0x0) returned 0x0 [0121.396] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.396] IUnknown:Release (This=0x1e15e16ebc8) returned 0x7 [0121.396] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0121.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2d96, cbMultiByte=9, lpWideCharStr=0x5a7caf45f0, cchWideChar=10 | out: lpWideCharStr="FullName") returned 9 [0121.396] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="FullName", lHashVal=0x409ed0, wFlags=0x3, ppTInfo=0x5a7caf45a8, pDescKind=0x5a7caf45bc, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x5a7caf45a0, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf45a8*=0x1e15e16ebc8, pDescKind=0x5a7caf45bc*=1, ppFuncDesc=0x5a7caf45c0, ppVarDesc=0x5a7caf45a0, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0121.397] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15e543e70 | out: ppTypeAttr=0x5a7caf45b0, pDummy=0x1e15e543e70*=0x0) returned 0x0 [0121.397] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.397] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4360, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4360, pDummy=0x0) returned 0x0 [0121.397] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.397] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4410 | out: ppvObject=0x5a7caf4410*=0x1e15e16ebc8) returned 0x0 [0121.397] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e16ebc8, memid=29, invkind=2, pFuncIndex=0x5a7caf4450 | out: pFuncIndex=0x5a7caf4450*=0x22) returned 0x0 [0121.397] ITypeInfo2:GetFuncCustData (in: This=0x1e15e16ebc8, index=0x22, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4468 | out: pVarVal=0x5a7caf4468*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf4510, varVal2=0x5a7caf45f0)) returned 0x0 [0121.397] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0121.397] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x9 [0121.397] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0121.397] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0121.397] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4668 | out: ppvObject=0x5a7caf4668*=0x0) returned 0x80004002 [0121.397] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x9 [0121.397] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0121.397] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d8 | out: ppvObject=0x5a7caf47d8*=0x0) returned 0x80004002 [0121.397] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf47d0 | out: ppvObject=0x5a7caf47d0*=0x0) returned 0x80004002 [0121.397] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x9 [0121.397] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4a28, pDummy=0x1e166473a20 | out: ppTypeAttr=0x5a7caf4a28, pDummy=0x1e166473a20*=0x0) returned 0x0 [0121.398] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.398] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0121.398] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0121.398] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0121.398] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0121.398] GetCurrentProcess () returned 0xffffffffffffffff [0121.398] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0121.398] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0121.398] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf3fc0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3fc0, pDummy=0x0) returned 0x0 [0121.398] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.398] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Docer") returned 0x40a6ac [0121.398] strcpy_s (in: _Dst=0x5a7caf45c0, _DstSize=0x6, _Src="Docer" | out: _Dst="Docer") returned 0x0 [0121.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=6, lpWideCharStr=0x5a7caf4410, cchWideChar=6 | out: lpWideCharStr="Docer") returned 6 [0121.398] IUnknown:AddRef (This=0x1e15a686980) returned 0x8 [0121.398] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Docer", lHashVal=0x40a6ac, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=0, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.398] IUnknown:Release (This=0x1e15a686980) returned 0x7 [0121.398] IUnknown:AddRef (This=0x1e15a133e20) returned 0x2d [0121.398] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="Docer", lHashVal=0x40a6ac, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=0, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.399] IUnknown:Release (This=0x1e15a133e20) returned 0x2c [0121.399] IUnknown:AddRef (This=0x1e15a132560) returned 0xa [0121.399] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="Docer", lHashVal=0x40a6ac, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=0, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.399] IUnknown:Release (This=0x1e15a132560) returned 0x9 [0121.399] IUnknown:AddRef (This=0x1e15a687a00) returned 0x7 [0121.399] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="Docer", lHashVal=0x40a6ac, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=0, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.399] IUnknown:Release (This=0x1e15a687a00) returned 0x6 [0121.399] IUnknown:Release (This=0x1e15e16ebc8) returned 0x9 [0121.399] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0121.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2cee, cbMultiByte=6, lpWideCharStr=0x5a7caf4540, cchWideChar=7 | out: lpWideCharStr="Docer") returned 6 [0121.399] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Docer", lHashVal=0x40a6ac, wFlags=0x5, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2d6e, cbMultiByte=6, lpWideCharStr=0x5a7caf46a0, cchWideChar=7 | out: lpWideCharStr="Docer") returned 6 [0121.400] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="Docer", lHashVal=0x40a6ac, wFlags=0x5, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=0, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2d6e, cbMultiByte=6, lpWideCharStr=0x5a7caf46a0, cchWideChar=7 | out: lpWideCharStr="Docer") returned 6 [0121.400] ITypeComp:RemoteBind (in: This=0x1e15a133e30, szName="Docer", lHashVal=0x40a6ac, wFlags=0x5, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=0, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2d6e, cbMultiByte=6, lpWideCharStr=0x5a7caf46a0, cchWideChar=7 | out: lpWideCharStr="Docer") returned 6 [0121.400] ITypeComp:RemoteBind (in: This=0x1e15a132570, szName="Docer", lHashVal=0x40a6ac, wFlags=0x5, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=0, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.416] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Docer") returned 0x40a6ac [0121.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2d6e, cbMultiByte=6, lpWideCharStr=0x5a7caf46a0, cchWideChar=7 | out: lpWideCharStr="Docer") returned 6 [0121.416] ITypeComp:RemoteBind (in: This=0x1e15a687a10, szName="Docer", lHashVal=0x40a6ac, wFlags=0x5, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=0, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0121.416] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xd) returned 0x1e150f7d660 [0121.417] _mbscpy_s (in: _Dst=0x1e150f7d660, _DstSizeInBytes=0x6, _Src=0x1e1609e2d6e | out: _Dst=0x1e150f7d660) returned 0x0 [0121.417] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Docer") returned 0x406a99 [0121.417] strcpy_s (in: _Dst=0x5a7caf47b0, _DstSize=0xd, _Src="_B_var_Docer" | out: _Dst="_B_var_Docer") returned 0x0 [0121.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf47b0, cbMultiByte=13, lpWideCharStr=0x5a7caf4600, cchWideChar=13 | out: lpWideCharStr="_B_var_Docer") returned 13 [0121.417] IUnknown:AddRef (This=0x1e15a686980) returned 0x8 [0121.417] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="_B_var_Docer", lHashVal=0x406a99, pfName=0x5a7caf46d0, pBstrLibName=0x5a7caf4600 | out: pfName=0x5a7caf46d0*=0, pBstrLibName=0x5a7caf4600) returned 0x0 [0121.417] IUnknown:Release (This=0x1e15a686980) returned 0x7 [0121.417] IUnknown:AddRef (This=0x1e15a133e20) returned 0x2d [0121.417] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="_B_var_Docer", lHashVal=0x406a99, pfName=0x5a7caf46d0, pBstrLibName=0x5a7caf4600 | out: pfName=0x5a7caf46d0*=0, pBstrLibName=0x5a7caf4600) returned 0x0 [0121.417] IUnknown:Release (This=0x1e15a133e20) returned 0x2c [0121.417] IUnknown:AddRef (This=0x1e15a132560) returned 0xa [0121.417] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="_B_var_Docer", lHashVal=0x406a99, pfName=0x5a7caf46d0, pBstrLibName=0x5a7caf4600 | out: pfName=0x5a7caf46d0*=0, pBstrLibName=0x5a7caf4600) returned 0x0 [0121.417] IUnknown:Release (This=0x1e15a132560) returned 0x9 [0121.417] IUnknown:AddRef (This=0x1e15a687a00) returned 0x7 [0121.417] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="_B_var_Docer", lHashVal=0x406a99, pfName=0x5a7caf46d0, pBstrLibName=0x5a7caf4600 | out: pfName=0x5a7caf46d0*=0, pBstrLibName=0x5a7caf4600) returned 0x0 [0121.417] IUnknown:Release (This=0x1e15a687a00) returned 0x6 [0121.417] IUnknown:AddRef (This=0x1e15a686980) returned 0x8 [0121.417] IUnknown:Release (This=0x1e15a686980) returned 0x7 [0121.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac041a, cbMultiByte=13, lpWideCharStr=0x5a7caf4660, cchWideChar=14 | out: lpWideCharStr="_B_var_Docer") returned 13 [0121.418] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="_B_var_Docer", lHashVal=0x406a99, wFlags=0x5, ppTInfo=0x5a7caf4618, pDescKind=0x5a7caf462c, ppFuncDesc=0x5a7caf4630, ppVarDesc=0x44005f00720061, ppTypeComp=0x72006500000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4618*=0x0, pDescKind=0x5a7caf462c*=0, ppFuncDesc=0x5a7caf4630, ppVarDesc=0x44005f00720061, ppTypeComp=0x72006500000000, pDummy=0x0) returned 0x0 [0121.418] _mbscpy_s (in: _Dst=0x5a7caf4820, _DstSizeInBytes=0x6, _Src=0x1e1609e2d6e | out: _Dst=0x5a7caf4820) returned 0x0 [0121.719] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e150f7d660) [0121.719] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e1664b0000 [0121.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62df24, cbMultiByte=12, lpWideCharStr=0x1e1664b0064, cchWideChar=26 | out: lpWideCharStr="cmd /c copy ") returned 12 [0121.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62df3a, cbMultiByte=1, lpWideCharStr=0x1e1664b026a, cchWideChar=4 | out: lpWideCharStr=" ") returned 1 [0121.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62df48, cbMultiByte=10, lpWideCharStr=0x1e1664b05fa, cchWideChar=22 | out: lpWideCharStr="\\docer.doc") returned 10 [0121.721] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="vbHide") returned 0x4057ba [0121.721] strcpy_s (in: _Dst=0x5a7caf45c0, _DstSize=0x7, _Src="vbHide" | out: _Dst="vbHide") returned 0x0 [0121.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=7, lpWideCharStr=0x5a7caf4410, cchWideChar=7 | out: lpWideCharStr="vbHide") returned 7 [0121.721] IUnknown:AddRef (This=0x1e15a686980) returned 0x8 [0121.722] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="vbHide", lHashVal=0x4057ba, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=1, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.722] IUnknown:Release (This=0x1e15a686980) returned 0x7 [0121.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vbHide", cchWideChar=-1, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vbHide", lpUsedDefaultChar=0x0) returned 7 [0121.722] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="vbHide") returned 0x4057ba [0121.722] IUnknown:Release (This=0x1e15e16ebc8) returned 0x9 [0121.722] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0121.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2d16, cbMultiByte=7, lpWideCharStr=0x5a7caf4540, cchWideChar=8 | out: lpWideCharStr="vbHide") returned 7 [0121.722] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="vbHide", lHashVal=0x4057ba, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2dea, cbMultiByte=7, lpWideCharStr=0x5a7caf46a0, cchWideChar=8 | out: lpWideCharStr="vbHide") returned 7 [0121.723] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="vbHide", lHashVal=0x4057ba, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x1e15e530a98, pDescKind=0x5a7caf466c*=2, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.723] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e530a98, ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f74b0 | out: ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f74b0*=0x0) returned 0x0 [0121.723] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e530a98) returned 0x0 [0121.723] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e530a98, ppTLib=0x5a7caf43a0, pIndex=0x0 | out: ppTLib=0x5a7caf43a0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.723] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf43e0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf43e0, pDummy=0x0) returned 0x0 [0121.723] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.723] IUnknown:Release (This=0x1e15a686980) returned 0x8 [0121.723] IUnknown:AddRef (This=0x1e15e530a98) returned 0x2 [0121.723] ITypeInfo:LocalReleaseVarDesc (This=0x1e15e530a98) returned 0x0 [0121.723] IUnknown:Release (This=0x1e15e530a98) returned 0x1 [0121.724] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4788 | out: ppvObject=0x5a7caf4788*=0x0) returned 0x80004002 [0121.724] IUnknown:AddRef (This=0x1e15e530a98) returned 0x2 [0121.724] IUnknown:Release (This=0x1e15e530a98) returned 0x2 [0121.724] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.724] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.724] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Shell") returned 0x40d756 [0121.724] strcpy_s (in: _Dst=0x5a7caf45c0, _DstSize=0x6, _Src="Shell" | out: _Dst="Shell") returned 0x0 [0121.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=6, lpWideCharStr=0x5a7caf4410, cchWideChar=6 | out: lpWideCharStr="Shell") returned 6 [0121.724] IUnknown:AddRef (This=0x1e15a686980) returned 0xa [0121.724] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Shell", lHashVal=0x40d756, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=1, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.724] IUnknown:Release (This=0x1e15a686980) returned 0x9 [0121.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Shell", cchWideChar=-1, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Shell", lpUsedDefaultChar=0x0) returned 6 [0121.724] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Shell") returned 0x40d756 [0121.724] IUnknown:Release (This=0x1e15e16ebc8) returned 0x9 [0121.724] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0121.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2d3e, cbMultiByte=6, lpWideCharStr=0x5a7caf4540, cchWideChar=7 | out: lpWideCharStr="Shell") returned 6 [0121.725] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Shell", lHashVal=0x40d756, wFlags=0x1, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.725] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e151169db0, cb=0x800) returned 0x1e15a45aba0 [0121.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2dc2, cbMultiByte=6, lpWideCharStr=0x5a7caf46a0, cchWideChar=7 | out: lpWideCharStr="Shell") returned 6 [0121.725] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="Shell", lHashVal=0x40d756, wFlags=0x1, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x1e15e530af0, pDescKind=0x5a7caf466c*=1, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.725] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e530af0, ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f7560 | out: ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f7560*=0x10000) returned 0x0 [0121.725] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e530af0) returned 0x0 [0121.725] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e530af0, hreftype=0x400, ppTInfo=0x5a7caf4398 | out: ppTInfo=0x5a7caf4398*=0x1e15e530a98) returned 0x0 [0121.725] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4568 | out: ppvObject=0x5a7caf4568*=0x0) returned 0x80004002 [0121.725] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e530a98, ppTypeAttr=0x5a7caf43e8, pDummy=0x5a7caf4568 | out: ppTypeAttr=0x5a7caf43e8, pDummy=0x5a7caf4568*=0x0) returned 0x0 [0121.725] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e530a98) returned 0x0 [0121.726] IUnknown:Release (This=0x1e15e530a98) returned 0x3 [0121.726] IUnknown:Release (This=0x1e15e530a98) returned 0x3 [0121.726] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4400 | out: ppvObject=0x5a7caf4400*=0x1e15e530af0) returned 0x0 [0121.726] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e530af0, memid=1610612745, invkind=1, pFuncIndex=0x5a7caf43f8 | out: pFuncIndex=0x5a7caf43f8*=0x9) returned 0x0 [0121.726] ITypeInfo2:GetParamCustData (in: This=0x1e15e530af0, indexFunc=0x9, indexParam=0x1, GUID=0x7ff9be2988b0*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x5a7caf4408 | out: pVarVal=0x5a7caf4408*(varType=0x0, wReserved1=0x5a45, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x1e15e5ae850, varVal2=0x5a7caf5118)) returned 0x0 [0121.726] IUnknown:Release (This=0x1e15e530af0) returned 0x1 [0121.726] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf44c0 | out: ppvObject=0x5a7caf44c0*=0x1e15e530af0) returned 0x0 [0121.726] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e530af0, memid=1610612745, invkind=1, pFuncIndex=0x5a7caf4500 | out: pFuncIndex=0x5a7caf4500*=0x9) returned 0x0 [0121.726] ITypeInfo2:GetFuncCustData (in: This=0x1e15e530af0, index=0x9, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4518 | out: pVarVal=0x5a7caf4518*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a00000009, varVal2=0x40d756)) returned 0x0 [0121.726] IUnknown:Release (This=0x1e15e530af0) returned 0x1 [0121.726] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf43b8 | out: ppvObject=0x5a7caf43b8*=0x0) returned 0x80004002 [0121.726] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4478 | out: ppvObject=0x5a7caf4478*=0x0) returned 0x80004002 [0121.726] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4350 | out: ppvObject=0x5a7caf4350*=0x0) returned 0x80004002 [0121.726] IUnknown:Release (This=0x1e15e530a98) returned 0x3 [0121.726] IUnknown:AddRef (This=0x1e15e530af0) returned 0x2 [0121.726] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e530af0) returned 0x0 [0121.726] IUnknown:Release (This=0x1e15e530af0) returned 0x1 [0121.726] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4788 | out: ppvObject=0x5a7caf4788*=0x0) returned 0x80004002 [0121.726] IUnknown:AddRef (This=0x1e15e530af0) returned 0x2 [0121.727] IUnknown:Release (This=0x1e15e530af0) returned 0x2 [0121.727] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.727] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.727] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e530af0, ppTLib=0x5a7caf4130, pIndex=0x0 | out: ppTLib=0x5a7caf4130*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.727] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4140, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4140, pDummy=0x0) returned 0x0 [0121.727] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.727] IUnknown:Release (This=0x1e15a686980) returned 0xc [0121.727] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x7caf4130, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.727] strcpy_s (in: _Dst=0x1e15e7b1ac8, _DstSize=0x9, _Src="VBE7.DLL" | out: _Dst="VBE7.DLL") returned 0x0 [0121.727] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4130, pBstrName=0x0, pwOrdinal=0x5a7caf4150 | out: pBstrDllName=0x5a7caf4130*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4150*=0x43c0) returned 0x0 [0121.727] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000) returned 0x0 [0121.727] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e80e570 [0121.727] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.727] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.728] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.728] GetCurrentProcess () returned 0xffffffffffffffff [0121.728] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x43) returned 1 [0121.728] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.728] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e6342b0, cb=0x400) returned 0x1e1511668e0 [0121.728] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.728] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.728] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.728] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.728] GetCurrentProcess () returned 0xffffffffffffffff [0121.729] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x54) returned 1 [0121.729] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.729] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7af9c0 [0121.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62df78, cbMultiByte=10, lpWideCharStr=0x1e1664b1b24, cchWideChar=22 | out: lpWideCharStr="\\docer.doc") returned 10 [0121.729] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.729] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.729] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.729] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.729] GetCurrentProcess () returned 0xffffffffffffffff [0121.729] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x54) returned 1 [0121.729] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.729] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Right") returned 0x40150d [0121.729] strcpy_s (in: _Dst=0x5a7caf45c0, _DstSize=0x6, _Src="Right" | out: _Dst="Right") returned 0x0 [0121.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=6, lpWideCharStr=0x5a7caf4410, cchWideChar=6 | out: lpWideCharStr="Right") returned 6 [0121.729] IUnknown:AddRef (This=0x1e15a686980) returned 0xd [0121.729] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Right", lHashVal=0x40150d, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=1, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.729] IUnknown:Release (This=0x1e15a686980) returned 0xc [0121.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Right", cchWideChar=-1, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Right", lpUsedDefaultChar=0x0) returned 6 [0121.729] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Right") returned 0x40150d [0121.730] IUnknown:Release (This=0x1e15e16ebc8) returned 0x9 [0121.730] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0121.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2d66, cbMultiByte=6, lpWideCharStr=0x5a7caf4540, cchWideChar=7 | out: lpWideCharStr="Right") returned 6 [0121.730] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Right", lHashVal=0x40150d, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2e62, cbMultiByte=6, lpWideCharStr=0x5a7caf46a0, cchWideChar=7 | out: lpWideCharStr="Right") returned 6 [0121.730] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="Right", lHashVal=0x40150d, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=0, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2e62, cbMultiByte=6, lpWideCharStr=0x5a7caf46a0, cchWideChar=7 | out: lpWideCharStr="Right") returned 6 [0121.730] ITypeComp:RemoteBind (in: This=0x1e15a133e30, szName="Right", lHashVal=0x40150d, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=0, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2e62, cbMultiByte=6, lpWideCharStr=0x5a7caf46a0, cchWideChar=7 | out: lpWideCharStr="Right") returned 6 [0121.730] ITypeComp:RemoteBind (in: This=0x1e15a132570, szName="Right", lHashVal=0x40150d, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=0, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.730] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Right") returned 0x40150d [0121.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2e62, cbMultiByte=6, lpWideCharStr=0x5a7caf46a0, cchWideChar=7 | out: lpWideCharStr="Right") returned 6 [0121.730] ITypeComp:RemoteBind (in: This=0x1e15a687a10, szName="Right", lHashVal=0x40150d, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=0, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0121.730] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xd) returned 0x1e150f7d360 [0121.730] _mbscpy_s (in: _Dst=0x1e150f7d360, _DstSizeInBytes=0x6, _Src=0x1e1609e2e62 | out: _Dst=0x1e150f7d360) returned 0x0 [0121.730] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Right") returned 0x40d939 [0121.730] strcpy_s (in: _Dst=0x5a7caf47b0, _DstSize=0xd, _Src="_B_var_Right" | out: _Dst="_B_var_Right") returned 0x0 [0121.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf47b0, cbMultiByte=13, lpWideCharStr=0x5a7caf4600, cchWideChar=13 | out: lpWideCharStr="_B_var_Right") returned 13 [0121.730] IUnknown:AddRef (This=0x1e15a686980) returned 0xd [0121.730] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="_B_var_Right", lHashVal=0x40d939, pfName=0x5a7caf46d0, pBstrLibName=0x5a7caf4600 | out: pfName=0x5a7caf46d0*=1, pBstrLibName=0x5a7caf4600) returned 0x0 [0121.730] IUnknown:Release (This=0x1e15a686980) returned 0xc [0121.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_Right", cchWideChar=-1, lpMultiByteStr=0x5a7caf47b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_Right", lpUsedDefaultChar=0x0) returned 13 [0121.731] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Right") returned 0x40d939 [0121.731] IUnknown:AddRef (This=0x1e15a686980) returned 0xd [0121.731] IUnknown:Release (This=0x1e15a686980) returned 0xc [0121.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac044a, cbMultiByte=13, lpWideCharStr=0x5a7caf4660, cchWideChar=14 | out: lpWideCharStr="_B_var_Right") returned 13 [0121.731] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="_B_var_Right", lHashVal=0x40d939, wFlags=0x3, ppTInfo=0x5a7caf4618, pDescKind=0x5a7caf462c, ppFuncDesc=0x5a7caf4630, ppVarDesc=0x0, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4618*=0x1e15e531018, pDescKind=0x5a7caf462c*=1, ppFuncDesc=0x5a7caf4630, ppVarDesc=0x0, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0121.731] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e531018, ppTypeAttr=0x5a7caf4620, pDummy=0x1e15e543e90 | out: ppTypeAttr=0x5a7caf4620, pDummy=0x1e15e543e90*=0x760000) returned 0x0 [0121.731] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e531018) returned 0x0 [0121.731] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4480 | out: ppvObject=0x5a7caf4480*=0x1e15e531018) returned 0x0 [0121.731] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e531018, memid=1610612756, invkind=1, pFuncIndex=0x5a7caf44c0 | out: pFuncIndex=0x5a7caf44c0*=0x14) returned 0x0 [0121.731] ITypeInfo2:GetFuncCustData (in: This=0x1e15e531018, index=0x14, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf44d8 | out: pVarVal=0x5a7caf44d8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a00000014, varVal2=0x40d939)) returned 0x0 [0121.731] IUnknown:Release (This=0x1e15e531018) returned 0x1 [0121.731] IUnknown:AddRef (This=0x1e15e531018) returned 0x2 [0121.731] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e531018) returned 0x0 [0121.731] IUnknown:Release (This=0x1e15e531018) returned 0x1 [0121.731] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf46d8 | out: ppvObject=0x5a7caf46d8*=0x0) returned 0x80004002 [0121.731] IUnknown:AddRef (This=0x1e15e531018) returned 0x2 [0121.731] IUnknown:Release (This=0x1e15e531018) returned 0x2 [0121.731] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.731] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.731] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e150f7d360) [0121.732] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531018, ppTLib=0x5a7caf4130, pIndex=0x0 | out: ppTLib=0x5a7caf4130*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.732] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4140, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4140, pDummy=0x0) returned 0x0 [0121.732] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.732] IUnknown:Release (This=0x1e15a686980) returned 0xe [0121.732] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x7caf4130, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.732] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4130, pBstrName=0x0, pwOrdinal=0x5a7caf4150 | out: pBstrDllName=0x5a7caf4130*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4150*=0x43c0) returned 0x0 [0121.732] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000) returned 0x0 [0121.732] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0121.732] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0121.732] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0121.732] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0121.732] GetCurrentProcess () returned 0xffffffffffffffff [0121.732] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4b) returned 1 [0121.732] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0121.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62dfb0, cbMultiByte=10, lpWideCharStr=0x1e1664b2d7e, cchWideChar=22 | out: lpWideCharStr="\\smile.zip") returned 10 [0121.733] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.733] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.733] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.733] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.733] GetCurrentProcess () returned 0xffffffffffffffff [0121.733] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x54) returned 1 [0121.733] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62dfd0, cbMultiByte=9, lpWideCharStr=0x1e1664b3580, cchWideChar=20 | out: lpWideCharStr="\\Python37") returned 9 [0121.733] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="vbDirectory") returned 0x40da67 [0121.733] strcpy_s (in: _Dst=0x5a7caf45c0, _DstSize=0xc, _Src="vbDirectory" | out: _Dst="vbDirectory") returned 0x0 [0121.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=12, lpWideCharStr=0x5a7caf4410, cchWideChar=12 | out: lpWideCharStr="vbDirectory") returned 12 [0121.733] IUnknown:AddRef (This=0x1e15a686980) returned 0xf [0121.733] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="vbDirectory", lHashVal=0x40da67, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=1, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.733] IUnknown:Release (This=0x1e15a686980) returned 0xe [0121.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vbDirectory", cchWideChar=-1, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vbDirectory", lpUsedDefaultChar=0x0) returned 12 [0121.733] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="vbDirectory") returned 0x40da67 [0121.733] IUnknown:Release (This=0x1e15e16ebc8) returned 0x9 [0121.733] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0121.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2d8e, cbMultiByte=12, lpWideCharStr=0x5a7caf4540, cchWideChar=13 | out: lpWideCharStr="vbDirectory") returned 12 [0121.733] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="vbDirectory", lHashVal=0x40da67, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2ede, cbMultiByte=12, lpWideCharStr=0x5a7caf46a0, cchWideChar=13 | out: lpWideCharStr="vbDirectory") returned 12 [0121.734] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="vbDirectory", lHashVal=0x40da67, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x1e15e530c50, pDescKind=0x5a7caf466c*=2, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.734] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e530c50, ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f74b0 | out: ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f74b0*=0x0) returned 0x0 [0121.734] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e530c50) returned 0x0 [0121.734] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e530c50, ppTLib=0x5a7caf43a0, pIndex=0x0 | out: ppTLib=0x5a7caf43a0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.734] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf43e0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf43e0, pDummy=0x0) returned 0x0 [0121.734] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.734] IUnknown:Release (This=0x1e15a686980) returned 0xf [0121.734] IUnknown:AddRef (This=0x1e15e530c50) returned 0x2 [0121.734] ITypeInfo:LocalReleaseVarDesc (This=0x1e15e530c50) returned 0x0 [0121.734] IUnknown:Release (This=0x1e15e530c50) returned 0x1 [0121.734] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4788 | out: ppvObject=0x5a7caf4788*=0x0) returned 0x80004002 [0121.734] IUnknown:AddRef (This=0x1e15e530c50) returned 0x2 [0121.734] IUnknown:Release (This=0x1e15e530c50) returned 0x2 [0121.734] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.734] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.734] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="VBA") returned 0x40e2f7 [0121.734] IUnknown:Release (This=0x1e15e16ebc8) returned 0x9 [0121.734] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0121.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae292e, cbMultiByte=4, lpWideCharStr=0x5a7caf4540, cchWideChar=5 | out: lpWideCharStr="VBA") returned 4 [0121.734] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="VBA", lHashVal=0x40e2f7, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x64000000000, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x64000000000, pDummy=0x0) returned 0x0 [0121.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2eb2, cbMultiByte=11, lpWideCharStr=0x5a7caf46a0, cchWideChar=12 | out: lpWideCharStr="FileSystem") returned 11 [0121.735] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="FileSystem", lHashVal=0x40548a, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e100000000, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=3, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e100000000, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0121.735] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e15e068de0 [0121.735] IUnknown:AddRef (This=0x1e15e5310d0) returned 0x2 [0121.735] IUnknown:Release (This=0x1e15e5310d0) returned 0x1 [0121.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e09ba, cbMultiByte=4, lpWideCharStr=0x5a7caf46a0, cchWideChar=5 | out: lpWideCharStr="Dir") returned 4 [0121.735] ITypeComp:RemoteBind (in: This=0x1e15e5310d0, szName="Dir", lHashVal=0x4083c9, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e100000000, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x1e15e5310c8, pDescKind=0x5a7caf466c*=1, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e100000000, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0121.735] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e5310c8, ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f7560 | out: ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f7560*=0x10000) returned 0x0 [0121.735] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e5310c8) returned 0x0 [0121.735] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e5310c8, hreftype=0x180, ppTInfo=0x5a7caf4398 | out: ppTInfo=0x5a7caf4398*=0x1e15e530c50) returned 0x0 [0121.735] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4568 | out: ppvObject=0x5a7caf4568*=0x0) returned 0x80004002 [0121.735] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e530c50, ppTypeAttr=0x5a7caf43e8, pDummy=0x5a7caf4568 | out: ppTypeAttr=0x5a7caf43e8, pDummy=0x5a7caf4568*=0x0) returned 0x0 [0121.735] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e530c50) returned 0x0 [0121.735] IUnknown:Release (This=0x1e15e530c50) returned 0x3 [0121.736] IUnknown:Release (This=0x1e15e530c50) returned 0x3 [0121.736] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4400 | out: ppvObject=0x5a7caf4400*=0x1e15e5310c8) returned 0x0 [0121.736] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e5310c8, memid=1610612755, invkind=1, pFuncIndex=0x5a7caf43f8 | out: pFuncIndex=0x5a7caf43f8*=0x13) returned 0x0 [0121.736] ITypeInfo2:GetParamCustData (in: This=0x1e15e5310c8, indexFunc=0x13, indexParam=0x1, GUID=0x7ff9be2988b0*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x5a7caf4408 | out: pVarVal=0x5a7caf4408*(varType=0x0, wReserved1=0x5a45, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x1e15e5ae850, varVal2=0x5a7caf5118)) returned 0x0 [0121.736] IUnknown:Release (This=0x1e15e5310c8) returned 0x2 [0121.736] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf44c0 | out: ppvObject=0x5a7caf44c0*=0x1e15e5310c8) returned 0x0 [0121.736] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e5310c8, memid=1610612755, invkind=1, pFuncIndex=0x5a7caf4500 | out: pFuncIndex=0x5a7caf4500*=0x13) returned 0x0 [0121.736] ITypeInfo2:GetFuncCustData (in: This=0x1e15e5310c8, index=0x13, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4518 | out: pVarVal=0x5a7caf4518*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf45c0, varVal2=0x5a7caf46a0)) returned 0x0 [0121.736] IUnknown:Release (This=0x1e15e5310c8) returned 0x2 [0121.736] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf43b8 | out: ppvObject=0x5a7caf43b8*=0x0) returned 0x80004002 [0121.736] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4478 | out: ppvObject=0x5a7caf4478*=0x0) returned 0x80004002 [0121.736] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4350 | out: ppvObject=0x5a7caf4350*=0x0) returned 0x80004002 [0121.736] IUnknown:Release (This=0x1e15e530c50) returned 0x3 [0121.736] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x3 [0121.736] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e5310c8) returned 0x0 [0121.736] IUnknown:Release (This=0x1e15e5310c8) returned 0x2 [0121.736] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4718 | out: ppvObject=0x5a7caf4718*=0x0) returned 0x80004002 [0121.736] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x3 [0121.737] IUnknown:Release (This=0x1e15e5310c8) returned 0x3 [0121.737] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4888 | out: ppvObject=0x5a7caf4888*=0x0) returned 0x80004002 [0121.737] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4880 | out: ppvObject=0x5a7caf4880*=0x0) returned 0x80004002 [0121.737] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf40c0, pIndex=0x0 | out: ppTLib=0x5a7caf40c0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.737] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf40d0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf40d0, pDummy=0x0) returned 0x0 [0121.737] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.737] IUnknown:Release (This=0x1e15a686980) returned 0x14 [0121.737] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612755, invkind=1, refPtrFlags=0x7caf40c0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.737] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612755, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf40c0, pBstrName=0x0, pwOrdinal=0x5a7caf40e0 | out: pBstrDllName=0x5a7caf40c0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf40e0*=0x4350) returned 0x0 [0121.737] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612755, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf40c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf40c0, pwOrdinal=0x500000000) returned 0x0 [0121.737] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0121.737] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0121.737] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0121.737] GetCurrentProcess () returned 0xffffffffffffffff [0121.737] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x43) returned 1 [0121.737] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0121.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2f0a, cbMultiByte=10, lpWideCharStr=0x5a7caf46a0, cchWideChar=11 | out: lpWideCharStr="Constants") returned 10 [0121.737] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="Constants", lHashVal=0x409fea, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x7ff9bdf87e3e, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x0, pDescKind=0x5a7caf466c*=3, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x7ff9bdf87e3e, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0121.737] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e15e068ee0 [0121.737] IUnknown:AddRef (This=0x1e15e530fc8) returned 0x2 [0121.737] IUnknown:Release (This=0x1e15e530fc8) returned 0x1 [0121.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2f36, cbMultiByte=13, lpWideCharStr=0x5a7caf46a0, cchWideChar=14 | out: lpWideCharStr="vbNullString") returned 13 [0121.738] ITypeComp:RemoteBind (in: This=0x1e15e530fc8, szName="vbNullString", lHashVal=0x40c2ae, wFlags=0x3, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x7ff9bdf87e3e, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x1e15e530fc0, pDescKind=0x5a7caf466c*=2, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x7ff9bdf87e3e, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0121.738] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e530fc0, ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e543e00 | out: ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e543e00*=0x0) returned 0x0 [0121.738] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e530fc0) returned 0x0 [0121.739] IUnknown:AddRef (This=0x1e15e530fc0) returned 0x3 [0121.739] ITypeInfo:LocalReleaseVarDesc (This=0x1e15e530fc0) returned 0x0 [0121.739] IUnknown:Release (This=0x1e15e530fc0) returned 0x2 [0121.739] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4718 | out: ppvObject=0x5a7caf4718*=0x0) returned 0x80004002 [0121.739] IUnknown:AddRef (This=0x1e15e530fc0) returned 0x3 [0121.739] IUnknown:Release (This=0x1e15e530fc0) returned 0x3 [0121.740] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4888 | out: ppvObject=0x5a7caf4888*=0x0) returned 0x80004002 [0121.740] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4880 | out: ppvObject=0x5a7caf4880*=0x0) returned 0x80004002 [0121.740] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e070ba0, cb=0x60) returned 0x1e15e582e70 [0121.740] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e1664c0000 [0121.742] realloc (_Block=0x0, _Size=0xc0) returned 0x1e1607dd550 [0121.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e014, cbMultiByte=19, lpWideCharStr=0x1e1664c01bc, cchWideChar=40 | out: lpWideCharStr="cmd /c rmdir /s /q ") returned 19 [0121.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e032, cbMultiByte=9, lpWideCharStr=0x1e1664c0338, cchWideChar=20 | out: lpWideCharStr="\\Python37") returned 9 [0121.742] IUnknown:AddRef (This=0x1e15e530a98) returned 0x4 [0121.742] IUnknown:Release (This=0x1e15e530a98) returned 0x3 [0121.742] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.742] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.742] IUnknown:AddRef (This=0x1e15e530af0) returned 0x3 [0121.742] IUnknown:Release (This=0x1e15e530af0) returned 0x2 [0121.742] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.742] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.742] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e530af0, ppTLib=0x5a7caf4130, pIndex=0x0 | out: ppTLib=0x5a7caf4130*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.742] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4140, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4140, pDummy=0x0) returned 0x0 [0121.742] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.742] IUnknown:Release (This=0x1e15a686980) returned 0x17 [0121.742] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x7caf4130, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.743] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4130, pBstrName=0x0, pwOrdinal=0x5a7caf4150 | out: pBstrDllName=0x5a7caf4130*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4150*=0x43c0) returned 0x0 [0121.743] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000) returned 0x0 [0121.743] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.743] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.743] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.743] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.743] GetCurrentProcess () returned 0xffffffffffffffff [0121.743] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x54) returned 1 [0121.743] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e078, cbMultiByte=10, lpWideCharStr=0x1e1664c17c0, cchWideChar=22 | out: lpWideCharStr="\\smile.zip") returned 10 [0121.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e08c, cbMultiByte=8, lpWideCharStr=0x1e1664c192a, cchWideChar=18 | out: lpWideCharStr="Python37") returned 8 [0121.743] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.743] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.743] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.743] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.743] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.743] GetCurrentProcess () returned 0xffffffffffffffff [0121.743] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x5c) returned 1 [0121.743] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.744] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7ae7c0 [0121.744] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150ddc6e0, cb=0x100) returned 0x1e15e58ec60 [0121.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e0b8, cbMultiByte=10, lpWideCharStr=0x1e1664c2388, cchWideChar=22 | out: lpWideCharStr="\\smile.zip") returned 10 [0121.744] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Kill") returned 0x40cc81 [0121.744] strcpy_s (in: _Dst=0x5a7caf45c0, _DstSize=0x5, _Src="Kill" | out: _Dst="Kill") returned 0x0 [0121.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=5, lpWideCharStr=0x5a7caf4410, cchWideChar=5 | out: lpWideCharStr="Kill") returned 5 [0121.744] IUnknown:AddRef (This=0x1e15a686980) returned 0x18 [0121.744] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Kill", lHashVal=0x40cc81, pfName=0x5a7caf44e0, pBstrLibName=0x5a7caf4410 | out: pfName=0x5a7caf44e0*=1, pBstrLibName=0x5a7caf4410) returned 0x0 [0121.744] IUnknown:Release (This=0x1e15a686980) returned 0x17 [0121.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Kill", cchWideChar=-1, lpMultiByteStr=0x5a7caf45c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Kill", lpUsedDefaultChar=0x0) returned 5 [0121.744] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Kill") returned 0x40cc81 [0121.744] IUnknown:Release (This=0x1e15e16ebc8) returned 0x9 [0121.744] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0121.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2dba, cbMultiByte=5, lpWideCharStr=0x5a7caf4540, cchWideChar=6 | out: lpWideCharStr="Kill") returned 5 [0121.744] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Kill", lHashVal=0x40cc81, wFlags=0x1, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2f8e, cbMultiByte=5, lpWideCharStr=0x5a7caf46a0, cchWideChar=6 | out: lpWideCharStr="Kill") returned 5 [0121.744] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="Kill", lHashVal=0x40cc81, wFlags=0x1, ppTInfo=0x5a7caf4658, pDescKind=0x5a7caf466c, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4658*=0x1e15e5310c8, pDescKind=0x5a7caf466c*=1, ppFuncDesc=0x5a7caf4670, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0121.745] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e5310c8, ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f7520 | out: ppTypeAttr=0x5a7caf4660, pDummy=0x1e15e5f7520*=0x5e5f0000) returned 0x0 [0121.745] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e5310c8) returned 0x0 [0121.745] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf44c0 | out: ppvObject=0x5a7caf44c0*=0x1e15e5310c8) returned 0x0 [0121.745] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, pFuncIndex=0x5a7caf4500 | out: pFuncIndex=0x5a7caf4500*=0x8) returned 0x0 [0121.745] ITypeInfo2:GetFuncCustData (in: This=0x1e15e5310c8, index=0x8, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4518 | out: pVarVal=0x5a7caf4518*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a00000008, varVal2=0x40cc81)) returned 0x0 [0121.745] IUnknown:Release (This=0x1e15e5310c8) returned 0x4 [0121.745] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x5 [0121.745] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e5310c8) returned 0x0 [0121.745] IUnknown:Release (This=0x1e15e5310c8) returned 0x4 [0121.745] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4788 | out: ppvObject=0x5a7caf4788*=0x0) returned 0x80004002 [0121.745] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x5 [0121.745] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a45aba0, cb=0x1000) returned 0x1e15a634ed0 [0121.745] IUnknown:Release (This=0x1e15e5310c8) returned 0x4 [0121.745] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.745] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.745] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf4130, pIndex=0x0 | out: ppTLib=0x5a7caf4130*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.745] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4140, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4140, pDummy=0x0) returned 0x0 [0121.745] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.745] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0121.745] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x7caf4130, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.746] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4130, pBstrName=0x0, pwOrdinal=0x5a7caf4150 | out: pBstrDllName=0x5a7caf4130*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4150*=0x43c0) returned 0x0 [0121.746] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000) returned 0x0 [0121.746] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.746] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.746] GetCurrentProcess () returned 0xffffffffffffffff [0121.746] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x3b) returned 1 [0121.746] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e0d8, cbMultiByte=10, lpWideCharStr=0x1e1664c29aa, cchWideChar=22 | out: lpWideCharStr="\\docer.doc") returned 10 [0121.746] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x5 [0121.746] IUnknown:Release (This=0x1e15e5310c8) returned 0x4 [0121.746] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.746] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.746] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf4130, pIndex=0x0 | out: ppTLib=0x5a7caf4130*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.746] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4140, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4140, pDummy=0x0) returned 0x0 [0121.746] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.746] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0121.746] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x7caf4130, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.747] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4130, pBstrName=0x0, pwOrdinal=0x5a7caf4150 | out: pBstrDllName=0x5a7caf4130*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4150*=0x43c0) returned 0x0 [0121.747] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000) returned 0x0 [0121.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e104, cbMultiByte=1, lpWideCharStr=0x1e1664c2f3c, cchWideChar=4 | out: lpWideCharStr="\"") returned 1 [0121.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e110, cbMultiByte=20, lpWideCharStr=0x1e1664c3094, cchWideChar=42 | out: lpWideCharStr="\\Python37\\python.exe") returned 20 [0121.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e12a, cbMultiByte=3, lpWideCharStr=0x1e1664c32f2, cchWideChar=8 | out: lpWideCharStr="\" \"") returned 3 [0121.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e13a, cbMultiByte=21, lpWideCharStr=0x1e1664c368e, cchWideChar=44 | out: lpWideCharStr="\\Python37\\launcher.py") returned 21 [0121.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e156, cbMultiByte=1, lpWideCharStr=0x1e1664c386e, cchWideChar=4 | out: lpWideCharStr="\"") returned 1 [0121.747] IUnknown:AddRef (This=0x1e15e530a98) returned 0x4 [0121.747] IUnknown:Release (This=0x1e15e530a98) returned 0x3 [0121.747] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.747] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.747] IUnknown:AddRef (This=0x1e15e530af0) returned 0x3 [0121.747] IUnknown:Release (This=0x1e15e530af0) returned 0x2 [0121.750] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f8 | out: ppvObject=0x5a7caf48f8*=0x0) returned 0x80004002 [0121.750] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf48f0 | out: ppvObject=0x5a7caf48f0*=0x0) returned 0x80004002 [0121.750] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e530af0, ppTLib=0x5a7caf4130, pIndex=0x0 | out: ppTLib=0x5a7caf4130*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.750] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4140, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4140, pDummy=0x0) returned 0x0 [0121.750] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.750] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0121.750] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x7caf4130, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.750] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4130, pBstrName=0x0, pwOrdinal=0x5a7caf4150 | out: pBstrDllName=0x5a7caf4130*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4150*=0x43c0) returned 0x0 [0121.750] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4130, pwOrdinal=0x500000000) returned 0x0 [0121.750] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e1664d0000 [0121.754] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf3ea8, pDummy=0x5a7caf3f64 | out: ppTypeAttr=0x5a7caf3ea8, pDummy=0x5a7caf3f64*=0x0) returned 0x0 [0121.754] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0121.754] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15e80ff50 [0121.754] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.754] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.754] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.754] GetCurrentProcess () returned 0xffffffffffffffff [0121.754] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.754] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.754] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf3eb0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3eb0, pDummy=0x0) returned 0x0 [0121.754] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.754] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.754] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.754] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.754] GetCurrentProcess () returned 0xffffffffffffffff [0121.754] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.754] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.754] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf40f0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf40f0, pDummy=0x0) returned 0x0 [0121.754] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.754] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.754] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.754] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.754] GetCurrentProcess () returned 0xffffffffffffffff [0121.754] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.754] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.754] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ed28, ppTypeAttr=0x5a7caf4330, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4330, pDummy=0x0) returned 0x0 [0121.754] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ed28) returned 0x0 [0121.755] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.755] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.755] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.755] GetCurrentProcess () returned 0xffffffffffffffff [0121.755] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.755] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.755] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177230, ppTypeAttr=0x5a7caf4570, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4570, pDummy=0x0) returned 0x0 [0121.755] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177230) returned 0x0 [0121.755] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf4328, pDummy=0x5a7caf43e4 | out: ppTypeAttr=0x5a7caf4328, pDummy=0x5a7caf43e4*=0x5a) returned 0x0 [0121.755] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0121.894] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0121.895] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0121.895] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0121.895] GetCurrentProcess () returned 0xffffffffffffffff [0121.895] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x4c) returned 1 [0121.895] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0121.895] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf4330, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4330, pDummy=0x0) returned 0x0 [0121.895] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.895] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.895] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.895] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.895] GetCurrentProcess () returned 0xffffffffffffffff [0121.895] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.895] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.895] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4570, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4570, pDummy=0x0) returned 0x0 [0121.895] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.896] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf4328, pDummy=0x5a7caf43e4 | out: ppTypeAttr=0x5a7caf4328, pDummy=0x5a7caf43e4*=0x5a) returned 0x0 [0121.896] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0121.896] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0121.896] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0121.896] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0121.896] GetCurrentProcess () returned 0xffffffffffffffff [0121.896] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0121.896] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0121.896] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf4330, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4330, pDummy=0x0) returned 0x0 [0121.896] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.896] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.896] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.896] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.897] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.897] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.897] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.897] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.897] GetCurrentProcess () returned 0xffffffffffffffff [0121.897] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x7c) returned 1 [0121.897] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.897] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4570, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4570, pDummy=0x0) returned 0x0 [0121.897] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.897] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf4028, pDummy=0x5a7caf40e4 | out: ppTypeAttr=0x5a7caf4028, pDummy=0x5a7caf40e4*=0x5) returned 0x0 [0121.897] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0121.897] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.897] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.897] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.897] GetCurrentProcess () returned 0xffffffffffffffff [0121.897] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.897] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.897] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf4030, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4030, pDummy=0x0) returned 0x0 [0121.898] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0121.898] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a1497a0 [0121.898] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.898] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) returned 0x26d [0121.898] GetCurrentProcess () returned 0xffffffffffffffff [0121.898] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a1497a0, dwSize=0x4c) returned 1 [0121.898] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a1497a0) [0121.898] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4270, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4270, pDummy=0x0) returned 0x0 [0121.898] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0121.898] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e530af0, ppTLib=0x5a7caf4500, pIndex=0x0 | out: ppTLib=0x5a7caf4500*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.898] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4510, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4510, pDummy=0x0) returned 0x0 [0121.898] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.898] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0121.899] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x7caf4500, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.899] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4500, pBstrName=0x0, pwOrdinal=0x5a7caf4520 | out: pBstrDllName=0x5a7caf4500*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4520*=0x4790) returned 0x0 [0121.899] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4500, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4500, pwOrdinal=0x500000000) returned 0x0 [0121.899] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531018, ppTLib=0x5a7caf4370, pIndex=0x0 | out: ppTLib=0x5a7caf4370*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.899] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4380, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4380, pDummy=0x0) returned 0x0 [0121.899] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.899] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0121.899] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x7caf4370, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.900] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4370, pBstrName=0x0, pwOrdinal=0x5a7caf4390 | out: pBstrDllName=0x5a7caf4370*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4390*=0x4600) returned 0x0 [0121.900] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4370, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4370, pwOrdinal=0x500000000) returned 0x0 [0121.900] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf4500, pIndex=0x0 | out: ppTLib=0x5a7caf4500*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.900] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4510, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4510, pDummy=0x0) returned 0x0 [0121.900] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.900] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0121.900] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612755, invkind=1, refPtrFlags=0x7caf4500, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.900] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612755, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4500, pBstrName=0x0, pwOrdinal=0x5a7caf4520 | out: pBstrDllName=0x5a7caf4500*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4520*=0x4790) returned 0x0 [0121.900] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612755, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4500, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4500, pwOrdinal=0x500000000) returned 0x0 [0121.900] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e530af0, ppTLib=0x5a7caf4500, pIndex=0x0 | out: ppTLib=0x5a7caf4500*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.900] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4510, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4510, pDummy=0x0) returned 0x0 [0121.900] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.900] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0121.900] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x7caf4500, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.901] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4500, pBstrName=0x0, pwOrdinal=0x5a7caf4520 | out: pBstrDllName=0x5a7caf4500*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4520*=0x4790) returned 0x0 [0121.901] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4500, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4500, pwOrdinal=0x500000000) returned 0x0 [0121.901] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf4670, pIndex=0x0 | out: ppTLib=0x5a7caf4670*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.901] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4680, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4680, pDummy=0x0) returned 0x0 [0121.901] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.901] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0121.901] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x7caf4670, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.901] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4670, pBstrName=0x0, pwOrdinal=0x5a7caf4690 | out: pBstrDllName=0x5a7caf4670*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4690*=0x4900) returned 0x0 [0121.901] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4670, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4670, pwOrdinal=0x500000000) returned 0x0 [0121.901] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf4670, pIndex=0x0 | out: ppTLib=0x5a7caf4670*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.901] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4680, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4680, pDummy=0x0) returned 0x0 [0121.901] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.902] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0121.902] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x7caf4670, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.902] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4670, pBstrName=0x0, pwOrdinal=0x5a7caf4690 | out: pBstrDllName=0x5a7caf4670*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4690*=0x4900) returned 0x0 [0121.902] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4670, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4670, pwOrdinal=0x500000000) returned 0x0 [0121.902] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e530af0, ppTLib=0x5a7caf4500, pIndex=0x0 | out: ppTLib=0x5a7caf4500*=0x1e15a686980, pIndex=0x0) returned 0x0 [0121.902] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4510, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4510, pDummy=0x0) returned 0x0 [0121.902] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0121.902] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0121.902] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x7caf4500, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0121.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.902] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4500, pBstrName=0x0, pwOrdinal=0x5a7caf4520 | out: pBstrDllName=0x5a7caf4500*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4520*=0x4790) returned 0x0 [0121.902] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4500, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4500, pwOrdinal=0x500000000) returned 0x0 [0121.902] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a648b30, cb=0x530) returned 0x1e150f08730 [0121.903] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e159f39770) [0121.903] GetCurrentProcess () returned 0xffffffffffffffff [0121.903] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a139, dwSize=0x8) returned 1 [0121.903] GetCurrentProcess () returned 0xffffffffffffffff [0121.903] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a138, dwSize=0x8) returned 1 [0121.903] GetCurrentProcess () returned 0xffffffffffffffff [0121.903] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a139, dwSize=0x8) returned 1 [0121.903] GetCurrentProcess () returned 0xffffffffffffffff [0121.903] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a138, dwSize=0x8) returned 1 [0121.903] GetCurrentProcess () returned 0xffffffffffffffff [0121.903] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a148, dwSize=0x2) returned 1 [0121.903] GetCurrentProcess () returned 0xffffffffffffffff [0121.903] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a19c, dwSize=0x45) returned 1 [0121.903] VirtualProtect (in: lpAddress=0x1e15e54a19c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf487c | out: lpflOldProtect=0x5a7caf487c*=0x40) returned 1 [0121.905] GetCurrentProcess () returned 0xffffffffffffffff [0121.905] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b228c, dwSize=0x45) returned 1 [0121.905] VirtualProtect (in: lpAddress=0x1e15e7b228c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf487c | out: lpflOldProtect=0x5a7caf487c*=0x40) returned 1 [0121.906] GetCurrentProcess () returned 0xffffffffffffffff [0121.906] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2309, dwSize=0x8) returned 1 [0121.906] GetCurrentProcess () returned 0xffffffffffffffff [0121.906] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2308, dwSize=0x8) returned 1 [0121.906] GetCurrentProcess () returned 0xffffffffffffffff [0121.906] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2318, dwSize=0x2) returned 1 [0121.907] GetCurrentProcess () returned 0xffffffffffffffff [0121.907] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b236c, dwSize=0x55) returned 1 [0121.907] VirtualProtect (in: lpAddress=0x1e15e7b236c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf487c | out: lpflOldProtect=0x5a7caf487c*=0x40) returned 1 [0121.908] GetCurrentProcess () returned 0xffffffffffffffff [0121.908] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f9, dwSize=0x8) returned 1 [0121.908] GetCurrentProcess () returned 0xffffffffffffffff [0121.908] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f8, dwSize=0x8) returned 1 [0121.908] GetCurrentProcess () returned 0xffffffffffffffff [0121.908] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2408, dwSize=0x2) returned 1 [0121.908] GetCurrentProcess () returned 0xffffffffffffffff [0121.908] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afc4c, dwSize=0x55) returned 1 [0121.908] VirtualProtect (in: lpAddress=0x1e15e7afc4c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf487c | out: lpflOldProtect=0x5a7caf487c*=0x40) returned 1 [0121.909] GetCurrentProcess () returned 0xffffffffffffffff [0121.909] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd9, dwSize=0x8) returned 1 [0121.909] GetCurrentProcess () returned 0xffffffffffffffff [0121.909] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd8, dwSize=0x8) returned 1 [0121.909] GetCurrentProcess () returned 0xffffffffffffffff [0121.909] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afce8, dwSize=0x2) returned 1 [0121.909] GetCurrentProcess () returned 0xffffffffffffffff [0121.909] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afd40, dwSize=0x5d) returned 1 [0121.909] VirtualProtect (in: lpAddress=0x1e15e7afd40, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x5a7caf487c | out: lpflOldProtect=0x5a7caf487c*=0x40) returned 1 [0121.910] GetCurrentProcess () returned 0xffffffffffffffff [0121.910] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd1, dwSize=0x8) returned 1 [0121.910] GetCurrentProcess () returned 0xffffffffffffffff [0121.910] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd0, dwSize=0x8) returned 1 [0121.910] GetCurrentProcess () returned 0xffffffffffffffff [0121.911] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afde0, dwSize=0x2) returned 1 [0121.911] GetCurrentProcess () returned 0xffffffffffffffff [0121.911] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b150c, dwSize=0x45) returned 1 [0121.911] VirtualProtect (in: lpAddress=0x1e15e7b150c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf487c | out: lpflOldProtect=0x5a7caf487c*=0x40) returned 1 [0121.912] GetCurrentProcess () returned 0xffffffffffffffff [0121.912] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1589, dwSize=0x8) returned 1 [0121.912] GetCurrentProcess () returned 0xffffffffffffffff [0121.912] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1588, dwSize=0x8) returned 1 [0121.912] GetCurrentProcess () returned 0xffffffffffffffff [0121.912] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1598, dwSize=0x2) returned 1 [0121.912] GetCurrentProcess () returned 0xffffffffffffffff [0121.912] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b15ec, dwSize=0x45) returned 1 [0121.912] VirtualProtect (in: lpAddress=0x1e15e7b15ec, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf487c | out: lpflOldProtect=0x5a7caf487c*=0x40) returned 1 [0121.913] GetCurrentProcess () returned 0xffffffffffffffff [0121.913] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1669, dwSize=0x8) returned 1 [0121.913] GetCurrentProcess () returned 0xffffffffffffffff [0121.913] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1668, dwSize=0x8) returned 1 [0121.913] GetCurrentProcess () returned 0xffffffffffffffff [0121.913] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1678, dwSize=0x2) returned 1 [0121.913] GetCurrentProcess () returned 0xffffffffffffffff [0121.913] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b078c, dwSize=0x55) returned 1 [0121.913] VirtualProtect (in: lpAddress=0x1e15e7b078c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf487c | out: lpflOldProtect=0x5a7caf487c*=0x40) returned 1 [0121.914] GetCurrentProcess () returned 0xffffffffffffffff [0121.914] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54b7fc, dwSize=0x4c) returned 1 [0121.914] RtlLookupFunctionEntry (in: ControlPc=0x1e15e54b7fc, ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770 | out: ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770) returned 0x0 [0121.915] VirtualProtect (in: lpAddress=0x1e15e54b7fc, dwSize=0x50, flNewProtect=0x40, lpflOldProtect=0x5a7caf486c | out: lpflOldProtect=0x5a7caf486c*=0x4) returned 1 [0121.916] RtlAddFunctionTable (FunctionTable=0x1e15e54b858, EntryCount=0x1, BaseAddress=0x1e15e54b700, TargetGp=0x40) returned 1 [0121.924] GetCurrentProcess () returned 0xffffffffffffffff [0121.924] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afe8c, dwSize=0x4c) returned 1 [0121.924] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7afe8c, ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770 | out: ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770) returned 0x0 [0121.924] VirtualProtect (in: lpAddress=0x1e15e7afe8c, dwSize=0x50, flNewProtect=0x40, lpflOldProtect=0x5a7caf486c | out: lpflOldProtect=0x5a7caf486c*=0x40) returned 1 [0121.925] RtlAddFunctionTable (FunctionTable=0x1e15e7afee8, EntryCount=0x1, BaseAddress=0x1e15e7afe00, TargetGp=0x40) returned 1 [0121.930] GetCurrentProcess () returned 0xffffffffffffffff [0121.930] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7aff44, dwSize=0x4c) returned 1 [0121.930] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7aff44, ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770 | out: ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770) returned 0x0 [0121.931] VirtualProtect (in: lpAddress=0x1e15e7aff44, dwSize=0x50, flNewProtect=0x40, lpflOldProtect=0x5a7caf486c | out: lpflOldProtect=0x5a7caf486c*=0x40) returned 1 [0121.932] RtlAddFunctionTable (FunctionTable=0x1e15e7affa0, EntryCount=0x1, BaseAddress=0x1e15e7aff00, TargetGp=0x40) returned 1 [0122.119] GetCurrentProcess () returned 0xffffffffffffffff [0122.119] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7af58c, dwSize=0x4c) returned 1 [0122.119] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7af58c, ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770 | out: ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770) returned 0x0 [0122.119] VirtualProtect (in: lpAddress=0x1e15e7af58c, dwSize=0x50, flNewProtect=0x40, lpflOldProtect=0x5a7caf486c | out: lpflOldProtect=0x5a7caf486c*=0x40) returned 1 [0122.120] RtlAddFunctionTable (FunctionTable=0x1e15e7af5e8, EntryCount=0x1, BaseAddress=0x1e15e7af500, TargetGp=0x40) returned 1 [0122.128] GetCurrentProcess () returned 0xffffffffffffffff [0122.128] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7af654, dwSize=0x44) returned 1 [0122.128] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7af654, ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770 | out: ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770) returned 0x0 [0122.128] VirtualProtect (in: lpAddress=0x1e15e7af654, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf486c | out: lpflOldProtect=0x5a7caf486c*=0x40) returned 1 [0122.129] RtlAddFunctionTable (FunctionTable=0x1e15e7af6a8, EntryCount=0x1, BaseAddress=0x1e15e7af600, TargetGp=0x40) returned 1 [0122.133] GetCurrentProcess () returned 0xffffffffffffffff [0122.133] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1990, dwSize=0x7c) returned 1 [0122.133] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7b1990, ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770 | out: ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770) returned 0x0 [0122.133] VirtualProtect (in: lpAddress=0x1e15e7b1990, dwSize=0x80, flNewProtect=0x40, lpflOldProtect=0x5a7caf486c | out: lpflOldProtect=0x5a7caf486c*=0x40) returned 1 [0123.188] RtlAddFunctionTable (FunctionTable=0x1e15e7b1a1c, EntryCount=0x1, BaseAddress=0x1e15e7b1900, TargetGp=0x40) returned 1 [0123.191] SetErrorMode (uMode=0x8001) returned 0x8001 [0123.191] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0123.191] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0123.192] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001c0) returned 1 [0123.192] SetErrorMode (uMode=0x8001) returned 0x8001 [0123.193] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x258) returned 0x7ff9bdff83a0 [0123.193] GetCurrentProcess () returned 0xffffffffffffffff [0123.193] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7af6e4, dwSize=0x43) returned 1 [0123.193] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7af6e4, ImageBase=0x5a7caf4708, HistoryTable=0x5a7caf4710 | out: ImageBase=0x5a7caf4708, HistoryTable=0x5a7caf4710) returned 0x0 [0123.193] VirtualProtect (in: lpAddress=0x1e15e7af6e4, dwSize=0x44, flNewProtect=0x40, lpflOldProtect=0x5a7caf480c | out: lpflOldProtect=0x5a7caf480c*=0x40) returned 1 [0123.196] RtlAddFunctionTable (FunctionTable=0x1e15e7af734, EntryCount=0x1, BaseAddress=0x1e15e7af600, TargetGp=0x40) returned 1 [0123.202] GetCurrentProcess () returned 0xffffffffffffffff [0123.202] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afa0c, dwSize=0x54) returned 1 [0123.202] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7afa0c, ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770 | out: ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770) returned 0x0 [0123.202] VirtualProtect (in: lpAddress=0x1e15e7afa0c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf486c | out: lpflOldProtect=0x5a7caf486c*=0x40) returned 1 [0123.203] RtlAddFunctionTable (FunctionTable=0x1e15e7afa70, EntryCount=0x1, BaseAddress=0x1e15e7af900, TargetGp=0x40) returned 1 [0123.205] SetErrorMode (uMode=0x8001) returned 0x8001 [0123.205] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0123.205] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0123.206] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001c1) returned 1 [0123.206] SetErrorMode (uMode=0x8001) returned 0x8001 [0123.207] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x26b) returned 0x7ff9be031bb8 [0123.207] GetCurrentProcess () returned 0xffffffffffffffff [0123.207] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afae4, dwSize=0x4b) returned 1 [0123.207] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7afae4, ImageBase=0x5a7caf4708, HistoryTable=0x5a7caf4710 | out: ImageBase=0x5a7caf4708, HistoryTable=0x5a7caf4710) returned 0x0 [0123.207] VirtualProtect (in: lpAddress=0x1e15e7afae4, dwSize=0x4c, flNewProtect=0x40, lpflOldProtect=0x5a7caf480c | out: lpflOldProtect=0x5a7caf480c*=0x40) returned 1 [0123.207] RtlAddFunctionTable (FunctionTable=0x1e15e7afb3c, EntryCount=0x1, BaseAddress=0x1e15e7afa00, TargetGp=0x40) returned 1 [0123.211] SetErrorMode (uMode=0x8001) returned 0x8001 [0123.211] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0123.211] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0123.212] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001c2) returned 1 [0123.212] SetErrorMode (uMode=0x8001) returned 0x8001 [0123.212] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x285) returned 0x7ff9bdfae020 [0123.212] GetCurrentProcess () returned 0xffffffffffffffff [0123.212] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afff4, dwSize=0x43) returned 1 [0123.212] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7afff4, ImageBase=0x5a7caf4708, HistoryTable=0x5a7caf4710 | out: ImageBase=0x5a7caf4708, HistoryTable=0x5a7caf4710) returned 0x0 [0123.212] VirtualProtect (in: lpAddress=0x1e15e7afff4, dwSize=0x44, flNewProtect=0x40, lpflOldProtect=0x5a7caf480c | out: lpflOldProtect=0x5a7caf480c*=0x40) returned 1 [0123.213] RtlAddFunctionTable (FunctionTable=0x1e15e7b0044, EntryCount=0x1, BaseAddress=0x1e15e7aff00, TargetGp=0x40) returned 1 [0123.549] GetCurrentProcess () returned 0xffffffffffffffff [0123.549] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7ae810, dwSize=0x5c) returned 1 [0123.549] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7ae810, ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770 | out: ImageBase=0x5a7caf4768, HistoryTable=0x5a7caf4770) returned 0x0 [0123.549] VirtualProtect (in: lpAddress=0x1e15e7ae810, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x5a7caf486c | out: lpflOldProtect=0x5a7caf486c*=0x4) returned 1 [0123.550] RtlAddFunctionTable (FunctionTable=0x1e15e7ae87c, EntryCount=0x1, BaseAddress=0x1e15e7ae700, TargetGp=0x40) returned 1 [0123.553] SetErrorMode (uMode=0x8001) returned 0x8001 [0123.553] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0123.553] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0123.554] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001c3) returned 1 [0123.554] SetErrorMode (uMode=0x8001) returned 0x8001 [0123.555] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x211) returned 0x7ff9bdf8b150 [0123.555] GetCurrentProcess () returned 0xffffffffffffffff [0123.555] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7ae8f4, dwSize=0x3b) returned 1 [0123.555] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7ae8f4, ImageBase=0x5a7caf4708, HistoryTable=0x5a7caf4710 | out: ImageBase=0x5a7caf4708, HistoryTable=0x5a7caf4710) returned 0x0 [0123.555] VirtualProtect (in: lpAddress=0x1e15e7ae8f4, dwSize=0x3c, flNewProtect=0x40, lpflOldProtect=0x5a7caf480c | out: lpflOldProtect=0x5a7caf480c*=0x40) returned 1 [0123.556] RtlAddFunctionTable (FunctionTable=0x1e15e7ae93c, EntryCount=0x1, BaseAddress=0x1e15e7ae800, TargetGp=0x40) returned 1 [0123.559] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x9 [0123.559] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.559] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.559] IUnknown:Release (This=0x1e15e16ec78) returned 0x8 [0123.559] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x4 [0123.559] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.559] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.559] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0123.559] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0123.560] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.560] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.560] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0123.560] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0x9 [0123.560] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.560] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.560] IUnknown:Release (This=0x1e15e16ebc8) returned 0x8 [0123.560] IUnknown:AddRef (This=0x1e15e16ed28) returned 0x5 [0123.584] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.584] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.584] IUnknown:Release (This=0x1e15e16ed28) returned 0x4 [0123.584] IUnknown:AddRef (This=0x1e15e177230) returned 0x5 [0123.584] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.584] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.584] IUnknown:Release (This=0x1e15e177230) returned 0x4 [0123.584] IUnknown:AddRef (This=0x1e15e171f58) returned 0x4 [0123.584] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.584] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.584] IUnknown:Release (This=0x1e15e171f58) returned 0x3 [0123.584] IUnknown:AddRef (This=0x1e15e530a98) returned 0x4 [0123.584] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.584] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.584] IUnknown:Release (This=0x1e15e530a98) returned 0x3 [0123.584] IUnknown:AddRef (This=0x1e15e530af0) returned 0x3 [0123.584] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.585] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.585] IUnknown:Release (This=0x1e15e530af0) returned 0x2 [0123.585] IUnknown:AddRef (This=0x1e15e531018) returned 0x3 [0123.585] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.585] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.585] IUnknown:Release (This=0x1e15e531018) returned 0x2 [0123.585] IUnknown:AddRef (This=0x1e15e530c50) returned 0x4 [0123.585] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.585] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.585] IUnknown:Release (This=0x1e15e530c50) returned 0x3 [0123.585] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x5 [0123.585] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.585] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.585] IUnknown:Release (This=0x1e15e5310c8) returned 0x4 [0123.585] IUnknown:AddRef (This=0x1e15e530fc0) returned 0x4 [0123.585] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c38 | out: ppvObject=0x5a7caf5c38*=0x0) returned 0x80004002 [0123.585] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5c30 | out: ppvObject=0x5a7caf5c30*=0x0) returned 0x80004002 [0123.585] IUnknown:Release (This=0x1e15e530fc0) returned 0x3 [0132.052] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a458350, cb=0x1000) returned 0x1e15a637f00 [0132.053] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x810) returned 0x1e15ea7dfd0 [0132.054] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x4 [0132.054] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0132.055] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0132.055] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0132.055] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0132.055] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0132.056] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0132.056] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0132.056] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4628 | out: ppvObject=0x5a7caf4628*=0x0) returned 0x80004002 [0132.056] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4620 | out: ppvObject=0x5a7caf4620*=0x0) returned 0x80004002 [0132.056] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4660 | out: ppvObject=0x5a7caf4660*=0x0) returned 0x80004002 [0132.056] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4668 | out: ppvObject=0x5a7caf4668*=0x0) returned 0x80004002 [0132.056] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4658 | out: ppvObject=0x5a7caf4658*=0x1e15e16e8b0) returned 0x0 [0132.056] ITypeInfo2:GetTypeKind (in: This=0x1e15e16e8b0, pTypeKind=0x5a7caf46b4 | out: pTypeKind=0x5a7caf46b4*=5) returned 0x0 [0132.056] IUnknown:Release (This=0x1e15e16e8b0) returned 0x4 [0132.057] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf3f60, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3f60, pDummy=0x0) returned 0x0 [0132.057] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0132.057] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf3f60, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3f60, pDummy=0x0) returned 0x0 [0132.057] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0132.057] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0132.057] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0132.057] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0132.057] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf4878, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4878, pDummy=0x0) returned 0x0 [0132.057] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0132.057] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0132.057] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.057] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.058] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.058] GetCurrentProcess () returned 0xffffffffffffffff [0132.058] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.058] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.058] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf3e10, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3e10, pDummy=0x0) returned 0x0 [0132.058] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0132.058] IUnknown:Release (This=0x1e15e16ebc8) returned 0x9 [0132.059] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0132.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac0262, cbMultiByte=9, lpWideCharStr=0x5a7caf4490, cchWideChar=10 | out: lpWideCharStr="Sections") returned 9 [0132.059] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Sections", lHashVal=0x40ec8f, wFlags=0x3, ppTInfo=0x5a7caf4448, pDescKind=0x5a7caf445c, ppFuncDesc=0x5a7caf4460, ppVarDesc=0x7ff9bdf6d504, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4448*=0x1e15e16ebc8, pDescKind=0x5a7caf445c*=1, ppFuncDesc=0x5a7caf4460, ppVarDesc=0x7ff9bdf6d504, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0132.060] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4450, pDummy=0x1e15e543e80 | out: ppTypeAttr=0x5a7caf4450, pDummy=0x1e15e543e80*=0x0) returned 0x0 [0132.060] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0132.060] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e16ebc8, hreftype=0x6d80, ppTInfo=0x5a7caf3d08 | out: ppTInfo=0x5a7caf3d08*=0x1e15e177288) returned 0x0 [0132.060] IUnknown:QueryInterface (in: This=0x1e15e177288, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3ed8 | out: ppvObject=0x5a7caf3ed8*=0x0) returned 0x80004002 [0132.064] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177288, ppTypeAttr=0x5a7caf3d58, pDummy=0x5a7caf3ed8 | out: ppTypeAttr=0x5a7caf3d58, pDummy=0x5a7caf3ed8*=0x0) returned 0x0 [0132.064] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177288) returned 0x0 [0132.064] ITypeInfo:GetRefTypeOfImplType (in: This=0x1e15e177288, index=0xffffffff, pRefType=0x5a7caf3d3c | out: pRefType=0x5a7caf3d3c*=0xfffffffe) returned 0x0 [0132.064] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e177288, hreftype=0xfffffffe, ppTInfo=0x5a7caf3d08 | out: ppTInfo=0x5a7caf3d08*=0x1e15e1772e0) returned 0x0 [0132.064] IUnknown:Release (This=0x1e15e177288) returned 0x1 [0132.064] IUnknown:Release (This=0x1e15e1772e0) returned 0x1 [0132.064] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15a45a390, cb=0x1000) returned 0x1e15a63bf40 [0132.065] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4200, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4200, pDummy=0x0) returned 0x0 [0132.065] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0132.065] IUnknown:Release (This=0x1e15e1772e0) returned 0x1 [0132.065] IUnknown:Release (This=0x1e15e1772e0) returned 0x1 [0132.065] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf42b0 | out: ppvObject=0x5a7caf42b0*=0x1e15e16ebc8) returned 0x0 [0132.065] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e16ebc8, memid=15, invkind=2, pFuncIndex=0x5a7caf42f0 | out: pFuncIndex=0x5a7caf42f0*=0x15) returned 0x0 [0132.065] ITypeInfo2:GetFuncCustData (in: This=0x1e15e16ebc8, index=0x15, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4308 | out: pVarVal=0x5a7caf4308*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf43b0, varVal2=0x5a7caf4490)) returned 0x0 [0132.065] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0132.065] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4268 | out: ppvObject=0x5a7caf4268*=0x0) returned 0x80004002 [0132.065] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4140 | out: ppvObject=0x5a7caf4140*=0x0) returned 0x80004002 [0132.065] IUnknown:Release (This=0x1e15e1772e0) returned 0x1 [0132.065] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4268 | out: ppvObject=0x5a7caf4268*=0x0) returned 0x80004002 [0132.065] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4140 | out: ppvObject=0x5a7caf4140*=0x0) returned 0x80004002 [0132.066] IUnknown:Release (This=0x1e15e1772e0) returned 0x1 [0132.066] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0xb [0132.066] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e16ebc8) returned 0x0 [0132.066] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0132.066] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4508 | out: ppvObject=0x5a7caf4508*=0x0) returned 0x80004002 [0132.066] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0xb [0132.066] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0132.066] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4678 | out: ppvObject=0x5a7caf4678*=0x0) returned 0x80004002 [0132.066] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4670 | out: ppvObject=0x5a7caf4670*=0x0) returned 0x80004002 [0132.066] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0xb [0132.066] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf47f8, pDummy=0x1e166470578 | out: ppTypeAttr=0x5a7caf47f8, pDummy=0x1e166470578*=0x0) returned 0x0 [0132.066] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0132.066] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0132.066] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0132.066] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0132.066] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0132.066] GetCurrentProcess () returned 0xffffffffffffffff [0132.066] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x4c) returned 1 [0132.066] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0132.066] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf3d90, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3d90, pDummy=0x0) returned 0x0 [0132.066] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0132.066] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e151275600, cb=0x100) returned 0x1e15e589870 [0132.066] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e8134c0, cb=0x140) returned 0x1e15e93e170 [0132.067] IUnknown:Release (This=0x1e15e1772e0) returned 0x2 [0132.067] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf46b8 | out: ppvObject=0x5a7caf46b8*=0x0) returned 0x80004002 [0132.067] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf46c0 | out: ppvObject=0x5a7caf46c0*=0x0) returned 0x80004002 [0132.067] ITypeInfo:GetTypeComp (in: This=0x1e15e1772e0, ppTComp=0x5a7caf46c8 | out: ppTComp=0x5a7caf46c8*=0x1e15e1772e8) returned 0x0 [0132.067] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e15e8d7500 [0132.067] IUnknown:AddRef (This=0x1e15e1772e8) returned 0x6 [0132.067] IUnknown:Release (This=0x1e15e1772e8) returned 0x5 [0132.067] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e546c30, cb=0xd0) returned 0x1e150f26b90 [0132.067] IUnknown:Release (This=0x1e15e1772e0) returned 0x4 [0132.067] IUnknown:Release (This=0x1e15e1772e0) returned 0x3 [0132.068] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4308 | out: ppvObject=0x5a7caf4308*=0x0) returned 0x80004002 [0132.068] IUnknown:AddRef (This=0x1e15e1772e0) returned 0x5 [0132.068] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e1772e0, ppTypeAttr=0x5a7caf4300, pDummy=0x5a7caf4308 | out: ppTypeAttr=0x5a7caf4300, pDummy=0x5a7caf4308*=0x0) returned 0x0 [0132.068] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e1772e0) returned 0x0 [0132.068] ITypeInfo:GetRefTypeOfImplType (in: This=0x1e15e1772e0, index=0x0, pRefType=0x5a7caf42f8 | out: pRefType=0x5a7caf42f8*=0x3) returned 0x0 [0132.068] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e1772e0, hreftype=0x3, ppTInfo=0x5a7caf4310 | out: ppTInfo=0x5a7caf4310*=0x1e150ee6e48) returned 0x0 [0132.068] IUnknown:Release (This=0x1e15e1772e0) returned 0x4 [0132.068] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e150ee6e48, ppTypeAttr=0x5a7caf4300, pDummy=0x5a7caf42d8 | out: ppTypeAttr=0x5a7caf4300, pDummy=0x5a7caf42d8*=0x400) returned 0x0 [0132.068] ITypeInfo:LocalReleaseTypeAttr (This=0x1e150ee6e48) returned 0x0 [0132.068] IUnknown:Release (This=0x1e150ee6e48) returned 0x2 [0132.068] ITypeInfo:RemoteGetDocumentation (in: This=0x1e15e1772e0, memid=0, refPtrFlags=0x7caf4380, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0132.068] IUnknown:Release (This=0x1e15e1772e0) returned 0x4 [0132.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Item", cchWideChar=5, lpMultiByteStr=0x5a7caf4290, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Item", lpUsedDefaultChar=0x0) returned 5 [0132.068] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Item") returned 0x407ad7 [0132.069] strcpy_s (in: _Dst=0x5a7caf40f0, _DstSize=0x5, _Src="Item" | out: _Dst="Item") returned 0x0 [0132.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf40f0, cbMultiByte=5, lpWideCharStr=0x5a7caf3f40, cchWideChar=5 | out: lpWideCharStr="Item") returned 5 [0132.069] IUnknown:AddRef (This=0x1e15a686980) returned 0x19 [0132.069] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Item", lHashVal=0x407ad7, pfName=0x5a7caf4010, pBstrLibName=0x5a7caf3f40 | out: pfName=0x5a7caf4010*=1, pBstrLibName=0x5a7caf3f40) returned 0x0 [0132.069] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0132.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Item", cchWideChar=-1, lpMultiByteStr=0x5a7caf40f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Item", lpUsedDefaultChar=0x0) returned 5 [0132.069] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Item") returned 0x407ad7 [0132.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac047a, cbMultiByte=5, lpWideCharStr=0x5a7caf40d0, cchWideChar=6 | out: lpWideCharStr="Item") returned 5 [0132.069] ITypeComp:RemoteBind (in: This=0x1e15e1772e8, szName="Item", lHashVal=0x407ad7, wFlags=0x3, ppTInfo=0x5a7caf4088, pDescKind=0x5a7caf409c, ppFuncDesc=0x5a7caf40a0, ppVarDesc=0x5a7caf40f0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4088*=0x1e15e1772e0, pDescKind=0x5a7caf409c*=1, ppFuncDesc=0x5a7caf40a0, ppVarDesc=0x5a7caf40f0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0132.069] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e1772e0, ppTypeAttr=0x5a7caf4090, pDummy=0x1e15e5f7550 | out: ppTypeAttr=0x5a7caf4090, pDummy=0x1e15e5f7550*=0x0) returned 0x0 [0132.069] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e1772e0) returned 0x0 [0132.070] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e1772e0, hreftype=0x6e00, ppTInfo=0x5a7caf3948 | out: ppTInfo=0x5a7caf3948*=0x1e15e177338) returned 0x0 [0132.070] IUnknown:QueryInterface (in: This=0x1e15e177338, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3b18 | out: ppvObject=0x5a7caf3b18*=0x0) returned 0x80004002 [0132.070] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177338, ppTypeAttr=0x5a7caf3998, pDummy=0x5a7caf3b18 | out: ppTypeAttr=0x5a7caf3998, pDummy=0x5a7caf3b18*=0x0) returned 0x0 [0132.070] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177338) returned 0x0 [0132.070] ITypeInfo:GetRefTypeOfImplType (in: This=0x1e15e177338, index=0xffffffff, pRefType=0x5a7caf397c | out: pRefType=0x5a7caf397c*=0xfffffffe) returned 0x0 [0132.070] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e177338, hreftype=0xfffffffe, ppTInfo=0x5a7caf3948 | out: ppTInfo=0x5a7caf3948*=0x1e15e177390) returned 0x0 [0132.070] IUnknown:Release (This=0x1e15e177338) returned 0x1 [0132.070] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e7d9a10, cb=0x80) returned 0x1e15a2d09e0 [0132.070] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e159f1f250, cb=0xa0) returned 0x1e15e088db0 [0132.070] IUnknown:Release (This=0x1e15e177390) returned 0x1 [0132.070] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e1772e0, ppTypeAttr=0x5a7caf3e40, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3e40, pDummy=0x0) returned 0x0 [0132.070] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e1772e0) returned 0x0 [0132.136] IUnknown:Release (This=0x1e15e177390) returned 0x1 [0132.136] IUnknown:Release (This=0x1e15e177390) returned 0x1 [0132.136] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf3ef0 | out: ppvObject=0x5a7caf3ef0*=0x1e15e1772e0) returned 0x0 [0132.136] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e1772e0, memid=0, invkind=1, pFuncIndex=0x5a7caf3f30 | out: pFuncIndex=0x5a7caf3f30*=0x9) returned 0x0 [0132.136] ITypeInfo2:GetFuncCustData (in: This=0x1e15e1772e0, index=0x9, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf3f48 | out: pVarVal=0x5a7caf3f48*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf3ff0, varVal2=0x5a7caf40d0)) returned 0x0 [0132.137] IUnknown:Release (This=0x1e15e1772e0) returned 0x5 [0132.137] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3ea8 | out: ppvObject=0x5a7caf3ea8*=0x0) returned 0x80004002 [0132.137] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3d80 | out: ppvObject=0x5a7caf3d80*=0x0) returned 0x80004002 [0132.137] IUnknown:Release (This=0x1e15e177390) returned 0x1 [0132.137] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3ea8 | out: ppvObject=0x5a7caf3ea8*=0x0) returned 0x80004002 [0132.137] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3d80 | out: ppvObject=0x5a7caf3d80*=0x0) returned 0x80004002 [0132.137] IUnknown:Release (This=0x1e15e177390) returned 0x1 [0132.137] IUnknown:AddRef (This=0x1e15e1772e0) returned 0x6 [0132.137] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e1772e0) returned 0x0 [0132.137] IUnknown:Release (This=0x1e15e1772e0) returned 0x5 [0132.137] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4148 | out: ppvObject=0x5a7caf4148*=0x0) returned 0x80004002 [0132.137] IUnknown:AddRef (This=0x1e15e1772e0) returned 0x6 [0132.137] IUnknown:Release (This=0x1e15e1772e0) returned 0x5 [0132.137] IUnknown:Release (This=0x1e15e1772e0) returned 0x4 [0132.137] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4398 | out: ppvObject=0x5a7caf4398*=0x0) returned 0x80004002 [0132.137] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4390 | out: ppvObject=0x5a7caf4390*=0x0) returned 0x80004002 [0132.137] IUnknown:AddRef (This=0x1e15e1772e0) returned 0x5 [0132.137] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e1772e0, ppTypeAttr=0x5a7caf45e8, pDummy=0x1e166470638 | out: ppTypeAttr=0x5a7caf45e8, pDummy=0x1e166470638*=0x4) returned 0x0 [0132.137] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e1772e0) returned 0x0 [0132.137] IUnknown:Release (This=0x1e15e1772e0) returned 0x4 [0132.137] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.138] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.138] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.138] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.138] GetCurrentProcess () returned 0xffffffffffffffff [0132.138] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x54) returned 1 [0132.138] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.138] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e1772e0, ppTypeAttr=0x5a7caf3b80, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3b80, pDummy=0x0) returned 0x0 [0132.138] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e1772e0) returned 0x0 [0132.138] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7aec40 [0132.138] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e1511668e0, cb=0x800) returned 0x1e15a458350 [0132.138] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4998 | out: ppvObject=0x5a7caf4998*=0x0) returned 0x80004002 [0132.138] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf49a0 | out: ppvObject=0x5a7caf49a0*=0x0) returned 0x80004002 [0132.138] ITypeInfo:GetTypeComp (in: This=0x1e15e177390, ppTComp=0x5a7caf49a8 | out: ppTComp=0x5a7caf49a8*=0x1e15e177398) returned 0x0 [0132.138] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e15e8d90c0 [0132.139] IUnknown:AddRef (This=0x1e15e177398) returned 0x5 [0132.139] IUnknown:Release (This=0x1e15e177398) returned 0x4 [0132.139] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e150f26b90, cb=0xe0) returned 0x1e15e05cf00 [0132.139] IUnknown:Release (This=0x1e15e177390) returned 0x3 [0132.139] IUnknown:Release (This=0x1e15e177390) returned 0x2 [0132.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac028e, cbMultiByte=6, lpWideCharStr=0x5a7caf4490, cchWideChar=7 | out: lpWideCharStr="Range") returned 6 [0132.139] ITypeComp:RemoteBind (in: This=0x1e15e177398, szName="Range", lHashVal=0x400cda, wFlags=0x3, ppTInfo=0x5a7caf4448, pDescKind=0x5a7caf445c, ppFuncDesc=0x5a7caf4460, ppVarDesc=0x1e1664708f8, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4448*=0x1e15e177390, pDescKind=0x5a7caf445c*=1, ppFuncDesc=0x5a7caf4460, ppVarDesc=0x1e1664708f8, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0132.139] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177390, ppTypeAttr=0x5a7caf4450, pDummy=0x1e15e543e80 | out: ppTypeAttr=0x5a7caf4450, pDummy=0x1e15e543e80*=0x0) returned 0x0 [0132.139] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177390) returned 0x0 [0132.139] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e177390, hreftype=0x6a00, ppTInfo=0x5a7caf3d08 | out: ppTInfo=0x5a7caf3d08*=0x1e15e1773e8) returned 0x0 [0132.139] IUnknown:QueryInterface (in: This=0x1e15e1773e8, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3ed8 | out: ppvObject=0x5a7caf3ed8*=0x0) returned 0x80004002 [0132.139] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e1773e8, ppTypeAttr=0x5a7caf3d58, pDummy=0x5a7caf3ed8 | out: ppTypeAttr=0x5a7caf3d58, pDummy=0x5a7caf3ed8*=0x0) returned 0x0 [0132.139] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e1773e8) returned 0x0 [0132.139] ITypeInfo:GetRefTypeOfImplType (in: This=0x1e15e1773e8, index=0xffffffff, pRefType=0x5a7caf3d3c | out: pRefType=0x5a7caf3d3c*=0xfffffffe) returned 0x0 [0132.139] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e1773e8, hreftype=0xfffffffe, ppTInfo=0x5a7caf3d08 | out: ppTInfo=0x5a7caf3d08*=0x1e15e177440) returned 0x0 [0132.140] IUnknown:Release (This=0x1e15e1773e8) returned 0x1 [0132.140] IUnknown:Release (This=0x1e15e177440) returned 0x1 [0132.140] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177390, ppTypeAttr=0x5a7caf4200, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4200, pDummy=0x0) returned 0x0 [0132.140] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177390) returned 0x0 [0132.140] IUnknown:Release (This=0x1e15e177440) returned 0x1 [0132.140] IUnknown:Release (This=0x1e15e177440) returned 0x1 [0132.140] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf42b0 | out: ppvObject=0x5a7caf42b0*=0x1e15e177390) returned 0x0 [0132.140] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e177390, memid=0, invkind=2, pFuncIndex=0x5a7caf42f0 | out: pFuncIndex=0x5a7caf42f0*=0x0) returned 0x0 [0132.140] ITypeInfo2:GetFuncCustData (in: This=0x1e15e177390, index=0x0, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4308 | out: pVarVal=0x5a7caf4308*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf43b0, varVal2=0x5a7caf4490)) returned 0x0 [0132.140] IUnknown:Release (This=0x1e15e177390) returned 0x3 [0132.140] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4268 | out: ppvObject=0x5a7caf4268*=0x0) returned 0x80004002 [0132.140] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4140 | out: ppvObject=0x5a7caf4140*=0x0) returned 0x80004002 [0132.140] IUnknown:Release (This=0x1e15e177440) returned 0x1 [0132.141] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4268 | out: ppvObject=0x5a7caf4268*=0x0) returned 0x80004002 [0132.141] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4140 | out: ppvObject=0x5a7caf4140*=0x0) returned 0x80004002 [0132.141] IUnknown:Release (This=0x1e15e177440) returned 0x1 [0132.141] IUnknown:AddRef (This=0x1e15e177390) returned 0x4 [0132.141] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e177390) returned 0x0 [0132.141] IUnknown:Release (This=0x1e15e177390) returned 0x3 [0132.141] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4508 | out: ppvObject=0x5a7caf4508*=0x0) returned 0x80004002 [0132.141] IUnknown:AddRef (This=0x1e15e177390) returned 0x4 [0132.141] IUnknown:Release (This=0x1e15e177390) returned 0x4 [0132.141] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4678 | out: ppvObject=0x5a7caf4678*=0x0) returned 0x80004002 [0132.141] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4670 | out: ppvObject=0x5a7caf4670*=0x0) returned 0x80004002 [0132.141] IUnknown:AddRef (This=0x1e15e177390) returned 0x5 [0132.141] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177390, ppTypeAttr=0x5a7caf48c8, pDummy=0x1e166470938 | out: ppTypeAttr=0x5a7caf48c8, pDummy=0x1e166470938*=0x4) returned 0x0 [0132.141] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177390) returned 0x0 [0132.141] IUnknown:Release (This=0x1e15e177390) returned 0x4 [0132.142] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.142] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.142] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.142] GetCurrentProcess () returned 0xffffffffffffffff [0132.142] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.142] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.142] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177390, ppTypeAttr=0x5a7caf3e60, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3e60, pDummy=0x0) returned 0x0 [0132.142] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177390) returned 0x0 [0132.142] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4998 | out: ppvObject=0x5a7caf4998*=0x0) returned 0x80004002 [0132.142] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf49a0 | out: ppvObject=0x5a7caf49a0*=0x0) returned 0x80004002 [0132.142] ITypeInfo:GetTypeComp (in: This=0x1e15e177440, ppTComp=0x5a7caf49a8 | out: ppTComp=0x5a7caf49a8*=0x1e15e177448) returned 0x0 [0132.142] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e15e8d9740 [0132.142] IUnknown:AddRef (This=0x1e15e177448) returned 0x5 [0132.142] IUnknown:Release (This=0x1e15e177448) returned 0x4 [0132.142] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e05cf00, cb=0xf0) returned 0x1e15e5f9e90 [0132.143] IUnknown:Release (This=0x1e15e177440) returned 0x3 [0132.143] IUnknown:Release (This=0x1e15e177440) returned 0x2 [0132.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac02b6, cbMultiByte=5, lpWideCharStr=0x5a7caf4490, cchWideChar=6 | out: lpWideCharStr="Font") returned 5 [0132.143] ITypeComp:RemoteBind (in: This=0x1e15e177448, szName="Font", lHashVal=0x401055, wFlags=0x3, ppTInfo=0x5a7caf4448, pDescKind=0x5a7caf445c, ppFuncDesc=0x5a7caf4460, ppVarDesc=0x5a7caf4440, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4448*=0x1e15e177440, pDescKind=0x5a7caf445c*=1, ppFuncDesc=0x5a7caf4460, ppVarDesc=0x5a7caf4440, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0132.143] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177440, ppTypeAttr=0x5a7caf4450, pDummy=0x1e15e5f7530 | out: ppTypeAttr=0x5a7caf4450, pDummy=0x1e15e5f7530*=0x5e5f0000) returned 0x0 [0132.143] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177440) returned 0x0 [0132.143] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e177440, hreftype=0xbf80, ppTInfo=0x5a7caf3d08 | out: ppTInfo=0x5a7caf3d08*=0x1e15e177498) returned 0x0 [0132.143] IUnknown:QueryInterface (in: This=0x1e15e177498, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf3ed8 | out: ppvObject=0x5a7caf3ed8*=0x0) returned 0x80004002 [0132.143] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177498, ppTypeAttr=0x5a7caf3d58, pDummy=0x5a7caf3ed8 | out: ppTypeAttr=0x5a7caf3d58, pDummy=0x5a7caf3ed8*=0x0) returned 0x0 [0132.143] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177498) returned 0x0 [0132.143] IUnknown:Release (This=0x1e15e177498) returned 0x1 [0132.144] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177440, ppTypeAttr=0x5a7caf4200, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4200, pDummy=0x0) returned 0x0 [0132.144] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177440) returned 0x0 [0132.144] IUnknown:Release (This=0x1e15e177498) returned 0x1 [0132.144] IUnknown:Release (This=0x1e15e177498) returned 0x1 [0132.144] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf42b0 | out: ppvObject=0x5a7caf42b0*=0x1e15e177440) returned 0x0 [0132.144] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e177440, memid=5, invkind=2, pFuncIndex=0x5a7caf42f0 | out: pFuncIndex=0x5a7caf42f0*=0x8) returned 0x0 [0132.144] ITypeInfo2:GetFuncCustData (in: This=0x1e15e177440, index=0x8, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4308 | out: pVarVal=0x5a7caf4308*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf43b0, varVal2=0x5a7caf4490)) returned 0x0 [0132.144] IUnknown:Release (This=0x1e15e177440) returned 0x3 [0132.144] IUnknown:QueryInterface (in: This=0x1e15e177498, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4268 | out: ppvObject=0x5a7caf4268*=0x0) returned 0x80004002 [0132.144] IUnknown:QueryInterface (in: This=0x1e15e177498, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4140 | out: ppvObject=0x5a7caf4140*=0x0) returned 0x80004002 [0132.144] IUnknown:Release (This=0x1e15e177498) returned 0x1 [0132.144] IUnknown:QueryInterface (in: This=0x1e15e177498, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4268 | out: ppvObject=0x5a7caf4268*=0x0) returned 0x80004002 [0132.144] IUnknown:QueryInterface (in: This=0x1e15e177498, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4140 | out: ppvObject=0x5a7caf4140*=0x0) returned 0x80004002 [0132.144] IUnknown:Release (This=0x1e15e177498) returned 0x1 [0132.145] IUnknown:AddRef (This=0x1e15e177440) returned 0x4 [0132.145] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e177440) returned 0x0 [0132.145] IUnknown:Release (This=0x1e15e177440) returned 0x3 [0132.145] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4508 | out: ppvObject=0x5a7caf4508*=0x0) returned 0x80004002 [0132.145] IUnknown:AddRef (This=0x1e15e177440) returned 0x4 [0132.145] IUnknown:Release (This=0x1e15e177440) returned 0x4 [0132.145] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4678 | out: ppvObject=0x5a7caf4678*=0x0) returned 0x80004002 [0132.145] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4670 | out: ppvObject=0x5a7caf4670*=0x0) returned 0x80004002 [0132.145] IUnknown:AddRef (This=0x1e15e177440) returned 0x5 [0132.145] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177440, ppTypeAttr=0x5a7caf48c8, pDummy=0x1e166470bb8 | out: ppTypeAttr=0x5a7caf48c8, pDummy=0x1e166470bb8*=0x4) returned 0x0 [0132.145] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177440) returned 0x0 [0132.145] IUnknown:Release (This=0x1e15e177440) returned 0x4 [0132.145] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.145] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.146] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.146] GetCurrentProcess () returned 0xffffffffffffffff [0132.146] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.146] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.146] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177440, ppTypeAttr=0x5a7caf3e60, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3e60, pDummy=0x0) returned 0x0 [0132.146] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177440) returned 0x0 [0132.146] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7b1b80 [0132.146] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4998 | out: ppvObject=0x5a7caf4998*=0x0) returned 0x80004002 [0132.146] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf49a0 | out: ppvObject=0x5a7caf49a0*=0x0) returned 0x80004002 [0132.146] ITypeInfo:GetTypeComp (in: This=0x1e15e177548, ppTComp=0x5a7caf49a8 | out: ppTComp=0x5a7caf49a8*=0x1e15e177550) returned 0x0 [0132.147] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x38) returned 0x1e15e8ba240 [0132.147] IUnknown:AddRef (This=0x1e15e177550) returned 0x3 [0132.147] IUnknown:Release (This=0x1e15e177550) returned 0x2 [0132.147] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e5f9e90, cb=0x100) returned 0x1e15e58b0e0 [0132.148] IUnknown:Release (This=0x1e15e177548) returned 0x1 [0132.148] IUnknown:Release (This=0x1e15e177498) returned 0x1 [0132.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac02de, cbMultiByte=7, lpWideCharStr=0x5a7caf4490, cchWideChar=8 | out: lpWideCharStr="Hidden") returned 7 [0132.148] ITypeComp:RemoteBind (in: This=0x1e15e177550, szName="Hidden", lHashVal=0x40e65d, wFlags=0x5, ppTInfo=0x5a7caf4448, pDescKind=0x5a7caf445c, ppFuncDesc=0x5a7caf4460, ppVarDesc=0x5a7caf4440, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4448*=0x1e15e177548, pDescKind=0x5a7caf445c*=1, ppFuncDesc=0x5a7caf4460, ppVarDesc=0x5a7caf4440, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0132.148] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177548, ppTypeAttr=0x5a7caf4450, pDummy=0x1e15e543e60 | out: ppTypeAttr=0x5a7caf4450, pDummy=0x1e15e543e60*=0x5e540000) returned 0x0 [0132.148] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177548) returned 0x0 [0132.148] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177548, ppTypeAttr=0x5a7caf4200, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4200, pDummy=0x0) returned 0x0 [0132.148] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177548) returned 0x0 [0132.148] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf42b0 | out: ppvObject=0x5a7caf42b0*=0x1e15e177548) returned 0x0 [0132.148] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e177548, memid=132, invkind=4, pFuncIndex=0x5a7caf42f0 | out: pFuncIndex=0x5a7caf42f0*=0x9) returned 0x0 [0132.148] ITypeInfo2:GetFuncCustData (in: This=0x1e15e177548, index=0x9, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4308 | out: pVarVal=0x5a7caf4308*(varType=0x0, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x5a7caf43b0, varVal2=0x5a7caf4490)) returned 0x0 [0132.148] IUnknown:Release (This=0x1e15e177548) returned 0x2 [0132.148] IUnknown:AddRef (This=0x1e15e177548) returned 0x3 [0132.148] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e177548) returned 0x0 [0132.148] IUnknown:Release (This=0x1e15e177548) returned 0x2 [0132.148] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4508 | out: ppvObject=0x5a7caf4508*=0x0) returned 0x80004002 [0132.148] IUnknown:AddRef (This=0x1e15e177548) returned 0x3 [0132.149] IUnknown:Release (This=0x1e15e177548) returned 0x3 [0132.149] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4678 | out: ppvObject=0x5a7caf4678*=0x0) returned 0x80004002 [0132.149] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4670 | out: ppvObject=0x5a7caf4670*=0x0) returned 0x80004002 [0132.149] IUnknown:AddRef (This=0x1e15e177548) returned 0x4 [0132.149] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177548, ppTypeAttr=0x5a7caf48c8, pDummy=0x1e166470e38 | out: ppTypeAttr=0x5a7caf48c8, pDummy=0x1e166470e38*=0x4) returned 0x0 [0132.149] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177548) returned 0x0 [0132.149] IUnknown:Release (This=0x1e15e177548) returned 0x3 [0132.149] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.149] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.149] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.149] GetCurrentProcess () returned 0xffffffffffffffff [0132.149] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.149] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.149] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177548, ppTypeAttr=0x5a7caf3e60, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3e60, pDummy=0x0) returned 0x0 [0132.149] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177548) returned 0x0 [0132.150] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Section") returned 0x404702 [0132.150] strcpy_s (in: _Dst=0x5a7caf4460, _DstSize=0x8, _Src="Section" | out: _Dst="Section") returned 0x0 [0132.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4460, cbMultiByte=8, lpWideCharStr=0x5a7caf42b0, cchWideChar=8 | out: lpWideCharStr="Section") returned 8 [0132.150] IUnknown:AddRef (This=0x1e15a686980) returned 0x19 [0132.150] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Section", lHashVal=0x404702, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=0, pBstrLibName=0x5a7caf42b0) returned 0x0 [0132.150] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0132.150] IUnknown:AddRef (This=0x1e15a133e20) returned 0x3f [0132.150] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="Section", lHashVal=0x404702, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=1, pBstrLibName=0x5a7caf42b0) returned 0x0 [0132.150] IUnknown:Release (This=0x1e15a133e20) returned 0x3e [0132.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Section", cchWideChar=-1, lpMultiByteStr=0x5a7caf4460, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Section", lpUsedDefaultChar=0x0) returned 8 [0132.150] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Section") returned 0x404702 [0132.151] IUnknown:Release (This=0x1e15e16ebc8) returned 0xb [0132.151] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0132.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2de2, cbMultiByte=8, lpWideCharStr=0x5a7caf43e0, cchWideChar=9 | out: lpWideCharStr="Section") returned 8 [0132.151] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Section", lHashVal=0x404702, wFlags=0x3, ppTInfo=0x5a7caf4398, pDescKind=0x5a7caf43ac, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4398*=0x0, pDescKind=0x5a7caf43ac*=0, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0132.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac0306, cbMultiByte=8, lpWideCharStr=0x5a7caf4540, cchWideChar=9 | out: lpWideCharStr="Section") returned 8 [0132.151] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="Section", lHashVal=0x404702, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0132.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac0306, cbMultiByte=8, lpWideCharStr=0x5a7caf4540, cchWideChar=9 | out: lpWideCharStr="Section") returned 8 [0132.151] ITypeComp:RemoteBind (in: This=0x1e15a133e30, szName="Section", lHashVal=0x404702, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0132.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac0306, cbMultiByte=8, lpWideCharStr=0x5a7caf4540, cchWideChar=9 | out: lpWideCharStr="Section") returned 8 [0132.151] ITypeComp:RemoteBind (in: This=0x1e15a132570, szName="Section", lHashVal=0x404702, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0132.151] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Section") returned 0x404702 [0132.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac0306, cbMultiByte=8, lpWideCharStr=0x5a7caf4540, cchWideChar=9 | out: lpWideCharStr="Section") returned 8 [0132.152] ITypeComp:RemoteBind (in: This=0x1e15a687a10, szName="Section", lHashVal=0x404702, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0132.152] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xf) returned 0x1e15eaedb50 [0132.152] _mbscpy_s (in: _Dst=0x1e15eaedb50, _DstSizeInBytes=0x8, _Src=0x1e160ac0306 | out: _Dst=0x1e15eaedb50) returned 0x0 [0132.152] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Section") returned 0x404a86 [0132.152] strcpy_s (in: _Dst=0x5a7caf4650, _DstSize=0xf, _Src="_B_var_Section" | out: _Dst="_B_var_Section") returned 0x0 [0132.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4650, cbMultiByte=15, lpWideCharStr=0x5a7caf44a0, cchWideChar=15 | out: lpWideCharStr="_B_var_Section") returned 15 [0132.153] IUnknown:AddRef (This=0x1e15a686980) returned 0x19 [0132.153] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="_B_var_Section", lHashVal=0x404a86, pfName=0x5a7caf4570, pBstrLibName=0x5a7caf44a0 | out: pfName=0x5a7caf4570*=0, pBstrLibName=0x5a7caf44a0) returned 0x0 [0132.153] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0132.153] IUnknown:AddRef (This=0x1e15a133e20) returned 0x3f [0132.153] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="_B_var_Section", lHashVal=0x404a86, pfName=0x5a7caf4570, pBstrLibName=0x5a7caf44a0 | out: pfName=0x5a7caf4570*=0, pBstrLibName=0x5a7caf44a0) returned 0x0 [0132.153] IUnknown:Release (This=0x1e15a133e20) returned 0x3e [0132.153] IUnknown:AddRef (This=0x1e15a132560) returned 0xa [0132.153] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="_B_var_Section", lHashVal=0x404a86, pfName=0x5a7caf4570, pBstrLibName=0x5a7caf44a0 | out: pfName=0x5a7caf4570*=0, pBstrLibName=0x5a7caf44a0) returned 0x0 [0132.153] IUnknown:Release (This=0x1e15a132560) returned 0x9 [0132.153] IUnknown:AddRef (This=0x1e15a687a00) returned 0x7 [0132.153] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="_B_var_Section", lHashVal=0x404a86, pfName=0x5a7caf4570, pBstrLibName=0x5a7caf44a0 | out: pfName=0x5a7caf4570*=0, pBstrLibName=0x5a7caf44a0) returned 0x0 [0132.154] IUnknown:Release (This=0x1e15a687a00) returned 0x6 [0132.154] IUnknown:AddRef (This=0x1e15a686980) returned 0x19 [0132.154] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0132.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac04a2, cbMultiByte=15, lpWideCharStr=0x5a7caf4500, cchWideChar=16 | out: lpWideCharStr="_B_var_Section") returned 15 [0132.154] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="_B_var_Section", lHashVal=0x404a86, wFlags=0x3, ppTInfo=0x5a7caf44b8, pDescKind=0x5a7caf44cc, ppFuncDesc=0x5a7caf44d0, ppVarDesc=0x53005f00720061, ppTypeComp=0x69007400000000, pDummy=0x0 | out: ppTInfo=0x5a7caf44b8*=0x0, pDescKind=0x5a7caf44cc*=0, ppFuncDesc=0x5a7caf44d0, ppVarDesc=0x53005f00720061, ppTypeComp=0x69007400000000, pDummy=0x0) returned 0x0 [0132.154] _mbscpy_s (in: _Dst=0x5a7caf46c0, _DstSizeInBytes=0x8, _Src=0x1e160ac0306 | out: _Dst=0x5a7caf46c0) returned 0x0 [0132.154] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15eaedb50) [0132.154] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x4 [0132.154] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0132.154] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0132.154] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0132.155] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0132.155] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0132.155] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0132.155] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0132.155] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4628 | out: ppvObject=0x5a7caf4628*=0x0) returned 0x80004002 [0132.155] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4620 | out: ppvObject=0x5a7caf4620*=0x0) returned 0x80004002 [0132.155] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4660 | out: ppvObject=0x5a7caf4660*=0x0) returned 0x80004002 [0132.155] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4668 | out: ppvObject=0x5a7caf4668*=0x0) returned 0x80004002 [0132.155] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4658 | out: ppvObject=0x5a7caf4658*=0x1e15e16e8b0) returned 0x0 [0132.155] ITypeInfo2:GetTypeKind (in: This=0x1e15e16e8b0, pTypeKind=0x5a7caf46b4 | out: pTypeKind=0x5a7caf46b4*=5) returned 0x0 [0132.155] IUnknown:Release (This=0x1e15e16e8b0) returned 0x4 [0132.156] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf3f60, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3f60, pDummy=0x0) returned 0x0 [0132.156] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0132.156] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf3f60, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3f60, pDummy=0x0) returned 0x0 [0132.156] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0132.156] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0132.156] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0132.156] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0132.156] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf4878, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4878, pDummy=0x0) returned 0x0 [0132.156] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0132.156] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0132.156] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.156] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.156] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.156] GetCurrentProcess () returned 0xffffffffffffffff [0132.156] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.156] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.156] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf3e10, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3e10, pDummy=0x0) returned 0x0 [0132.156] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0132.157] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0132.157] IUnknown:Release (This=0x1e15e16eb18) returned 0x2 [0132.157] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0xb [0132.157] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0132.157] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4678 | out: ppvObject=0x5a7caf4678*=0x0) returned 0x80004002 [0132.157] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4670 | out: ppvObject=0x5a7caf4670*=0x0) returned 0x80004002 [0132.157] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0xb [0132.157] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf48c8, pDummy=0x1e166471e00 | out: ppTypeAttr=0x5a7caf48c8, pDummy=0x1e166471e00*=0x0) returned 0x0 [0132.157] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0132.157] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0132.157] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0132.157] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0132.157] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0132.157] GetCurrentProcess () returned 0xffffffffffffffff [0132.157] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x4c) returned 1 [0132.157] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0132.157] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf3e60, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3e60, pDummy=0x0) returned 0x0 [0132.157] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0132.158] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf49e8 | out: ppvObject=0x5a7caf49e8*=0x0) returned 0x80004002 [0132.158] IUnknown:AddRef (This=0x1e15e1772e0) returned 0x6 [0132.158] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e1772e0, ppTypeAttr=0x5a7caf49e0, pDummy=0x5a7caf49e8 | out: ppTypeAttr=0x5a7caf49e0, pDummy=0x5a7caf49e8*=0x0) returned 0x0 [0132.158] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e1772e0) returned 0x0 [0132.158] ITypeInfo:GetRefTypeOfImplType (in: This=0x1e15e1772e0, index=0x0, pRefType=0x5a7caf49d8 | out: pRefType=0x5a7caf49d8*=0x3) returned 0x0 [0132.158] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e1772e0, hreftype=0x3, ppTInfo=0x5a7caf49f0 | out: ppTInfo=0x5a7caf49f0*=0x1e150ee6e48) returned 0x0 [0132.158] IUnknown:Release (This=0x1e15e1772e0) returned 0x5 [0132.158] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e150ee6e48, ppTypeAttr=0x5a7caf49e0, pDummy=0x5a7caf49b8 | out: ppTypeAttr=0x5a7caf49e0, pDummy=0x5a7caf49b8*=0x400) returned 0x0 [0132.158] ITypeInfo:LocalReleaseTypeAttr (This=0x1e150ee6e48) returned 0x0 [0132.158] IUnknown:Release (This=0x1e150ee6e48) returned 0x2 [0132.158] IUnknown:Release (This=0x1e15e1772e0) returned 0x4 [0132.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac032e, cbMultiByte=7, lpWideCharStr=0x5a7caf4360, cchWideChar=6 | out: lpWideCharStr="Index") returned 0 [0132.159] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15ea51c20 [0132.159] wcscpy_s (in: _Destination=0x1e15e7b1d00, _SizeInWords=0x6, _Source="Index" | out: _Destination="Index") returned 0x0 [0132.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac028e, cbMultiByte=7, lpWideCharStr=0x5a7caf4360, cchWideChar=6 | out: lpWideCharStr="Range") returned 0 [0132.159] wcscpy_s (in: _Destination=0x1e15e7b1d18, _SizeInWords=0x6, _Source="Range" | out: _Destination="Range") returned 0x0 [0132.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac02b6, cbMultiByte=6, lpWideCharStr=0x5a7caf4360, cchWideChar=5 | out: lpWideCharStr="Font") returned 0 [0132.159] wcscpy_s (in: _Destination=0x1e15e7b1d30, _SizeInWords=0x5, _Source="Font" | out: _Destination="Font") returned 0x0 [0132.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac02de, cbMultiByte=8, lpWideCharStr=0x5a7caf4360, cchWideChar=7 | out: lpWideCharStr="Hidden") returned 0 [0132.159] wcscpy_s (in: _Destination=0x1e15e7b1d48, _SizeInWords=0x7, _Source="Hidden" | out: _Destination="Hidden") returned 0x0 [0132.159] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf38c8, pDummy=0x5a7caf3984 | out: ppTypeAttr=0x5a7caf38c8, pDummy=0x5a7caf3984*=0x0) returned 0x0 [0132.160] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0132.160] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.160] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.160] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.160] GetCurrentProcess () returned 0xffffffffffffffff [0132.160] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.160] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.160] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf38d0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf38d0, pDummy=0x0) returned 0x0 [0132.160] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0132.160] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.160] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.160] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.160] GetCurrentProcess () returned 0xffffffffffffffff [0132.160] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.160] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.160] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf3b10, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3b10, pDummy=0x0) returned 0x0 [0132.160] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0132.160] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.160] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.160] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.160] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.160] GetCurrentProcess () returned 0xffffffffffffffff [0132.160] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x54) returned 1 [0132.160] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.161] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e1772e0, ppTypeAttr=0x5a7caf3d50, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3d50, pDummy=0x0) returned 0x0 [0132.161] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e1772e0) returned 0x0 [0132.161] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.161] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.161] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.161] GetCurrentProcess () returned 0xffffffffffffffff [0132.161] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.161] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.161] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177390, ppTypeAttr=0x5a7caf3f90, pDummy=0x0 | out: ppTypeAttr=0x5a7caf3f90, pDummy=0x0) returned 0x0 [0132.161] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177390) returned 0x0 [0132.161] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.161] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.161] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.161] GetCurrentProcess () returned 0xffffffffffffffff [0132.161] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.161] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.161] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177440, ppTypeAttr=0x5a7caf41d0, pDummy=0x0 | out: ppTypeAttr=0x5a7caf41d0, pDummy=0x0) returned 0x0 [0132.161] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177440) returned 0x0 [0132.161] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.161] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.161] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.162] GetCurrentProcess () returned 0xffffffffffffffff [0132.162] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.162] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.162] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e177548, ppTypeAttr=0x5a7caf4410, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4410, pDummy=0x0) returned 0x0 [0132.162] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e177548) returned 0x0 [0132.162] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e8b0, ppTypeAttr=0x5a7caf3ff8, pDummy=0x5a7caf40c4 | out: ppTypeAttr=0x5a7caf3ff8, pDummy=0x5a7caf40c4*=0x1e1) returned 0x0 [0132.162] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e8b0) returned 0x0 [0132.162] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.162] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.162] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.162] GetCurrentProcess () returned 0xffffffffffffffff [0132.162] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.162] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.162] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16e960, ppTypeAttr=0x5a7caf4000, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4000, pDummy=0x0) returned 0x0 [0132.162] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16e960) returned 0x0 [0132.162] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a149a20 [0132.162] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.162] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) returned 0x26d [0132.162] GetCurrentProcess () returned 0xffffffffffffffff [0132.162] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a149a20, dwSize=0x4c) returned 1 [0132.163] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a149a20) [0132.163] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e16ebc8, ppTypeAttr=0x5a7caf4240, pDummy=0x0 | out: ppTypeAttr=0x5a7caf4240, pDummy=0x0) returned 0x0 [0132.163] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e16ebc8) returned 0x0 [0132.163] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15e59f4d0, cb=0x618) returned 0x1e15e913d20 [0132.163] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15ea7dfd0, cb=0x1fe) returned 0x1e15ea81cb0 [0132.163] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e159f3b630) [0132.164] GetCurrentProcess () returned 0xffffffffffffffff [0132.164] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1589, dwSize=0x8) returned 1 [0132.164] GetCurrentProcess () returned 0xffffffffffffffff [0132.164] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1588, dwSize=0x8) returned 1 [0132.164] GetCurrentProcess () returned 0xffffffffffffffff [0132.164] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a139, dwSize=0x8) returned 1 [0132.164] GetCurrentProcess () returned 0xffffffffffffffff [0132.164] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a138, dwSize=0x8) returned 1 [0132.164] GetCurrentProcess () returned 0xffffffffffffffff [0132.164] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a148, dwSize=0x2) returned 1 [0132.164] GetCurrentProcess () returned 0xffffffffffffffff [0132.164] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a19c, dwSize=0x45) returned 1 [0132.164] VirtualProtect (in: lpAddress=0x1e15e54a19c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0132.166] GetCurrentProcess () returned 0xffffffffffffffff [0132.166] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b228c, dwSize=0x45) returned 1 [0132.166] VirtualProtect (in: lpAddress=0x1e15e7b228c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0132.167] GetCurrentProcess () returned 0xffffffffffffffff [0132.167] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2309, dwSize=0x8) returned 1 [0132.167] GetCurrentProcess () returned 0xffffffffffffffff [0132.167] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2308, dwSize=0x8) returned 1 [0132.167] GetCurrentProcess () returned 0xffffffffffffffff [0132.167] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2318, dwSize=0x2) returned 1 [0132.167] GetCurrentProcess () returned 0xffffffffffffffff [0132.167] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b236c, dwSize=0x55) returned 1 [0132.167] VirtualProtect (in: lpAddress=0x1e15e7b236c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0132.168] GetCurrentProcess () returned 0xffffffffffffffff [0132.168] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f9, dwSize=0x8) returned 1 [0132.168] GetCurrentProcess () returned 0xffffffffffffffff [0132.168] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f8, dwSize=0x8) returned 1 [0132.168] GetCurrentProcess () returned 0xffffffffffffffff [0132.169] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2408, dwSize=0x2) returned 1 [0132.169] GetCurrentProcess () returned 0xffffffffffffffff [0132.169] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afc4c, dwSize=0x55) returned 1 [0132.169] VirtualProtect (in: lpAddress=0x1e15e7afc4c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0132.170] GetCurrentProcess () returned 0xffffffffffffffff [0132.170] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd9, dwSize=0x8) returned 1 [0132.170] GetCurrentProcess () returned 0xffffffffffffffff [0132.170] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd8, dwSize=0x8) returned 1 [0132.170] GetCurrentProcess () returned 0xffffffffffffffff [0132.170] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afce8, dwSize=0x2) returned 1 [0132.170] GetCurrentProcess () returned 0xffffffffffffffff [0132.170] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afd40, dwSize=0x5d) returned 1 [0132.170] VirtualProtect (in: lpAddress=0x1e15e7afd40, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0132.171] GetCurrentProcess () returned 0xffffffffffffffff [0132.171] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd1, dwSize=0x8) returned 1 [0132.171] GetCurrentProcess () returned 0xffffffffffffffff [0132.171] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd0, dwSize=0x8) returned 1 [0132.171] GetCurrentProcess () returned 0xffffffffffffffff [0132.171] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afde0, dwSize=0x2) returned 1 [0132.171] GetCurrentProcess () returned 0xffffffffffffffff [0132.171] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b150c, dwSize=0x45) returned 1 [0132.171] VirtualProtect (in: lpAddress=0x1e15e7b150c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0132.172] GetCurrentProcess () returned 0xffffffffffffffff [0132.172] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1589, dwSize=0x8) returned 1 [0132.172] GetCurrentProcess () returned 0xffffffffffffffff [0132.172] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1588, dwSize=0x8) returned 1 [0132.172] GetCurrentProcess () returned 0xffffffffffffffff [0132.172] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1598, dwSize=0x2) returned 1 [0132.172] GetCurrentProcess () returned 0xffffffffffffffff [0132.172] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b15ec, dwSize=0x45) returned 1 [0132.172] VirtualProtect (in: lpAddress=0x1e15e7b15ec, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0132.173] GetCurrentProcess () returned 0xffffffffffffffff [0132.173] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1669, dwSize=0x8) returned 1 [0132.173] GetCurrentProcess () returned 0xffffffffffffffff [0132.173] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1668, dwSize=0x8) returned 1 [0132.173] GetCurrentProcess () returned 0xffffffffffffffff [0132.173] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1678, dwSize=0x2) returned 1 [0132.173] GetCurrentProcess () returned 0xffffffffffffffff [0132.173] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b078c, dwSize=0x55) returned 1 [0132.173] VirtualProtect (in: lpAddress=0x1e15e7b078c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0132.174] GetCurrentProcess () returned 0xffffffffffffffff [0132.174] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7aec8c, dwSize=0x54) returned 1 [0132.174] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7aec8c, ImageBase=0x5a7caf4608, HistoryTable=0x5a7caf4610 | out: ImageBase=0x5a7caf4608, HistoryTable=0x5a7caf4610) returned 0x0 [0132.174] VirtualProtect (in: lpAddress=0x1e15e7aec8c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf470c | out: lpflOldProtect=0x5a7caf470c*=0x40) returned 1 [0132.175] RtlAddFunctionTable (FunctionTable=0x1e15e7aecf0, EntryCount=0x1, BaseAddress=0x1e15e7aec00, TargetGp=0x40) returned 1 [0132.333] GetCurrentProcess () returned 0xffffffffffffffff [0132.333] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7aed44, dwSize=0x4c) returned 1 [0132.333] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7aed44, ImageBase=0x5a7caf4608, HistoryTable=0x5a7caf4610 | out: ImageBase=0x5a7caf4608, HistoryTable=0x5a7caf4610) returned 0x0 [0132.333] VirtualProtect (in: lpAddress=0x1e15e7aed44, dwSize=0x50, flNewProtect=0x40, lpflOldProtect=0x5a7caf470c | out: lpflOldProtect=0x5a7caf470c*=0x40) returned 1 [0132.335] RtlAddFunctionTable (FunctionTable=0x1e15e7aeda0, EntryCount=0x1, BaseAddress=0x1e15e7aed00, TargetGp=0x40) returned 1 [0132.340] GetCurrentProcess () returned 0xffffffffffffffff [0132.340] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1bcc, dwSize=0x4c) returned 1 [0132.340] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7b1bcc, ImageBase=0x5a7caf4608, HistoryTable=0x5a7caf4610 | out: ImageBase=0x5a7caf4608, HistoryTable=0x5a7caf4610) returned 0x0 [0132.340] VirtualProtect (in: lpAddress=0x1e15e7b1bcc, dwSize=0x50, flNewProtect=0x40, lpflOldProtect=0x5a7caf470c | out: lpflOldProtect=0x5a7caf470c*=0x40) returned 1 [0132.341] RtlAddFunctionTable (FunctionTable=0x1e15e7b1c28, EntryCount=0x1, BaseAddress=0x1e15e7b1b00, TargetGp=0x40) returned 1 [0132.346] GetCurrentProcess () returned 0xffffffffffffffff [0132.346] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1c84, dwSize=0x4c) returned 1 [0132.346] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7b1c84, ImageBase=0x5a7caf4608, HistoryTable=0x5a7caf4610 | out: ImageBase=0x5a7caf4608, HistoryTable=0x5a7caf4610) returned 0x0 [0132.346] VirtualProtect (in: lpAddress=0x1e15e7b1c84, dwSize=0x50, flNewProtect=0x40, lpflOldProtect=0x5a7caf470c | out: lpflOldProtect=0x5a7caf470c*=0x40) returned 1 [0132.347] RtlAddFunctionTable (FunctionTable=0x1e15e7b1ce0, EntryCount=0x1, BaseAddress=0x1e15e7b1c00, TargetGp=0x40) returned 1 [0132.354] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x9 [0132.354] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.354] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.354] IUnknown:Release (This=0x1e15e16ec78) returned 0x8 [0132.354] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x4 [0132.354] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.355] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.355] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0132.355] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0132.355] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.355] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.355] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0132.355] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0xb [0132.355] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.355] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.355] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0132.355] IUnknown:AddRef (This=0x1e15e16ed28) returned 0x5 [0132.355] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.355] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.355] IUnknown:Release (This=0x1e15e16ed28) returned 0x4 [0132.355] IUnknown:AddRef (This=0x1e15e177230) returned 0x5 [0132.355] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.355] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.355] IUnknown:Release (This=0x1e15e177230) returned 0x4 [0132.355] IUnknown:AddRef (This=0x1e15e171f58) returned 0x4 [0132.356] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.356] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.356] IUnknown:Release (This=0x1e15e171f58) returned 0x3 [0132.356] IUnknown:AddRef (This=0x1e15e530a98) returned 0x4 [0132.356] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.356] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.356] IUnknown:Release (This=0x1e15e530a98) returned 0x3 [0132.356] IUnknown:AddRef (This=0x1e15e530af0) returned 0x3 [0132.356] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.356] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.356] IUnknown:Release (This=0x1e15e530af0) returned 0x2 [0132.356] IUnknown:AddRef (This=0x1e15e531018) returned 0x3 [0132.356] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.356] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.356] IUnknown:Release (This=0x1e15e531018) returned 0x2 [0132.356] IUnknown:AddRef (This=0x1e15e530c50) returned 0x4 [0132.356] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.356] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.356] IUnknown:Release (This=0x1e15e530c50) returned 0x3 [0132.356] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x5 [0132.356] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.357] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.357] IUnknown:Release (This=0x1e15e5310c8) returned 0x4 [0132.357] IUnknown:AddRef (This=0x1e15e530fc0) returned 0x4 [0132.357] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.357] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.357] IUnknown:Release (This=0x1e15e530fc0) returned 0x3 [0132.357] IUnknown:AddRef (This=0x1e15e1772e0) returned 0x5 [0132.357] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.357] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.357] IUnknown:Release (This=0x1e15e1772e0) returned 0x4 [0132.357] IUnknown:AddRef (This=0x1e15e177390) returned 0x5 [0132.357] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.357] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.357] IUnknown:Release (This=0x1e15e177390) returned 0x4 [0132.357] IUnknown:AddRef (This=0x1e15e177440) returned 0x5 [0132.357] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.357] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.357] IUnknown:Release (This=0x1e15e177440) returned 0x4 [0132.357] IUnknown:AddRef (This=0x1e15e177548) returned 0x4 [0132.357] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0132.357] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0132.358] IUnknown:Release (This=0x1e15e177548) returned 0x3 [0132.638] VarCmp (pvarLeft=0x1e15e52f030, pvarRight=0x1e15e52f048, lcid=0x0, dwFlags=0x30001) returned 0x1 [0132.638] VarCmp (pvarLeft=0x1e15e52f030, pvarRight=0x1e15e52f048, lcid=0x0, dwFlags=0x30001) returned 0x2 [0132.654] VarAdd (in: pvarLeft=0x1e15e52f1c8, pvarRight=0x1e15e52f0e0, pvarResult=0x1e15e52f1b0 | out: pvarResult=0x1e15e52f1b0) returned 0x0 [0132.654] VarAdd (in: pvarLeft=0x1e15e52f1b0, pvarRight=0x1e15e52f198, pvarResult=0x1e15e52f180 | out: pvarResult=0x1e15e52f180) returned 0x0 [0132.655] VarAdd (in: pvarLeft=0x1e15e52f180, pvarRight=0x1e15e52f168, pvarResult=0x1e15e52f150 | out: pvarResult=0x1e15e52f150) returned 0x0 [0132.655] VarAdd (in: pvarLeft=0x1e15e52f150, pvarRight=0x1e15e52f138, pvarResult=0x1e15e52f120 | out: pvarResult=0x1e15e52f120) returned 0x0 [0132.655] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="cmd /c copy C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc C:\\Users\\Public\\docer.doc", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x5a7caf5f00*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x5a7caf5ee0 | out: lpCommandLine="cmd /c copy C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc C:\\Users\\Public\\docer.doc", lpProcessInformation=0x5a7caf5ee0*(hProcess=0x13f8, hThread=0xfbc, dwProcessId=0x528, dwThreadId=0xb54)) returned 1 [0134.235] GetLastError () returned 0x0 [0134.235] WaitForInputIdle (hProcess=0x13f8, dwMilliseconds=0x2710) returned 0xffffffff [0134.235] CloseHandle (hObject=0xfbc) returned 1 [0134.235] CloseHandle (hObject=0x13f8) returned 1 [0134.236] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x810) returned 0x1e15ea79b50 [0134.237] _mbscpy_s (in: _Dst=0x5a7caf4960, _DstSizeInBytes=0x4, _Src=0x1e160ac037a | out: _Dst=0x5a7caf4960) returned 0x0 [0134.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e744, cbMultiByte=1, lpWideCharStr=0x1e1664701ec, cchWideChar=4 | out: lpWideCharStr="s") returned 1 [0134.237] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Time") returned 0x40bfab [0134.237] strcpy_s (in: _Dst=0x5a7caf4460, _DstSize=0x5, _Src="Time" | out: _Dst="Time") returned 0x0 [0134.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4460, cbMultiByte=5, lpWideCharStr=0x5a7caf42b0, cchWideChar=5 | out: lpWideCharStr="Time") returned 5 [0134.237] IUnknown:AddRef (This=0x1e15a686980) returned 0x19 [0134.237] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Time", lHashVal=0x40bfab, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=1, pBstrLibName=0x5a7caf42b0) returned 0x0 [0134.237] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0134.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Time", cchWideChar=-1, lpMultiByteStr=0x5a7caf4460, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Time", lpUsedDefaultChar=0x0) returned 5 [0134.237] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Time") returned 0x40bfab [0134.238] IUnknown:Release (This=0x1e15e16ebc8) returned 0xb [0134.238] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0134.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2e0a, cbMultiByte=5, lpWideCharStr=0x5a7caf43e0, cchWideChar=6 | out: lpWideCharStr="Time") returned 5 [0134.238] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Time", lHashVal=0x40bfab, wFlags=0x3, ppTInfo=0x5a7caf4398, pDescKind=0x5a7caf43ac, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4398*=0x0, pDescKind=0x5a7caf43ac*=0, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0134.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac03c6, cbMultiByte=5, lpWideCharStr=0x5a7caf4540, cchWideChar=6 | out: lpWideCharStr="Time") returned 5 [0134.238] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="Time", lHashVal=0x40bfab, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0134.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac03c6, cbMultiByte=5, lpWideCharStr=0x5a7caf4540, cchWideChar=6 | out: lpWideCharStr="Time") returned 5 [0134.239] ITypeComp:RemoteBind (in: This=0x1e15a133e30, szName="Time", lHashVal=0x40bfab, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0134.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac03c6, cbMultiByte=5, lpWideCharStr=0x5a7caf4540, cchWideChar=6 | out: lpWideCharStr="Time") returned 5 [0134.239] ITypeComp:RemoteBind (in: This=0x1e15a132570, szName="Time", lHashVal=0x40bfab, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0134.239] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Time") returned 0x40bfab [0134.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac03c6, cbMultiByte=5, lpWideCharStr=0x5a7caf4540, cchWideChar=6 | out: lpWideCharStr="Time") returned 5 [0134.240] ITypeComp:RemoteBind (in: This=0x1e15a687a10, szName="Time", lHashVal=0x40bfab, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0134.240] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc) returned 0x1e15eaef3d0 [0134.240] _mbscpy_s (in: _Dst=0x1e15eaef3d0, _DstSizeInBytes=0x5, _Src=0x1e160ac03c6 | out: _Dst=0x1e15eaef3d0) returned 0x0 [0134.240] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Time") returned 0x4024d8 [0134.240] strcpy_s (in: _Dst=0x5a7caf4650, _DstSize=0xc, _Src="_B_var_Time" | out: _Dst="_B_var_Time") returned 0x0 [0134.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4650, cbMultiByte=12, lpWideCharStr=0x5a7caf44a0, cchWideChar=12 | out: lpWideCharStr="_B_var_Time") returned 12 [0134.240] IUnknown:AddRef (This=0x1e15a686980) returned 0x19 [0134.240] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="_B_var_Time", lHashVal=0x4024d8, pfName=0x5a7caf4570, pBstrLibName=0x5a7caf44a0 | out: pfName=0x5a7caf4570*=1, pBstrLibName=0x5a7caf44a0) returned 0x0 [0134.240] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0134.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_Time", cchWideChar=-1, lpMultiByteStr=0x5a7caf4650, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_Time", lpUsedDefaultChar=0x0) returned 12 [0134.240] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Time") returned 0x4024d8 [0134.240] IUnknown:AddRef (This=0x1e15a686980) returned 0x19 [0134.241] IUnknown:Release (This=0x1e15a686980) returned 0x18 [0134.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac04d2, cbMultiByte=12, lpWideCharStr=0x5a7caf4500, cchWideChar=13 | out: lpWideCharStr="_B_var_Time") returned 12 [0134.241] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="_B_var_Time", lHashVal=0x4024d8, wFlags=0x3, ppTInfo=0x5a7caf44b8, pDescKind=0x5a7caf44cc, ppFuncDesc=0x5a7caf44d0, ppVarDesc=0x0, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf44b8*=0x1e15e531120, pDescKind=0x5a7caf44cc*=1, ppFuncDesc=0x5a7caf44d0, ppVarDesc=0x0, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0134.241] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e531120, ppTypeAttr=0x5a7caf44c0, pDummy=0x1e15e7ec3c8 | out: ppTypeAttr=0x5a7caf44c0, pDummy=0x1e15e7ec3c8*=0x0) returned 0x0 [0134.241] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e531120) returned 0x0 [0134.241] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4320 | out: ppvObject=0x5a7caf4320*=0x1e15e531120) returned 0x0 [0134.241] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e531120, memid=1610612748, invkind=2, pFuncIndex=0x5a7caf4360 | out: pFuncIndex=0x5a7caf4360*=0xc) returned 0x0 [0134.241] ITypeInfo2:GetFuncCustData (in: This=0x1e15e531120, index=0xc, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4378 | out: pVarVal=0x5a7caf4378*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a0000000c, varVal2=0x4024d8)) returned 0x0 [0134.241] IUnknown:Release (This=0x1e15e531120) returned 0x1 [0134.241] IUnknown:AddRef (This=0x1e15e531120) returned 0x2 [0134.241] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e531120) returned 0x0 [0134.241] IUnknown:Release (This=0x1e15e531120) returned 0x1 [0134.241] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4578 | out: ppvObject=0x5a7caf4578*=0x0) returned 0x80004002 [0134.241] IUnknown:AddRef (This=0x1e15e531120) returned 0x2 [0134.242] IUnknown:Release (This=0x1e15e531120) returned 0x2 [0134.242] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0134.242] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0134.242] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15eaef3d0) [0134.242] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531120, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0134.242] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0134.242] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0134.242] IUnknown:Release (This=0x1e15a686980) returned 0x1a [0134.242] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0134.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0134.242] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0134.242] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0134.242] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0134.242] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0134.242] GetCurrentProcess () returned 0xffffffffffffffff [0134.242] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x3b) returned 1 [0134.242] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0134.243] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7b0bc0 [0134.243] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DateAdd") returned 0x40362f [0134.243] strcpy_s (in: _Dst=0x5a7caf4460, _DstSize=0x8, _Src="DateAdd" | out: _Dst="DateAdd") returned 0x0 [0134.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4460, cbMultiByte=8, lpWideCharStr=0x5a7caf42b0, cchWideChar=8 | out: lpWideCharStr="DateAdd") returned 8 [0134.243] IUnknown:AddRef (This=0x1e15a686980) returned 0x1b [0134.243] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="DateAdd", lHashVal=0x40362f, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=1, pBstrLibName=0x5a7caf42b0) returned 0x0 [0134.243] IUnknown:Release (This=0x1e15a686980) returned 0x1a [0134.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DateAdd", cchWideChar=-1, lpMultiByteStr=0x5a7caf4460, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DateAdd", lpUsedDefaultChar=0x0) returned 8 [0134.243] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="DateAdd") returned 0x40362f [0134.243] IUnknown:Release (This=0x1e15e16ebc8) returned 0xb [0134.243] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0134.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2e32, cbMultiByte=8, lpWideCharStr=0x5a7caf43e0, cchWideChar=9 | out: lpWideCharStr="DateAdd") returned 8 [0134.243] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="DateAdd", lHashVal=0x40362f, wFlags=0x3, ppTInfo=0x5a7caf4398, pDescKind=0x5a7caf43ac, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4398*=0x0, pDescKind=0x5a7caf43ac*=0, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0134.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac039e, cbMultiByte=8, lpWideCharStr=0x5a7caf4540, cchWideChar=9 | out: lpWideCharStr="DateAdd") returned 8 [0134.243] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="DateAdd", lHashVal=0x40362f, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x1e15e531120, pDescKind=0x5a7caf450c*=1, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0134.244] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e531120, ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e5f7560 | out: ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e5f7560*=0x10000) returned 0x0 [0134.244] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e531120) returned 0x0 [0134.244] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4360 | out: ppvObject=0x5a7caf4360*=0x1e15e531120) returned 0x0 [0134.244] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e531120, memid=1610612757, invkind=1, pFuncIndex=0x5a7caf43a0 | out: pFuncIndex=0x5a7caf43a0*=0x15) returned 0x0 [0134.244] ITypeInfo2:GetFuncCustData (in: This=0x1e15e531120, index=0x15, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf43b8 | out: pVarVal=0x5a7caf43b8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a00000015, varVal2=0x40362f)) returned 0x0 [0134.244] IUnknown:Release (This=0x1e15e531120) returned 0x3 [0134.244] IUnknown:AddRef (This=0x1e15e531120) returned 0x4 [0134.244] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e531120) returned 0x0 [0134.244] IUnknown:Release (This=0x1e15e531120) returned 0x3 [0134.244] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4628 | out: ppvObject=0x5a7caf4628*=0x0) returned 0x80004002 [0134.244] IUnknown:AddRef (This=0x1e15e531120) returned 0x4 [0134.244] IUnknown:Release (This=0x1e15e531120) returned 0x3 [0134.244] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0134.244] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0134.245] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531120, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0134.245] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0134.245] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0134.245] IUnknown:Release (This=0x1e15a686980) returned 0x1b [0134.245] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612757, invkind=1, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0134.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0134.245] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612757, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0134.245] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612757, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0134.245] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0134.245] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0134.245] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0134.245] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0134.245] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0134.246] GetCurrentProcess () returned 0xffffffffffffffff [0134.246] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x55) returned 1 [0134.246] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0134.246] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc) returned 0x1e15eaef3d0 [0134.246] _mbscpy_s (in: _Dst=0x1e15eaef3d0, _DstSizeInBytes=0x5, _Src=0x1e160ac03c6 | out: _Dst=0x1e15eaef3d0) returned 0x0 [0134.246] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Time") returned 0x4024d8 [0134.246] IUnknown:AddRef (This=0x1e15a686980) returned 0x1c [0134.246] IUnknown:Release (This=0x1e15a686980) returned 0x1b [0134.246] IUnknown:AddRef (This=0x1e15e531120) returned 0x4 [0134.246] IUnknown:Release (This=0x1e15e531120) returned 0x3 [0134.246] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0134.246] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0134.246] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15eaef3d0) [0134.246] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531120, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0134.246] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0134.246] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0134.246] IUnknown:Release (This=0x1e15a686980) returned 0x1b [0134.246] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0134.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0134.246] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0134.246] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0134.247] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xc) returned 0x1e15eaef3d0 [0134.247] _mbscpy_s (in: _Dst=0x1e15eaef3d0, _DstSizeInBytes=0x5, _Src=0x1e160ac03c6 | out: _Dst=0x1e15eaef3d0) returned 0x0 [0134.247] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Time") returned 0x4024d8 [0134.247] IUnknown:AddRef (This=0x1e15a686980) returned 0x1c [0134.247] IUnknown:Release (This=0x1e15a686980) returned 0x1b [0134.247] IUnknown:AddRef (This=0x1e15e531120) returned 0x4 [0134.247] IUnknown:Release (This=0x1e15e531120) returned 0x3 [0134.247] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0134.247] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0134.247] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15eaef3d0) [0134.247] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531120, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0134.247] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0134.247] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0134.247] IUnknown:Release (This=0x1e15a686980) returned 0x1b [0134.247] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0134.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0134.247] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0134.247] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0134.248] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531120, ppTLib=0x5a7caf4000, pIndex=0x0 | out: ppTLib=0x5a7caf4000*=0x1e15a686980, pIndex=0x0) returned 0x0 [0134.248] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4010, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4010, pDummy=0x0) returned 0x0 [0134.248] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0134.248] IUnknown:Release (This=0x1e15a686980) returned 0x1b [0134.248] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x7caf4000, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0134.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0134.248] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x5a7caf4000, pBstrName=0x0, pwOrdinal=0x5a7caf4020 | out: pBstrDllName=0x5a7caf4000*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4020*=0x4290) returned 0x0 [0134.248] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4000, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4000, pwOrdinal=0x500000000) returned 0x0 [0134.248] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531120, ppTLib=0x5a7caf4300, pIndex=0x0 | out: ppTLib=0x5a7caf4300*=0x1e15a686980, pIndex=0x0) returned 0x0 [0134.248] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4310, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4310, pDummy=0x0) returned 0x0 [0134.248] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0134.248] IUnknown:Release (This=0x1e15a686980) returned 0x1b [0134.248] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612757, invkind=1, refPtrFlags=0x7caf4300, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0134.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0134.248] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612757, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4300, pBstrName=0x0, pwOrdinal=0x5a7caf4320 | out: pBstrDllName=0x5a7caf4300*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4320*=0x4590) returned 0x0 [0134.248] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612757, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4300, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4300, pwOrdinal=0x500000000) returned 0x0 [0134.248] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531120, ppTLib=0x5a7caf4370, pIndex=0x0 | out: ppTLib=0x5a7caf4370*=0x1e15a686980, pIndex=0x0) returned 0x0 [0134.248] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4380, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4380, pDummy=0x0) returned 0x0 [0134.248] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0134.248] IUnknown:Release (This=0x1e15a686980) returned 0x1b [0134.249] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x7caf4370, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0134.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0134.249] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x5a7caf4370, pBstrName=0x0, pwOrdinal=0x5a7caf4390 | out: pBstrDllName=0x5a7caf4370*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4390*=0x4600) returned 0x0 [0134.249] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4370, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4370, pwOrdinal=0x500000000) returned 0x0 [0134.249] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531120, ppTLib=0x5a7caf4270, pIndex=0x0 | out: ppTLib=0x5a7caf4270*=0x1e15a686980, pIndex=0x0) returned 0x0 [0134.249] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4280, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4280, pDummy=0x0) returned 0x0 [0134.249] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0134.249] IUnknown:Release (This=0x1e15a686980) returned 0x1b [0134.249] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x7caf4270, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0134.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0134.249] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x5a7caf4270, pBstrName=0x0, pwOrdinal=0x5a7caf4290 | out: pBstrDllName=0x5a7caf4270*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4290*=0x4500) returned 0x0 [0134.249] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612748, invkind=2, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4270, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4270, pwOrdinal=0x500000000) returned 0x0 [0134.249] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15ea79b50, cb=0x140) returned 0x1e15e93d840 [0134.249] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e159f3adf0) [0134.249] GetCurrentProcess () returned 0xffffffffffffffff [0134.249] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1669, dwSize=0x8) returned 1 [0134.249] GetCurrentProcess () returned 0xffffffffffffffff [0134.249] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1668, dwSize=0x8) returned 1 [0134.249] GetCurrentProcess () returned 0xffffffffffffffff [0134.249] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a139, dwSize=0x8) returned 1 [0134.250] GetCurrentProcess () returned 0xffffffffffffffff [0134.250] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a138, dwSize=0x8) returned 1 [0134.250] GetCurrentProcess () returned 0xffffffffffffffff [0134.250] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a148, dwSize=0x2) returned 1 [0134.250] GetCurrentProcess () returned 0xffffffffffffffff [0134.250] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a19c, dwSize=0x45) returned 1 [0134.250] VirtualProtect (in: lpAddress=0x1e15e54a19c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0134.251] GetCurrentProcess () returned 0xffffffffffffffff [0134.251] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b228c, dwSize=0x45) returned 1 [0134.251] VirtualProtect (in: lpAddress=0x1e15e7b228c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0134.252] GetCurrentProcess () returned 0xffffffffffffffff [0134.252] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2309, dwSize=0x8) returned 1 [0134.252] GetCurrentProcess () returned 0xffffffffffffffff [0134.252] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2308, dwSize=0x8) returned 1 [0134.252] GetCurrentProcess () returned 0xffffffffffffffff [0134.252] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2318, dwSize=0x2) returned 1 [0134.252] GetCurrentProcess () returned 0xffffffffffffffff [0134.253] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b236c, dwSize=0x55) returned 1 [0134.253] VirtualProtect (in: lpAddress=0x1e15e7b236c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0134.253] GetCurrentProcess () returned 0xffffffffffffffff [0134.254] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f9, dwSize=0x8) returned 1 [0134.254] GetCurrentProcess () returned 0xffffffffffffffff [0134.254] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f8, dwSize=0x8) returned 1 [0134.254] GetCurrentProcess () returned 0xffffffffffffffff [0134.254] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2408, dwSize=0x2) returned 1 [0134.254] GetCurrentProcess () returned 0xffffffffffffffff [0134.254] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afc4c, dwSize=0x55) returned 1 [0134.254] VirtualProtect (in: lpAddress=0x1e15e7afc4c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0134.255] GetCurrentProcess () returned 0xffffffffffffffff [0134.255] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd9, dwSize=0x8) returned 1 [0134.255] GetCurrentProcess () returned 0xffffffffffffffff [0134.255] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd8, dwSize=0x8) returned 1 [0134.255] GetCurrentProcess () returned 0xffffffffffffffff [0134.255] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afce8, dwSize=0x2) returned 1 [0134.255] GetCurrentProcess () returned 0xffffffffffffffff [0134.255] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afd40, dwSize=0x5d) returned 1 [0134.255] VirtualProtect (in: lpAddress=0x1e15e7afd40, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0134.256] GetCurrentProcess () returned 0xffffffffffffffff [0134.256] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd1, dwSize=0x8) returned 1 [0134.256] GetCurrentProcess () returned 0xffffffffffffffff [0134.256] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd0, dwSize=0x8) returned 1 [0134.256] GetCurrentProcess () returned 0xffffffffffffffff [0134.256] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afde0, dwSize=0x2) returned 1 [0134.256] GetCurrentProcess () returned 0xffffffffffffffff [0134.256] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b150c, dwSize=0x45) returned 1 [0134.256] VirtualProtect (in: lpAddress=0x1e15e7b150c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0134.257] GetCurrentProcess () returned 0xffffffffffffffff [0134.257] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1589, dwSize=0x8) returned 1 [0134.257] GetCurrentProcess () returned 0xffffffffffffffff [0134.257] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1588, dwSize=0x8) returned 1 [0134.257] GetCurrentProcess () returned 0xffffffffffffffff [0134.257] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1598, dwSize=0x2) returned 1 [0134.257] GetCurrentProcess () returned 0xffffffffffffffff [0134.257] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b15ec, dwSize=0x45) returned 1 [0134.257] VirtualProtect (in: lpAddress=0x1e15e7b15ec, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0134.258] GetCurrentProcess () returned 0xffffffffffffffff [0134.258] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1669, dwSize=0x8) returned 1 [0134.258] GetCurrentProcess () returned 0xffffffffffffffff [0134.258] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1668, dwSize=0x8) returned 1 [0134.258] GetCurrentProcess () returned 0xffffffffffffffff [0134.258] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1678, dwSize=0x2) returned 1 [0134.258] GetCurrentProcess () returned 0xffffffffffffffff [0134.258] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b078c, dwSize=0x55) returned 1 [0134.258] VirtualProtect (in: lpAddress=0x1e15e7b078c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0134.259] SetErrorMode (uMode=0x8001) returned 0x8001 [0134.259] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0134.259] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0134.261] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001c4) returned 1 [0134.261] SetErrorMode (uMode=0x8001) returned 0x8001 [0134.262] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x264) returned 0x7ff9be02c0f0 [0134.262] GetCurrentProcess () returned 0xffffffffffffffff [0134.262] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b0c04, dwSize=0x3b) returned 1 [0134.262] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7b0c04, ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0 | out: ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0) returned 0x0 [0134.262] VirtualProtect (in: lpAddress=0x1e15e7b0c04, dwSize=0x3c, flNewProtect=0x40, lpflOldProtect=0x5a7caf46ac | out: lpflOldProtect=0x5a7caf46ac*=0x40) returned 1 [0134.263] RtlAddFunctionTable (FunctionTable=0x1e15e7b0c4c, EntryCount=0x1, BaseAddress=0x1e15e7b0b00, TargetGp=0x40) returned 1 [0134.267] SetErrorMode (uMode=0x8001) returned 0x8001 [0134.267] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0134.267] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0134.267] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001c5) returned 1 [0134.268] SetErrorMode (uMode=0x8001) returned 0x8001 [0134.268] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x295) returned 0x7ff9be02ea00 [0134.268] GetCurrentProcess () returned 0xffffffffffffffff [0134.268] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b0cc8, dwSize=0x55) returned 1 [0134.268] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7b0cc8, ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0 | out: ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0) returned 0x0 [0134.268] VirtualProtect (in: lpAddress=0x1e15e7b0cc8, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf46ac | out: lpflOldProtect=0x5a7caf46ac*=0x40) returned 1 [0134.269] RtlAddFunctionTable (FunctionTable=0x1e15e7b0d2c, EntryCount=0x1, BaseAddress=0x1e15e7b0c00, TargetGp=0x40) returned 1 [0134.273] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x9 [0134.273] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.273] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.273] IUnknown:Release (This=0x1e15e16ec78) returned 0x8 [0134.273] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x4 [0134.273] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.273] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.273] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0134.273] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0134.273] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.273] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.273] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0134.273] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0xb [0134.273] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.273] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.273] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0134.273] IUnknown:AddRef (This=0x1e15e16ed28) returned 0x5 [0134.273] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.273] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.273] IUnknown:Release (This=0x1e15e16ed28) returned 0x4 [0134.274] IUnknown:AddRef (This=0x1e15e177230) returned 0x5 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.274] IUnknown:Release (This=0x1e15e177230) returned 0x4 [0134.274] IUnknown:AddRef (This=0x1e15e171f58) returned 0x4 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.274] IUnknown:Release (This=0x1e15e171f58) returned 0x3 [0134.274] IUnknown:AddRef (This=0x1e15e530a98) returned 0x4 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.274] IUnknown:Release (This=0x1e15e530a98) returned 0x3 [0134.274] IUnknown:AddRef (This=0x1e15e530af0) returned 0x3 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.274] IUnknown:Release (This=0x1e15e530af0) returned 0x2 [0134.274] IUnknown:AddRef (This=0x1e15e531018) returned 0x3 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.274] IUnknown:Release (This=0x1e15e531018) returned 0x2 [0134.274] IUnknown:AddRef (This=0x1e15e530c50) returned 0x4 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.274] IUnknown:Release (This=0x1e15e530c50) returned 0x3 [0134.274] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x5 [0134.274] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.275] IUnknown:Release (This=0x1e15e5310c8) returned 0x4 [0134.275] IUnknown:AddRef (This=0x1e15e530fc0) returned 0x4 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.275] IUnknown:Release (This=0x1e15e530fc0) returned 0x3 [0134.275] IUnknown:AddRef (This=0x1e15e1772e0) returned 0x6 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.275] IUnknown:Release (This=0x1e15e1772e0) returned 0x5 [0134.275] IUnknown:AddRef (This=0x1e15e177390) returned 0x5 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.275] IUnknown:Release (This=0x1e15e177390) returned 0x4 [0134.275] IUnknown:AddRef (This=0x1e15e177440) returned 0x5 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.275] IUnknown:Release (This=0x1e15e177440) returned 0x4 [0134.275] IUnknown:AddRef (This=0x1e15e177548) returned 0x4 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.275] IUnknown:Release (This=0x1e15e177548) returned 0x3 [0134.275] IUnknown:AddRef (This=0x1e15e531120) returned 0x4 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0134.275] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0134.276] IUnknown:Release (This=0x1e15e531120) returned 0x3 [0134.276] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x196)) [0134.717] VarI4FromR8 (in: dblIn=0x1e15e52f028, plOut=0x5a7caf5d78 | out: plOut=0x5a7caf5d78) returned 0x0 [0134.718] VarUdateFromDate (in: dateIn=0xaacf6eff44650000, dwFlags=0x0, pudateOut=0x5a7caf5db0 | out: pudateOut=0x5a7caf5db0) returned 0x0 [0134.718] GetUserDefaultLCID () returned 0x411 [0134.718] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="y粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="y粯Z") returned 1 [0134.718] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="s粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="s粯Z") returned 1 [0134.718] GetUserDefaultLCID () returned 0x411 [0134.718] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="y粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="y粯Z") returned 1 [0134.718] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="s粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="s粯Z") returned 1 [0134.718] GetUserDefaultLCID () returned 0x411 [0134.718] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="m粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="m粯Z") returned 1 [0134.718] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="s粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="s粯Z") returned 1 [0134.718] GetUserDefaultLCID () returned 0x411 [0134.718] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="d粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="d粯Z") returned 1 [0134.718] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="s粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="s粯Z") returned 1 [0134.718] GetUserDefaultLCID () returned 0x411 [0134.719] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="h粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="h粯Z") returned 1 [0134.719] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="s粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="s粯Z") returned 1 [0134.719] GetUserDefaultLCID () returned 0x411 [0134.719] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="n粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="n粯Z") returned 1 [0134.719] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="s粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="s粯Z") returned 1 [0134.719] GetUserDefaultLCID () returned 0x411 [0134.719] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="s粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="s粯Z") returned 1 [0134.719] LCMapStringW (in: Locale=0x411, dwMapFlags=0x100, lpSrcStr="s粯Z", cchSrc=1, lpDestStr=0x5a7caf5d10, cchDest=1 | out: lpDestStr="s粯Z") returned 1 [0134.719] modf (in: _X=0x1e15e7b1d66, _Y=0x5a7caf5d90 | out: _Y=0x5a7caf5d90) returned 0x8000000000000000 [0134.719] modf (in: _X=0x3ff0000000000000, _Y=0x5a7caf5d90 | out: _Y=0x5a7caf5d90) returned 0x8000000000000000 [0134.719] VarUdateFromDate (in: dateIn=0xaacf6eff44650000, dwFlags=0x0, pudateOut=0x5a7caf5db0 | out: pudateOut=0x5a7caf5db0) returned 0x0 [0134.719] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.719] VarCmp (pvarLeft=0x1e15e52f070, pvarRight=0x1e15e52f058, lcid=0x0, dwFlags=0x30001) returned 0x2 [0134.719] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.719] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.719] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.719] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.719] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.719] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.720] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.720] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.721] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.721] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.722] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.722] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.723] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.723] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.724] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.724] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.725] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.725] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.726] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.726] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.727] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.727] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.728] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.728] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.729] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.729] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.730] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.730] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.730] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.730] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.730] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.730] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.730] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.730] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.730] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.730] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x358)) [0134.730] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.730] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.733] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.733] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.733] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.733] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.733] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.733] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.733] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.733] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.733] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.733] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.733] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.733] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.733] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.733] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.734] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.734] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.734] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.734] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.734] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.734] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.734] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.734] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.734] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.734] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.734] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.734] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.734] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.734] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.734] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.734] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.734] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.734] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.734] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.734] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.734] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.734] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.735] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.735] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.735] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.735] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.735] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.735] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.735] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.735] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.735] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.735] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.735] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.735] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.735] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.735] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.735] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.735] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.735] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.735] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.735] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.735] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.736] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.736] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.736] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.736] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.736] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.736] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.736] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.736] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.736] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.736] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.736] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.736] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.736] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.736] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.736] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.736] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.736] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.736] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.736] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.736] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.737] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.737] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.738] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.738] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.739] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.739] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.739] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.739] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.739] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.739] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.739] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.739] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.739] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.739] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.739] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.739] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.740] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.740] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.741] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.741] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.741] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.741] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.741] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.741] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.741] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.741] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.741] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.741] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.741] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.741] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.741] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.741] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.741] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.741] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.741] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.741] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.741] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.741] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0134.741] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x21, wMilliseconds=0x36b)) [0134.742] VarCmp (pvarLeft=0x1e15e52f058, pvarRight=0x1e15e52f070, lcid=0x0, dwFlags=0x30001) returned 0x0 [0138.870] VarBstrCat (in: bstrLeft="C:\\Users\\Public", bstrRight="\\docer.doc", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0138.870] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x810) returned 0x1e15ea7a3e0 [0138.871] IUnknown:Release (This=0x1e15e16ebc8) returned 0xb [0138.871] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0138.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae0d8e, cbMultiByte=9, lpWideCharStr=0x5a7caf43e0, cchWideChar=10 | out: lpWideCharStr="FreeFile") returned 9 [0138.871] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="FreeFile", lHashVal=0x40483a, wFlags=0x3, ppTInfo=0x5a7caf4398, pDescKind=0x5a7caf43ac, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf4398*=0x0, pDescKind=0x5a7caf43ac*=0, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0138.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e0d8e, cbMultiByte=9, lpWideCharStr=0x5a7caf4540, cchWideChar=10 | out: lpWideCharStr="FreeFile") returned 9 [0138.871] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="FreeFile", lHashVal=0x40483a, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x1e15e5310c8, pDescKind=0x5a7caf450c*=1, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0138.871] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e5310c8, ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e7ec420 | out: ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e7ec420*=0x6c0000) returned 0x0 [0138.871] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e5310c8) returned 0x0 [0138.871] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4360 | out: ppvObject=0x5a7caf4360*=0x1e15e5310c8) returned 0x0 [0138.871] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, pFuncIndex=0x5a7caf43a0 | out: pFuncIndex=0x5a7caf43a0*=0x12) returned 0x0 [0138.871] ITypeInfo2:GetFuncCustData (in: This=0x1e15e5310c8, index=0x12, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf43b8 | out: pVarVal=0x5a7caf43b8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a00000012, varVal2=0x40483a)) returned 0x0 [0138.872] IUnknown:Release (This=0x1e15e5310c8) returned 0x5 [0138.872] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x6 [0138.872] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e5310c8) returned 0x0 [0138.872] IUnknown:Release (This=0x1e15e5310c8) returned 0x5 [0138.872] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4628 | out: ppvObject=0x5a7caf4628*=0x0) returned 0x80004002 [0138.872] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x6 [0138.872] IUnknown:Release (This=0x1e15e5310c8) returned 0x5 [0138.872] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0138.872] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0138.872] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0138.872] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0138.872] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0138.872] IUnknown:Release (This=0x1e15a686980) returned 0x1c [0138.872] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0138.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0138.872] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0138.872] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0138.872] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0138.872] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0138.872] GetCurrentProcess () returned 0xffffffffffffffff [0138.872] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x3b) returned 1 [0138.872] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0138.873] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7b1dc0 [0138.873] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FileLen") returned 0x4016d7 [0138.873] strcpy_s (in: _Dst=0x5a7caf4460, _DstSize=0x8, _Src="FileLen" | out: _Dst="FileLen") returned 0x0 [0138.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4460, cbMultiByte=8, lpWideCharStr=0x5a7caf42b0, cchWideChar=8 | out: lpWideCharStr="FileLen") returned 8 [0138.873] IUnknown:AddRef (This=0x1e15a686980) returned 0x1d [0138.873] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="FileLen", lHashVal=0x4016d7, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=1, pBstrLibName=0x5a7caf42b0) returned 0x0 [0138.873] IUnknown:Release (This=0x1e15a686980) returned 0x1c [0138.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FileLen", cchWideChar=-1, lpMultiByteStr=0x5a7caf4460, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FileLen", lpUsedDefaultChar=0x0) returned 8 [0138.873] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="FileLen") returned 0x4016d7 [0138.873] IUnknown:Release (This=0x1e15e16ebc8) returned 0xb [0138.873] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0138.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2e5a, cbMultiByte=8, lpWideCharStr=0x5a7caf43e0, cchWideChar=9 | out: lpWideCharStr="FileLen") returned 8 [0138.873] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="FileLen", lHashVal=0x4016d7, wFlags=0x3, ppTInfo=0x5a7caf4398, pDescKind=0x5a7caf43ac, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4398*=0x0, pDescKind=0x5a7caf43ac*=0, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0138.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac001e, cbMultiByte=8, lpWideCharStr=0x5a7caf4540, cchWideChar=9 | out: lpWideCharStr="FileLen") returned 8 [0138.873] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="FileLen", lHashVal=0x4016d7, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x1e15e5310c8, pDescKind=0x5a7caf450c*=1, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0138.873] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e5310c8, ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e5f7510 | out: ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e5f7510*=0x0) returned 0x0 [0138.874] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e5310c8) returned 0x0 [0138.874] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4360 | out: ppvObject=0x5a7caf4360*=0x1e15e5310c8) returned 0x0 [0138.874] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e5310c8, memid=1610612742, invkind=1, pFuncIndex=0x5a7caf43a0 | out: pFuncIndex=0x5a7caf43a0*=0x6) returned 0x0 [0138.874] ITypeInfo2:GetFuncCustData (in: This=0x1e15e5310c8, index=0x6, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf43b8 | out: pVarVal=0x5a7caf43b8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a00000006, varVal2=0x4016d7)) returned 0x0 [0138.874] IUnknown:Release (This=0x1e15e5310c8) returned 0x6 [0138.874] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x7 [0138.874] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e5310c8) returned 0x0 [0138.875] IUnknown:Release (This=0x1e15e5310c8) returned 0x6 [0138.875] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4628 | out: ppvObject=0x5a7caf4628*=0x0) returned 0x80004002 [0138.875] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x7 [0138.875] IUnknown:Release (This=0x1e15e5310c8) returned 0x6 [0138.875] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0138.875] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0138.875] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0138.875] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0138.875] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0138.875] IUnknown:Release (This=0x1e15a686980) returned 0x1d [0138.875] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612742, invkind=1, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0138.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0138.875] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0138.875] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0138.875] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0138.875] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0138.875] GetCurrentProcess () returned 0xffffffffffffffff [0138.875] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x3b) returned 1 [0138.875] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0138.875] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Space") returned 0x40ee0c [0138.875] strcpy_s (in: _Dst=0x5a7caf4460, _DstSize=0x6, _Src="Space" | out: _Dst="Space") returned 0x0 [0138.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4460, cbMultiByte=6, lpWideCharStr=0x5a7caf42b0, cchWideChar=6 | out: lpWideCharStr="Space") returned 6 [0138.875] IUnknown:AddRef (This=0x1e15a686980) returned 0x1e [0138.875] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Space", lHashVal=0x40ee0c, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=1, pBstrLibName=0x5a7caf42b0) returned 0x0 [0138.876] IUnknown:Release (This=0x1e15a686980) returned 0x1d [0138.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Space", cchWideChar=-1, lpMultiByteStr=0x5a7caf4460, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Space", lpUsedDefaultChar=0x0) returned 6 [0138.876] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Space") returned 0x40ee0c [0138.876] IUnknown:Release (This=0x1e15e16ebc8) returned 0xb [0138.876] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0138.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2e82, cbMultiByte=6, lpWideCharStr=0x5a7caf43e0, cchWideChar=7 | out: lpWideCharStr="Space") returned 6 [0138.876] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Space", lHashVal=0x40ee0c, wFlags=0x3, ppTInfo=0x5a7caf4398, pDescKind=0x5a7caf43ac, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4398*=0x0, pDescKind=0x5a7caf43ac*=0, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0138.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2fe2, cbMultiByte=6, lpWideCharStr=0x5a7caf4540, cchWideChar=7 | out: lpWideCharStr="Space") returned 6 [0138.876] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="Space", lHashVal=0x40ee0c, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0138.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2fe2, cbMultiByte=6, lpWideCharStr=0x5a7caf4540, cchWideChar=7 | out: lpWideCharStr="Space") returned 6 [0138.876] ITypeComp:RemoteBind (in: This=0x1e15a133e30, szName="Space", lHashVal=0x40ee0c, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0138.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2fe2, cbMultiByte=6, lpWideCharStr=0x5a7caf4540, cchWideChar=7 | out: lpWideCharStr="Space") returned 6 [0138.876] ITypeComp:RemoteBind (in: This=0x1e15a132570, szName="Space", lHashVal=0x40ee0c, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0138.876] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Space") returned 0x40ee0c [0138.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e2fe2, cbMultiByte=6, lpWideCharStr=0x5a7caf4540, cchWideChar=7 | out: lpWideCharStr="Space") returned 6 [0138.876] ITypeComp:RemoteBind (in: This=0x1e15a687a10, szName="Space", lHashVal=0x40ee0c, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0138.876] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xd) returned 0x1e15eaf1eb0 [0138.877] _mbscpy_s (in: _Dst=0x1e15eaf1eb0, _DstSizeInBytes=0x6, _Src=0x1e1609e2fe2 | out: _Dst=0x1e15eaf1eb0) returned 0x0 [0138.877] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Space") returned 0x40b1f9 [0138.877] strcpy_s (in: _Dst=0x5a7caf4650, _DstSize=0xd, _Src="_B_var_Space" | out: _Dst="_B_var_Space") returned 0x0 [0138.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4650, cbMultiByte=13, lpWideCharStr=0x5a7caf44a0, cchWideChar=13 | out: lpWideCharStr="_B_var_Space") returned 13 [0138.877] IUnknown:AddRef (This=0x1e15a686980) returned 0x1e [0138.877] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="_B_var_Space", lHashVal=0x40b1f9, pfName=0x5a7caf4570, pBstrLibName=0x5a7caf44a0 | out: pfName=0x5a7caf4570*=1, pBstrLibName=0x5a7caf44a0) returned 0x0 [0138.877] IUnknown:Release (This=0x1e15a686980) returned 0x1d [0138.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_Space", cchWideChar=-1, lpMultiByteStr=0x5a7caf4650, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_Space", lpUsedDefaultChar=0x0) returned 13 [0138.877] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Space") returned 0x40b1f9 [0138.877] IUnknown:AddRef (This=0x1e15a686980) returned 0x1e [0138.877] IUnknown:Release (This=0x1e15a686980) returned 0x1d [0138.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac04fe, cbMultiByte=13, lpWideCharStr=0x5a7caf4500, cchWideChar=14 | out: lpWideCharStr="_B_var_Space") returned 13 [0138.877] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="_B_var_Space", lHashVal=0x40b1f9, wFlags=0x3, ppTInfo=0x5a7caf44b8, pDescKind=0x5a7caf44cc, ppFuncDesc=0x5a7caf44d0, ppVarDesc=0x0, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf44b8*=0x1e15e531018, pDescKind=0x5a7caf44cc*=1, ppFuncDesc=0x5a7caf44d0, ppVarDesc=0x0, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0138.877] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e531018, ppTypeAttr=0x5a7caf44c0, pDummy=0x1e15e7ec410 | out: ppTypeAttr=0x5a7caf44c0, pDummy=0x1e15e7ec410*=0x0) returned 0x0 [0138.877] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e531018) returned 0x0 [0138.877] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4320 | out: ppvObject=0x5a7caf4320*=0x1e15e531018) returned 0x0 [0138.877] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e531018, memid=1610612760, invkind=1, pFuncIndex=0x5a7caf4360 | out: pFuncIndex=0x5a7caf4360*=0x18) returned 0x0 [0138.877] ITypeInfo2:GetFuncCustData (in: This=0x1e15e531018, index=0x18, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4378 | out: pVarVal=0x5a7caf4378*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a00000018, varVal2=0x40b1f9)) returned 0x0 [0138.877] IUnknown:Release (This=0x1e15e531018) returned 0x3 [0138.877] IUnknown:AddRef (This=0x1e15e531018) returned 0x4 [0138.877] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e531018) returned 0x0 [0138.877] IUnknown:Release (This=0x1e15e531018) returned 0x3 [0138.878] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4578 | out: ppvObject=0x5a7caf4578*=0x0) returned 0x80004002 [0138.878] IUnknown:AddRef (This=0x1e15e531018) returned 0x4 [0138.878] IUnknown:Release (This=0x1e15e531018) returned 0x3 [0138.878] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0138.878] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0138.878] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15eaf1eb0) [0138.878] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531018, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0138.878] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0138.878] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0138.878] IUnknown:Release (This=0x1e15a686980) returned 0x1e [0138.878] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612760, invkind=1, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0138.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0138.878] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612760, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0138.878] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612760, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0138.878] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0138.878] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0138.878] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0138.878] GetCurrentProcess () returned 0xffffffffffffffff [0138.878] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x43) returned 1 [0138.878] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0138.878] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7b1280 [0138.878] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf43a0, pIndex=0x0 | out: ppTLib=0x5a7caf43a0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0138.879] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf43b0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf43b0, pDummy=0x0) returned 0x0 [0138.879] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0138.879] IUnknown:Release (This=0x1e15a686980) returned 0x1e [0138.879] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x7caf43a0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0138.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0138.879] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf43a0, pBstrName=0x0, pwOrdinal=0x5a7caf43c0 | out: pBstrDllName=0x5a7caf43a0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf43c0*=0x4630) returned 0x0 [0138.879] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf43a0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf43a0, pwOrdinal=0x500000000) returned 0x0 [0138.879] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf4010, pIndex=0x0 | out: ppTLib=0x5a7caf4010*=0x1e15a686980, pIndex=0x0) returned 0x0 [0138.879] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4020, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4020, pDummy=0x0) returned 0x0 [0138.879] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0138.879] IUnknown:Release (This=0x1e15a686980) returned 0x1e [0138.879] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612742, invkind=1, refPtrFlags=0x7caf4010, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0138.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0138.879] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4010, pBstrName=0x0, pwOrdinal=0x5a7caf4030 | out: pBstrDllName=0x5a7caf4010*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4030*=0x42a0) returned 0x0 [0138.879] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612742, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4010, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4010, pwOrdinal=0x500000000) returned 0x0 [0138.879] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531018, ppTLib=0x5a7caf4210, pIndex=0x0 | out: ppTLib=0x5a7caf4210*=0x1e15a686980, pIndex=0x0) returned 0x0 [0138.879] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4220, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4220, pDummy=0x0) returned 0x0 [0138.879] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0138.879] IUnknown:Release (This=0x1e15a686980) returned 0x1e [0138.879] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612760, invkind=1, refPtrFlags=0x7caf4210, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0138.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0138.879] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612760, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4210, pBstrName=0x0, pwOrdinal=0x5a7caf4230 | out: pBstrDllName=0x5a7caf4210*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4230*=0x44a0) returned 0x0 [0138.880] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612760, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4210, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4210, pwOrdinal=0x500000000) returned 0x0 [0138.880] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15ea7a3e0, cb=0x112) returned 0x1e15e7a8080 [0138.880] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e159f39a70) [0138.880] GetCurrentProcess () returned 0xffffffffffffffff [0138.880] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2309, dwSize=0x8) returned 1 [0138.880] GetCurrentProcess () returned 0xffffffffffffffff [0138.880] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2308, dwSize=0x8) returned 1 [0138.880] GetCurrentProcess () returned 0xffffffffffffffff [0138.880] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a139, dwSize=0x8) returned 1 [0138.880] GetCurrentProcess () returned 0xffffffffffffffff [0138.880] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a138, dwSize=0x8) returned 1 [0138.880] GetCurrentProcess () returned 0xffffffffffffffff [0138.880] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a148, dwSize=0x2) returned 1 [0138.880] GetCurrentProcess () returned 0xffffffffffffffff [0138.880] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a19c, dwSize=0x45) returned 1 [0138.880] VirtualProtect (in: lpAddress=0x1e15e54a19c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0138.882] GetCurrentProcess () returned 0xffffffffffffffff [0138.882] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b228c, dwSize=0x45) returned 1 [0138.882] VirtualProtect (in: lpAddress=0x1e15e7b228c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0138.883] GetCurrentProcess () returned 0xffffffffffffffff [0138.883] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2309, dwSize=0x8) returned 1 [0138.883] GetCurrentProcess () returned 0xffffffffffffffff [0138.883] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2308, dwSize=0x8) returned 1 [0138.883] GetCurrentProcess () returned 0xffffffffffffffff [0138.883] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2318, dwSize=0x2) returned 1 [0138.883] GetCurrentProcess () returned 0xffffffffffffffff [0138.883] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b236c, dwSize=0x55) returned 1 [0138.883] VirtualProtect (in: lpAddress=0x1e15e7b236c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0138.884] GetCurrentProcess () returned 0xffffffffffffffff [0138.884] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f9, dwSize=0x8) returned 1 [0138.884] GetCurrentProcess () returned 0xffffffffffffffff [0138.884] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f8, dwSize=0x8) returned 1 [0138.884] GetCurrentProcess () returned 0xffffffffffffffff [0138.884] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2408, dwSize=0x2) returned 1 [0138.884] GetCurrentProcess () returned 0xffffffffffffffff [0138.884] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afc4c, dwSize=0x55) returned 1 [0138.884] VirtualProtect (in: lpAddress=0x1e15e7afc4c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0138.885] GetCurrentProcess () returned 0xffffffffffffffff [0138.885] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd9, dwSize=0x8) returned 1 [0138.885] GetCurrentProcess () returned 0xffffffffffffffff [0138.885] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd8, dwSize=0x8) returned 1 [0138.885] GetCurrentProcess () returned 0xffffffffffffffff [0138.885] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afce8, dwSize=0x2) returned 1 [0138.885] GetCurrentProcess () returned 0xffffffffffffffff [0138.886] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afd40, dwSize=0x5d) returned 1 [0138.886] VirtualProtect (in: lpAddress=0x1e15e7afd40, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0138.887] GetCurrentProcess () returned 0xffffffffffffffff [0138.887] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd1, dwSize=0x8) returned 1 [0138.887] GetCurrentProcess () returned 0xffffffffffffffff [0138.887] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd0, dwSize=0x8) returned 1 [0138.887] GetCurrentProcess () returned 0xffffffffffffffff [0138.887] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afde0, dwSize=0x2) returned 1 [0138.887] GetCurrentProcess () returned 0xffffffffffffffff [0138.887] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b150c, dwSize=0x45) returned 1 [0138.887] VirtualProtect (in: lpAddress=0x1e15e7b150c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0138.888] GetCurrentProcess () returned 0xffffffffffffffff [0138.888] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1589, dwSize=0x8) returned 1 [0138.888] GetCurrentProcess () returned 0xffffffffffffffff [0138.888] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1588, dwSize=0x8) returned 1 [0138.888] GetCurrentProcess () returned 0xffffffffffffffff [0138.888] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1598, dwSize=0x2) returned 1 [0138.888] GetCurrentProcess () returned 0xffffffffffffffff [0138.888] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b15ec, dwSize=0x45) returned 1 [0138.888] VirtualProtect (in: lpAddress=0x1e15e7b15ec, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0138.889] GetCurrentProcess () returned 0xffffffffffffffff [0138.889] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1669, dwSize=0x8) returned 1 [0138.889] GetCurrentProcess () returned 0xffffffffffffffff [0138.889] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1668, dwSize=0x8) returned 1 [0138.889] GetCurrentProcess () returned 0xffffffffffffffff [0138.889] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1678, dwSize=0x2) returned 1 [0138.889] GetCurrentProcess () returned 0xffffffffffffffff [0138.889] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b078c, dwSize=0x55) returned 1 [0138.889] VirtualProtect (in: lpAddress=0x1e15e7b078c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0138.890] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.891] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.891] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0138.891] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001c6) returned 1 [0138.891] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.892] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x288) returned 0x7ff9bdface04 [0138.892] GetCurrentProcess () returned 0xffffffffffffffff [0138.892] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1e04, dwSize=0x3b) returned 1 [0138.892] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7b1e04, ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0 | out: ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0) returned 0x0 [0138.892] VirtualProtect (in: lpAddress=0x1e15e7b1e04, dwSize=0x3c, flNewProtect=0x40, lpflOldProtect=0x5a7caf46ac | out: lpflOldProtect=0x5a7caf46ac*=0x40) returned 1 [0138.893] RtlAddFunctionTable (FunctionTable=0x1e15e7b1e4c, EntryCount=0x1, BaseAddress=0x1e15e7b1d00, TargetGp=0x40) returned 1 [0138.897] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.897] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.897] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0138.898] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001c7) returned 1 [0138.898] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.898] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x242) returned 0x7ff9be02c308 [0138.899] GetCurrentProcess () returned 0xffffffffffffffff [0138.899] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1ec4, dwSize=0x3b) returned 1 [0138.899] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7b1ec4, ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0 | out: ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0) returned 0x0 [0138.899] VirtualProtect (in: lpAddress=0x1e15e7b1ec4, dwSize=0x3c, flNewProtect=0x40, lpflOldProtect=0x5a7caf46ac | out: lpflOldProtect=0x5a7caf46ac*=0x40) returned 1 [0138.899] RtlAddFunctionTable (FunctionTable=0x1e15e7b1f0c, EntryCount=0x1, BaseAddress=0x1e15e7b1e00, TargetGp=0x40) returned 1 [0138.903] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.903] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.903] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0138.903] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001c8) returned 1 [0138.903] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.904] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x20e) returned 0x7ff9be034460 [0138.904] GetCurrentProcess () returned 0xffffffffffffffff [0138.904] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b12c4, dwSize=0x43) returned 1 [0138.904] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7b12c4, ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0 | out: ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0) returned 0x0 [0138.904] VirtualProtect (in: lpAddress=0x1e15e7b12c4, dwSize=0x44, flNewProtect=0x40, lpflOldProtect=0x5a7caf46ac | out: lpflOldProtect=0x5a7caf46ac*=0x40) returned 1 [0139.054] RtlAddFunctionTable (FunctionTable=0x1e15e7b1314, EntryCount=0x1, BaseAddress=0x1e15e7b1200, TargetGp=0x40) returned 1 [0139.058] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x9 [0139.058] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.058] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.058] IUnknown:Release (This=0x1e15e16ec78) returned 0x8 [0139.058] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x4 [0139.058] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.059] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.059] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0139.059] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0139.059] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.059] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.059] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0139.059] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0xb [0139.059] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.059] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.059] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0139.059] IUnknown:AddRef (This=0x1e15e16ed28) returned 0x5 [0139.059] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.059] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.059] IUnknown:Release (This=0x1e15e16ed28) returned 0x4 [0139.059] IUnknown:AddRef (This=0x1e15e177230) returned 0x5 [0139.059] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.059] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.059] IUnknown:Release (This=0x1e15e177230) returned 0x4 [0139.059] IUnknown:AddRef (This=0x1e15e171f58) returned 0x4 [0139.059] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.059] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.059] IUnknown:Release (This=0x1e15e171f58) returned 0x3 [0139.060] IUnknown:AddRef (This=0x1e15e530a98) returned 0x4 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.060] IUnknown:Release (This=0x1e15e530a98) returned 0x3 [0139.060] IUnknown:AddRef (This=0x1e15e530af0) returned 0x3 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.060] IUnknown:Release (This=0x1e15e530af0) returned 0x2 [0139.060] IUnknown:AddRef (This=0x1e15e531018) returned 0x4 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.060] IUnknown:Release (This=0x1e15e531018) returned 0x3 [0139.060] IUnknown:AddRef (This=0x1e15e530c50) returned 0x4 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.060] IUnknown:Release (This=0x1e15e530c50) returned 0x3 [0139.060] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x7 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.060] IUnknown:Release (This=0x1e15e5310c8) returned 0x6 [0139.060] IUnknown:AddRef (This=0x1e15e530fc0) returned 0x4 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.060] IUnknown:Release (This=0x1e15e530fc0) returned 0x3 [0139.060] IUnknown:AddRef (This=0x1e15e1772e0) returned 0x6 [0139.060] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.061] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.061] IUnknown:Release (This=0x1e15e1772e0) returned 0x5 [0139.061] IUnknown:AddRef (This=0x1e15e177390) returned 0x5 [0139.061] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.061] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.061] IUnknown:Release (This=0x1e15e177390) returned 0x4 [0139.061] IUnknown:AddRef (This=0x1e15e177440) returned 0x5 [0139.061] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.061] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.061] IUnknown:Release (This=0x1e15e177440) returned 0x4 [0139.061] IUnknown:AddRef (This=0x1e15e177548) returned 0x4 [0139.061] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.061] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.061] IUnknown:Release (This=0x1e15e177548) returned 0x3 [0139.061] IUnknown:AddRef (This=0x1e15e531120) returned 0x4 [0139.061] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.061] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.062] IUnknown:Release (This=0x1e15e531120) returned 0x3 [0139.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\docer.doc", cchWideChar=-1, lpMultiByteStr=0x5a7caf5b70, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\docer.doc", lpUsedDefaultChar=0x0) returned 26 [0139.062] _fullpath (in: _FullPath=0x5a7caf5d00, _Path="C:\\Users\\Public\\docer.doc", _SizeInBytes=0x104 | out: _FullPath="C:\\Users\\Public\\docer.doc") returned="C:\\Users\\Public\\docer.doc" [0139.063] _sopen_s (in: _FileHandle=0x5a7caf5cb0, _FileName="C:\\Users\\Public\\docer.doc" (normalized: "c:\\users\\public\\docer.doc"), _OpenFlag=33024, _ShareFlag=32, _PermissionMode=384 | out: _FileHandle=0x5a7caf5cb0*=3) returned 0x0 [0139.066] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x56) returned 0x1e15ea03c80 [0139.066] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0xc0) returned 0x1e15e545e60 [0139.066] strcpy_s (in: _Dst=0x1e15ea03cb9, _DstSize=0x1a, _Src="C:\\Users\\Public\\docer.doc" | out: _Dst="C:\\Users\\Public\\docer.doc") returned 0x0 [0139.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\docer.doc", cchWideChar=-1, lpMultiByteStr=0x5a7caf5a30, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\docer.doc", lpUsedDefaultChar=0x0) returned 26 [0139.067] _fullpath (in: _FullPath=0x5a7caf5b80, _Path="C:\\Users\\Public\\docer.doc", _SizeInBytes=0x104 | out: _FullPath="C:\\Users\\Public\\docer.doc") returned="C:\\Users\\Public\\docer.doc" [0139.067] _mbspbrk (_Str=0x5a7caf5b80, _Control=0x7ff9be29f3a4) returned 0x0 [0139.067] FindFirstFileA (in: lpFileName="C:\\Users\\Public\\docer.doc", lpFindFileData=0x5a7caf5cd0 | out: lpFindFileData=0x5a7caf5cd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb6b1eb7, ftCreationTime.dwHighDateTime=0x1d61315, ftLastAccessTime.dwLowDateTime=0xcb6b1eb7, ftLastAccessTime.dwHighDateTime=0x1d61315, ftLastWriteTime.dwLowDateTime=0xcb6b1eb7, ftLastWriteTime.dwHighDateTime=0x1d61315, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5a, dwReserved1=0x7caf5b80, cFileName="docer.doc", cAlternateFileName="")) returned 0x1e15ea05480 [0139.067] FindClose (in: hFindFile=0x1e15ea05480 | out: hFindFile=0x1e15ea05480) returned 1 [0139.068] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x0) returned 0x1e15e5eadd0 [0139.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e5eadd0, cbMultiByte=0, lpWideCharStr=0x1e15e051668, cchWideChar=0 | out: lpWideCharStr="") returned 0 [0139.068] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e5eadd0) [0139.068] _close (_FileHandle=3) returned 0 [0139.069] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15ea03c80) [0139.069] VarBstrCat (in: bstrLeft="C:\\Users\\Public", bstrRight="\\smile.zip", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0139.070] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x810) returned 0x1e15ea7ac70 [0139.070] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x7 [0139.070] IUnknown:Release (This=0x1e15e5310c8) returned 0x6 [0139.070] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0139.070] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0139.070] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.071] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0139.071] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.071] IUnknown:Release (This=0x1e15a686980) returned 0x1e [0139.071] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.071] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0139.071] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0139.071] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x0, cb=0x412) returned 0x1e15ea4ce80 [0139.071] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf43a0, pIndex=0x0 | out: ppTLib=0x5a7caf43a0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.071] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf43b0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf43b0, pDummy=0x0) returned 0x0 [0139.071] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.072] IUnknown:Release (This=0x1e15a686980) returned 0x1e [0139.072] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x7caf43a0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.072] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf43a0, pBstrName=0x0, pwOrdinal=0x5a7caf43c0 | out: pBstrDllName=0x5a7caf43a0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf43c0*=0x4630) returned 0x0 [0139.072] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612754, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf43a0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf43a0, pwOrdinal=0x500000000) returned 0x0 [0139.072] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15ea7ac70, cb=0xce) returned 0x1e15a31ef80 [0139.072] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e159f3bf30) [0139.072] GetCurrentProcess () returned 0xffffffffffffffff [0139.072] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f9, dwSize=0x8) returned 1 [0139.072] GetCurrentProcess () returned 0xffffffffffffffff [0139.072] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f8, dwSize=0x8) returned 1 [0139.072] GetCurrentProcess () returned 0xffffffffffffffff [0139.072] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a139, dwSize=0x8) returned 1 [0139.072] GetCurrentProcess () returned 0xffffffffffffffff [0139.072] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a138, dwSize=0x8) returned 1 [0139.072] GetCurrentProcess () returned 0xffffffffffffffff [0139.072] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a148, dwSize=0x2) returned 1 [0139.072] GetCurrentProcess () returned 0xffffffffffffffff [0139.072] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a19c, dwSize=0x45) returned 1 [0139.072] VirtualProtect (in: lpAddress=0x1e15e54a19c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.074] GetCurrentProcess () returned 0xffffffffffffffff [0139.074] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b228c, dwSize=0x45) returned 1 [0139.074] VirtualProtect (in: lpAddress=0x1e15e7b228c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.075] GetCurrentProcess () returned 0xffffffffffffffff [0139.075] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2309, dwSize=0x8) returned 1 [0139.075] GetCurrentProcess () returned 0xffffffffffffffff [0139.075] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2308, dwSize=0x8) returned 1 [0139.075] GetCurrentProcess () returned 0xffffffffffffffff [0139.075] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2318, dwSize=0x2) returned 1 [0139.075] GetCurrentProcess () returned 0xffffffffffffffff [0139.075] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b236c, dwSize=0x55) returned 1 [0139.075] VirtualProtect (in: lpAddress=0x1e15e7b236c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.076] GetCurrentProcess () returned 0xffffffffffffffff [0139.076] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f9, dwSize=0x8) returned 1 [0139.076] GetCurrentProcess () returned 0xffffffffffffffff [0139.076] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f8, dwSize=0x8) returned 1 [0139.076] GetCurrentProcess () returned 0xffffffffffffffff [0139.076] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2408, dwSize=0x2) returned 1 [0139.076] GetCurrentProcess () returned 0xffffffffffffffff [0139.076] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afc4c, dwSize=0x55) returned 1 [0139.076] VirtualProtect (in: lpAddress=0x1e15e7afc4c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.078] GetCurrentProcess () returned 0xffffffffffffffff [0139.078] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd9, dwSize=0x8) returned 1 [0139.078] GetCurrentProcess () returned 0xffffffffffffffff [0139.078] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd8, dwSize=0x8) returned 1 [0139.078] GetCurrentProcess () returned 0xffffffffffffffff [0139.078] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afce8, dwSize=0x2) returned 1 [0139.078] GetCurrentProcess () returned 0xffffffffffffffff [0139.078] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afd40, dwSize=0x5d) returned 1 [0139.078] VirtualProtect (in: lpAddress=0x1e15e7afd40, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.079] GetCurrentProcess () returned 0xffffffffffffffff [0139.079] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd1, dwSize=0x8) returned 1 [0139.079] GetCurrentProcess () returned 0xffffffffffffffff [0139.079] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd0, dwSize=0x8) returned 1 [0139.079] GetCurrentProcess () returned 0xffffffffffffffff [0139.079] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afde0, dwSize=0x2) returned 1 [0139.079] GetCurrentProcess () returned 0xffffffffffffffff [0139.079] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b150c, dwSize=0x45) returned 1 [0139.079] VirtualProtect (in: lpAddress=0x1e15e7b150c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.080] GetCurrentProcess () returned 0xffffffffffffffff [0139.080] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1589, dwSize=0x8) returned 1 [0139.080] GetCurrentProcess () returned 0xffffffffffffffff [0139.080] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1588, dwSize=0x8) returned 1 [0139.080] GetCurrentProcess () returned 0xffffffffffffffff [0139.080] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1598, dwSize=0x2) returned 1 [0139.080] GetCurrentProcess () returned 0xffffffffffffffff [0139.080] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b15ec, dwSize=0x45) returned 1 [0139.080] VirtualProtect (in: lpAddress=0x1e15e7b15ec, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.081] GetCurrentProcess () returned 0xffffffffffffffff [0139.081] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1669, dwSize=0x8) returned 1 [0139.081] GetCurrentProcess () returned 0xffffffffffffffff [0139.081] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1668, dwSize=0x8) returned 1 [0139.081] GetCurrentProcess () returned 0xffffffffffffffff [0139.081] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1678, dwSize=0x2) returned 1 [0139.081] GetCurrentProcess () returned 0xffffffffffffffff [0139.081] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b078c, dwSize=0x55) returned 1 [0139.081] VirtualProtect (in: lpAddress=0x1e15e7b078c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.082] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x9 [0139.082] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.082] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.082] IUnknown:Release (This=0x1e15e16ec78) returned 0x8 [0139.082] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x4 [0139.082] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.083] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0139.083] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.083] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0139.083] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0xb [0139.083] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.083] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0139.083] IUnknown:AddRef (This=0x1e15e16ed28) returned 0x5 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.083] IUnknown:Release (This=0x1e15e16ed28) returned 0x4 [0139.083] IUnknown:AddRef (This=0x1e15e177230) returned 0x5 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.083] IUnknown:Release (This=0x1e15e177230) returned 0x4 [0139.083] IUnknown:AddRef (This=0x1e15e171f58) returned 0x4 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.083] IUnknown:Release (This=0x1e15e171f58) returned 0x3 [0139.083] IUnknown:AddRef (This=0x1e15e530a98) returned 0x4 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.083] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.084] IUnknown:Release (This=0x1e15e530a98) returned 0x3 [0139.084] IUnknown:AddRef (This=0x1e15e530af0) returned 0x3 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.084] IUnknown:Release (This=0x1e15e530af0) returned 0x2 [0139.084] IUnknown:AddRef (This=0x1e15e531018) returned 0x4 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.084] IUnknown:Release (This=0x1e15e531018) returned 0x3 [0139.084] IUnknown:AddRef (This=0x1e15e530c50) returned 0x4 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.084] IUnknown:Release (This=0x1e15e530c50) returned 0x3 [0139.084] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x7 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.084] IUnknown:Release (This=0x1e15e5310c8) returned 0x6 [0139.084] IUnknown:AddRef (This=0x1e15e530fc0) returned 0x4 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.084] IUnknown:Release (This=0x1e15e530fc0) returned 0x3 [0139.084] IUnknown:AddRef (This=0x1e15e1772e0) returned 0x6 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.084] IUnknown:Release (This=0x1e15e1772e0) returned 0x5 [0139.084] IUnknown:AddRef (This=0x1e15e177390) returned 0x5 [0139.084] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.085] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.085] IUnknown:Release (This=0x1e15e177390) returned 0x4 [0139.085] IUnknown:AddRef (This=0x1e15e177440) returned 0x5 [0139.085] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.085] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.085] IUnknown:Release (This=0x1e15e177440) returned 0x4 [0139.085] IUnknown:AddRef (This=0x1e15e177548) returned 0x4 [0139.085] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.085] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.085] IUnknown:Release (This=0x1e15e177548) returned 0x3 [0139.085] IUnknown:AddRef (This=0x1e15e531120) returned 0x4 [0139.085] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.085] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.085] IUnknown:Release (This=0x1e15e531120) returned 0x3 [0139.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\smile.zip", cchWideChar=-1, lpMultiByteStr=0x5a7caf5b70, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\smile.zip", lpUsedDefaultChar=0x0) returned 26 [0139.085] _fullpath (in: _FullPath=0x5a7caf5d00, _Path="C:\\Users\\Public\\smile.zip", _SizeInBytes=0x104 | out: _FullPath="C:\\Users\\Public\\smile.zip") returned="C:\\Users\\Public\\smile.zip" [0139.086] _sopen_s (in: _FileHandle=0x5a7caf5cb0, _FileName="C:\\Users\\Public\\smile.zip" (normalized: "c:\\users\\public\\smile.zip"), _OpenFlag=33537, _ShareFlag=32, _PermissionMode=384 | out: _FileHandle=0x5a7caf5cb0*=3) returned 0x0 [0139.086] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x255) returned 0x1e15e860110 [0139.086] strcpy_s (in: _Dst=0x1e15e860348, _DstSize=0x1a, _Src="C:\\Users\\Public\\smile.zip" | out: _Dst="C:\\Users\\Public\\smile.zip") returned 0x0 [0139.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0139.086] _close (_FileHandle=3) returned 0 [0139.086] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15e860110) [0139.087] VarBstrCat (in: bstrLeft="C:\\Users\\Public", bstrRight="\\Python37", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0139.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Python37", cchWideChar=-1, lpMultiByteStr=0x5a7caf58b0, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\Python37", lpUsedDefaultChar=0x0) returned 25 [0139.087] _fullpath (in: _FullPath=0x5a7caf5bb0, _Path="C:\\Users\\Public\\Python37", _SizeInBytes=0x104 | out: _FullPath="C:\\Users\\Public\\Python37") returned="C:\\Users\\Public\\Python37" [0139.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Python37", cchWideChar=-1, lpMultiByteStr=0x5a7caf5aa0, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\Python37", lpUsedDefaultChar=0x0) returned 25 [0139.088] _findfirst64i32 (in: _FileName="C:\\Users\\Public\\Python37", _FindData=0x5a7caf5df0 | out: _FindData=0x5a7caf5df0) returned 0xffffffffffffffff [0139.173] _errno () returned 0x1e1607d0850 [0139.173] VarBstrCmp (bstrLeft="", bstrRight=0x0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0139.173] VarBstrCat (in: bstrLeft="C:\\Users\\Public", bstrRight="\\smile.zip", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0139.173] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x810) returned 0x1e15ea7c620 [0139.174] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xd) returned 0x1e15eaf1fb0 [0139.174] _mbscpy_s (in: _Dst=0x1e15eaf1fb0, _DstSizeInBytes=0x6, _Src=0x1e1609e2e62 | out: _Dst=0x1e15eaf1fb0) returned 0x0 [0139.174] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Right") returned 0x40d939 [0139.174] IUnknown:AddRef (This=0x1e15a686980) returned 0x1f [0139.174] IUnknown:Release (This=0x1e15a686980) returned 0x1e [0139.174] IUnknown:AddRef (This=0x1e15e531018) returned 0x4 [0139.174] IUnknown:Release (This=0x1e15e531018) returned 0x3 [0139.174] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0139.174] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0139.174] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15eaf1fb0) [0139.174] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531018, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.174] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0139.174] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.174] IUnknown:Release (This=0x1e15a686980) returned 0x1e [0139.174] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.175] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0139.175] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0139.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e4f2, cbMultiByte=1, lpWideCharStr=0x1e16647069c, cchWideChar=4 | out: lpWideCharStr="\\") returned 1 [0139.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e500, cbMultiByte=1, lpWideCharStr=0x1e166470b24, cchWideChar=4 | out: lpWideCharStr="\\") returned 1 [0139.175] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Now") returned 0x40ba25 [0139.175] strcpy_s (in: _Dst=0x5a7caf4460, _DstSize=0x4, _Src="Now" | out: _Dst="Now") returned 0x0 [0139.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4460, cbMultiByte=4, lpWideCharStr=0x5a7caf42b0, cchWideChar=4 | out: lpWideCharStr="Now") returned 4 [0139.175] IUnknown:AddRef (This=0x1e15a686980) returned 0x1f [0139.175] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="Now", lHashVal=0x40ba25, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=1, pBstrLibName=0x5a7caf42b0) returned 0x0 [0139.175] IUnknown:Release (This=0x1e15a686980) returned 0x1e [0139.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Now", cchWideChar=-1, lpMultiByteStr=0x5a7caf4460, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Now", lpUsedDefaultChar=0x0) returned 4 [0139.175] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Now") returned 0x40ba25 [0139.176] IUnknown:Release (This=0x1e15e16ebc8) returned 0xb [0139.176] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0139.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2eaa, cbMultiByte=4, lpWideCharStr=0x5a7caf43e0, cchWideChar=5 | out: lpWideCharStr="Now") returned 4 [0139.176] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Now", lHashVal=0x40ba25, wFlags=0x3, ppTInfo=0x5a7caf4398, pDescKind=0x5a7caf43ac, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4398*=0x0, pDescKind=0x5a7caf43ac*=0, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac013e, cbMultiByte=4, lpWideCharStr=0x5a7caf4540, cchWideChar=5 | out: lpWideCharStr="Now") returned 4 [0139.176] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="Now", lHashVal=0x40ba25, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x1e15e531120, pDescKind=0x5a7caf450c*=1, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.176] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e531120, ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e5f74c8 | out: ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e5f74c8*=0x0) returned 0x0 [0139.176] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e531120) returned 0x0 [0139.176] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4360 | out: ppvObject=0x5a7caf4360*=0x1e15e531120) returned 0x0 [0139.176] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e531120, memid=1610612746, invkind=2, pFuncIndex=0x5a7caf43a0 | out: pFuncIndex=0x5a7caf43a0*=0xa) returned 0x0 [0139.176] ITypeInfo2:GetFuncCustData (in: This=0x1e15e531120, index=0xa, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf43b8 | out: pVarVal=0x5a7caf43b8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a0000000a, varVal2=0x40ba25)) returned 0x0 [0139.177] IUnknown:Release (This=0x1e15e531120) returned 0x4 [0139.177] IUnknown:AddRef (This=0x1e15e531120) returned 0x5 [0139.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e531120) returned 0x0 [0139.177] IUnknown:Release (This=0x1e15e531120) returned 0x4 [0139.177] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4628 | out: ppvObject=0x5a7caf4628*=0x0) returned 0x80004002 [0139.177] IUnknown:AddRef (This=0x1e15e531120) returned 0x5 [0139.177] IUnknown:Release (This=0x1e15e531120) returned 0x4 [0139.177] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0139.177] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0139.177] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531120, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.177] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0139.177] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.177] IUnknown:Release (This=0x1e15a686980) returned 0x1f [0139.177] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612746, invkind=2, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.177] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612746, invkind=2, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0139.177] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612746, invkind=2, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0139.177] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0139.177] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0139.177] GetCurrentProcess () returned 0xffffffffffffffff [0139.177] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x3b) returned 1 [0139.177] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0139.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e538, cbMultiByte=17, lpWideCharStr=0x1e16647104c, cchWideChar=36 | out: lpWideCharStr=" dd-mm-yy h-mm-ss") returned 17 [0139.178] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Format") returned 0x402337 [0139.178] IUnknown:Release (This=0x1e15e16ebc8) returned 0xb [0139.178] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0139.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae0d3e, cbMultiByte=7, lpWideCharStr=0x5a7caf43e0, cchWideChar=8 | out: lpWideCharStr="Format") returned 7 [0139.178] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="Format", lHashVal=0x402337, wFlags=0x3, ppTInfo=0x5a7caf4398, pDescKind=0x5a7caf43ac, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4398*=0x0, pDescKind=0x5a7caf43ac*=0, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e0d3e, cbMultiByte=7, lpWideCharStr=0x5a7caf4540, cchWideChar=8 | out: lpWideCharStr="Format") returned 7 [0139.178] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="Format", lHashVal=0x402337, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e0d3e, cbMultiByte=7, lpWideCharStr=0x5a7caf4540, cchWideChar=8 | out: lpWideCharStr="Format") returned 7 [0139.178] ITypeComp:RemoteBind (in: This=0x1e15a133e30, szName="Format", lHashVal=0x402337, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e0d3e, cbMultiByte=7, lpWideCharStr=0x5a7caf4540, cchWideChar=8 | out: lpWideCharStr="Format") returned 7 [0139.179] ITypeComp:RemoteBind (in: This=0x1e15a132570, szName="Format", lHashVal=0x402337, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.179] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="Format") returned 0x402337 [0139.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e1609e0d3e, cbMultiByte=7, lpWideCharStr=0x5a7caf4540, cchWideChar=8 | out: lpWideCharStr="Format") returned 7 [0139.179] ITypeComp:RemoteBind (in: This=0x1e15a687a10, szName="Format", lHashVal=0x402337, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0139.180] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xe) returned 0x1e15eaf1d90 [0139.181] _mbscpy_s (in: _Dst=0x1e15eaf1d90, _DstSizeInBytes=0x7, _Src=0x1e1609e0d3e | out: _Dst=0x1e15eaf1d90) returned 0x0 [0139.181] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Format") returned 0x409de0 [0139.181] strcpy_s (in: _Dst=0x5a7caf4650, _DstSize=0xe, _Src="_B_var_Format" | out: _Dst="_B_var_Format") returned 0x0 [0139.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4650, cbMultiByte=14, lpWideCharStr=0x5a7caf44a0, cchWideChar=14 | out: lpWideCharStr="_B_var_Format") returned 14 [0139.181] IUnknown:AddRef (This=0x1e15a686980) returned 0x20 [0139.181] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="_B_var_Format", lHashVal=0x409de0, pfName=0x5a7caf4570, pBstrLibName=0x5a7caf44a0 | out: pfName=0x5a7caf4570*=1, pBstrLibName=0x5a7caf44a0) returned 0x0 [0139.181] IUnknown:Release (This=0x1e15a686980) returned 0x1f [0139.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_Format", cchWideChar=-1, lpMultiByteStr=0x5a7caf4650, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_Format", lpUsedDefaultChar=0x0) returned 14 [0139.181] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_Format") returned 0x409de0 [0139.181] IUnknown:AddRef (This=0x1e15a686980) returned 0x20 [0139.181] IUnknown:Release (This=0x1e15a686980) returned 0x1f [0139.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac052e, cbMultiByte=14, lpWideCharStr=0x5a7caf4500, cchWideChar=15 | out: lpWideCharStr="_B_var_Format") returned 14 [0139.181] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="_B_var_Format", lHashVal=0x409de0, wFlags=0x3, ppTInfo=0x5a7caf44b8, pDescKind=0x5a7caf44cc, ppFuncDesc=0x5a7caf44d0, ppVarDesc=0x0, ppTypeComp=0x5a00000000, pDummy=0x0 | out: ppTInfo=0x5a7caf44b8*=0x1e15e531018, pDescKind=0x5a7caf44cc*=1, ppFuncDesc=0x5a7caf44d0, ppVarDesc=0x0, ppTypeComp=0x5a00000000, pDummy=0x0) returned 0x0 [0139.181] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e531018, ppTypeAttr=0x5a7caf44c0, pDummy=0x1e15a5f6f20 | out: ppTypeAttr=0x5a7caf44c0, pDummy=0x1e15a5f6f20*=0x10000) returned 0x0 [0139.181] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e531018) returned 0x0 [0139.181] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e531018, hreftype=0x280, ppTInfo=0x5a7caf41f8 | out: ppTInfo=0x5a7caf41f8*=0x1e15e530d00) returned 0x0 [0139.181] IUnknown:QueryInterface (in: This=0x1e15e530d00, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf43c8 | out: ppvObject=0x5a7caf43c8*=0x0) returned 0x80004002 [0139.181] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e530d00, ppTypeAttr=0x5a7caf4248, pDummy=0x5a7caf43c8 | out: ppTypeAttr=0x5a7caf4248, pDummy=0x5a7caf43c8*=0x0) returned 0x0 [0139.181] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e530d00) returned 0x0 [0139.182] IUnknown:Release (This=0x1e15e530d00) returned 0x1 [0139.182] ITypeInfo:GetRefTypeInfo (in: This=0x1e15e531018, hreftype=0x300, ppTInfo=0x5a7caf41f8 | out: ppTInfo=0x5a7caf41f8*=0x1e15e530d58) returned 0x0 [0139.182] IUnknown:QueryInterface (in: This=0x1e15e530d58, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf43c8 | out: ppvObject=0x5a7caf43c8*=0x0) returned 0x80004002 [0139.182] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e530d58, ppTypeAttr=0x5a7caf4248, pDummy=0x5a7caf43c8 | out: ppTypeAttr=0x5a7caf4248, pDummy=0x5a7caf43c8*=0x0) returned 0x0 [0139.182] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e530d58) returned 0x0 [0139.182] IUnknown:Release (This=0x1e15e530d58) returned 0x1 [0139.182] IUnknown:Release (This=0x1e15e530d00) returned 0x1 [0139.182] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4260 | out: ppvObject=0x5a7caf4260*=0x1e15e531018) returned 0x0 [0139.182] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e531018, memid=1610612770, invkind=1, pFuncIndex=0x5a7caf4258 | out: pFuncIndex=0x5a7caf4258*=0x22) returned 0x0 [0139.182] ITypeInfo2:GetParamCustData (in: This=0x1e15e531018, indexFunc=0x22, indexParam=0x2, GUID=0x7ff9be2988b0*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x5a7caf4268 | out: pVarVal=0x5a7caf4268*(varType=0x0, wReserved1=0x5a63, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x1e15e5ae850, varVal2=0x5a7caf4fb8)) returned 0x0 [0139.182] IUnknown:Release (This=0x1e15e531018) returned 0x4 [0139.182] IUnknown:Release (This=0x1e15e530d58) returned 0x1 [0139.183] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4260 | out: ppvObject=0x5a7caf4260*=0x1e15e531018) returned 0x0 [0139.183] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e531018, memid=1610612770, invkind=1, pFuncIndex=0x5a7caf4258 | out: pFuncIndex=0x5a7caf4258*=0x22) returned 0x0 [0139.183] ITypeInfo2:GetParamCustData (in: This=0x1e15e531018, indexFunc=0x22, indexParam=0x3, GUID=0x7ff9be2988b0*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x5a7caf4268 | out: pVarVal=0x5a7caf4268*(varType=0x0, wReserved1=0x5a63, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x1e15e5ae850, varVal2=0x5a7caf4fb8)) returned 0x0 [0139.183] IUnknown:Release (This=0x1e15e531018) returned 0x4 [0139.183] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4320 | out: ppvObject=0x5a7caf4320*=0x1e15e531018) returned 0x0 [0139.183] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e531018, memid=1610612770, invkind=1, pFuncIndex=0x5a7caf4360 | out: pFuncIndex=0x5a7caf4360*=0x22) returned 0x0 [0139.183] ITypeInfo2:GetFuncCustData (in: This=0x1e15e531018, index=0x22, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf4378 | out: pVarVal=0x5a7caf4378*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a00000022, varVal2=0x409de0)) returned 0x0 [0139.183] IUnknown:Release (This=0x1e15e531018) returned 0x4 [0139.183] IUnknown:QueryInterface (in: This=0x1e15e530d00, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4218 | out: ppvObject=0x5a7caf4218*=0x0) returned 0x80004002 [0139.183] IUnknown:QueryInterface (in: This=0x1e15e530d00, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf42d8 | out: ppvObject=0x5a7caf42d8*=0x0) returned 0x80004002 [0139.183] IUnknown:QueryInterface (in: This=0x1e15e530d00, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf41b0 | out: ppvObject=0x5a7caf41b0*=0x0) returned 0x80004002 [0139.183] IUnknown:Release (This=0x1e15e530d00) returned 0x1 [0139.183] IUnknown:QueryInterface (in: This=0x1e15e530d58, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4218 | out: ppvObject=0x5a7caf4218*=0x0) returned 0x80004002 [0139.183] IUnknown:QueryInterface (in: This=0x1e15e530d58, riid=0x7ff9be28f4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf42d8 | out: ppvObject=0x5a7caf42d8*=0x0) returned 0x80004002 [0139.183] IUnknown:QueryInterface (in: This=0x1e15e530d58, riid=0x7ff9be291c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf41b0 | out: ppvObject=0x5a7caf41b0*=0x0) returned 0x80004002 [0139.183] IUnknown:Release (This=0x1e15e530d58) returned 0x1 [0139.183] IUnknown:AddRef (This=0x1e15e531018) returned 0x5 [0139.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e531018) returned 0x0 [0139.183] IUnknown:Release (This=0x1e15e531018) returned 0x4 [0139.183] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4578 | out: ppvObject=0x5a7caf4578*=0x0) returned 0x80004002 [0139.183] IUnknown:AddRef (This=0x1e15e531018) returned 0x5 [0139.184] IUnknown:Release (This=0x1e15e531018) returned 0x4 [0139.184] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0139.184] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0139.184] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15eaf1d90) [0139.184] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531018, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.184] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0139.184] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.184] IUnknown:Release (This=0x1e15a686980) returned 0x22 [0139.184] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612770, invkind=1, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.184] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612770, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0139.184] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612770, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0139.184] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0139.184] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0139.184] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0139.184] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0139.184] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0139.184] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0139.184] GetCurrentProcess () returned 0xffffffffffffffff [0139.184] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x63) returned 1 [0139.184] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0139.184] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7aea00 [0139.185] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="strDate") returned 0x40a344 [0139.185] strcpy_s (in: _Dst=0x5a7caf4460, _DstSize=0x8, _Src="strDate" | out: _Dst="strDate") returned 0x0 [0139.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4460, cbMultiByte=8, lpWideCharStr=0x5a7caf42b0, cchWideChar=8 | out: lpWideCharStr="strDate") returned 8 [0139.185] IUnknown:AddRef (This=0x1e15a686980) returned 0x23 [0139.185] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="strDate", lHashVal=0x40a344, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=0, pBstrLibName=0x5a7caf42b0) returned 0x0 [0139.185] IUnknown:Release (This=0x1e15a686980) returned 0x22 [0139.185] IUnknown:AddRef (This=0x1e15a133e20) returned 0x40 [0139.185] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="strDate", lHashVal=0x40a344, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=0, pBstrLibName=0x5a7caf42b0) returned 0x0 [0139.185] IUnknown:Release (This=0x1e15a133e20) returned 0x3f [0139.185] IUnknown:AddRef (This=0x1e15a132560) returned 0xa [0139.185] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="strDate", lHashVal=0x40a344, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=0, pBstrLibName=0x5a7caf42b0) returned 0x0 [0139.185] IUnknown:Release (This=0x1e15a132560) returned 0x9 [0139.185] IUnknown:AddRef (This=0x1e15a687a00) returned 0x7 [0139.185] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="strDate", lHashVal=0x40a344, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=0, pBstrLibName=0x5a7caf42b0) returned 0x0 [0139.185] IUnknown:Release (This=0x1e15a687a00) returned 0x6 [0139.186] IUnknown:Release (This=0x1e15e16ebc8) returned 0xb [0139.186] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0139.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2ece, cbMultiByte=8, lpWideCharStr=0x5a7caf43e0, cchWideChar=9 | out: lpWideCharStr="strDate") returned 8 [0139.186] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="strDate", lHashVal=0x40a344, wFlags=0x5, ppTInfo=0x5a7caf4398, pDescKind=0x5a7caf43ac, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4398*=0x0, pDescKind=0x5a7caf43ac*=0, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac0116, cbMultiByte=8, lpWideCharStr=0x5a7caf4540, cchWideChar=9 | out: lpWideCharStr="strDate") returned 8 [0139.186] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="strDate", lHashVal=0x40a344, wFlags=0x5, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac0116, cbMultiByte=8, lpWideCharStr=0x5a7caf4540, cchWideChar=9 | out: lpWideCharStr="strDate") returned 8 [0139.186] ITypeComp:RemoteBind (in: This=0x1e15a133e30, szName="strDate", lHashVal=0x40a344, wFlags=0x5, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac0116, cbMultiByte=8, lpWideCharStr=0x5a7caf4540, cchWideChar=9 | out: lpWideCharStr="strDate") returned 8 [0139.187] ITypeComp:RemoteBind (in: This=0x1e15a132570, szName="strDate", lHashVal=0x40a344, wFlags=0x5, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.187] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="strDate") returned 0x40a344 [0139.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac0116, cbMultiByte=8, lpWideCharStr=0x5a7caf4540, cchWideChar=9 | out: lpWideCharStr="strDate") returned 8 [0139.187] ITypeComp:RemoteBind (in: This=0x1e15a687a10, szName="strDate", lHashVal=0x40a344, wFlags=0x5, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x0, pDescKind=0x5a7caf450c*=0, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x7ff9be0b40b8, ppTypeComp=0x1e100000000, pDummy=0x0) returned 0x0 [0139.187] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0xf) returned 0x1e15eaf1d90 [0139.187] _mbscpy_s (in: _Dst=0x1e15eaf1d90, _DstSizeInBytes=0x8, _Src=0x1e160ac0116 | out: _Dst=0x1e15eaf1d90) returned 0x0 [0139.187] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="_B_var_strDate") returned 0x409747 [0139.187] strcpy_s (in: _Dst=0x5a7caf4650, _DstSize=0xf, _Src="_B_var_strDate" | out: _Dst="_B_var_strDate") returned 0x0 [0139.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4650, cbMultiByte=15, lpWideCharStr=0x5a7caf44a0, cchWideChar=15 | out: lpWideCharStr="_B_var_strDate") returned 15 [0139.187] IUnknown:AddRef (This=0x1e15a686980) returned 0x23 [0139.187] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="_B_var_strDate", lHashVal=0x409747, pfName=0x5a7caf4570, pBstrLibName=0x5a7caf44a0 | out: pfName=0x5a7caf4570*=0, pBstrLibName=0x5a7caf44a0) returned 0x0 [0139.187] IUnknown:Release (This=0x1e15a686980) returned 0x22 [0139.187] IUnknown:AddRef (This=0x1e15a133e20) returned 0x40 [0139.187] ITypeLib:RemoteIsName (in: This=0x1e15a133e20, szNameBuf="_B_var_strDate", lHashVal=0x409747, pfName=0x5a7caf4570, pBstrLibName=0x5a7caf44a0 | out: pfName=0x5a7caf4570*=0, pBstrLibName=0x5a7caf44a0) returned 0x0 [0139.187] IUnknown:Release (This=0x1e15a133e20) returned 0x3f [0139.187] IUnknown:AddRef (This=0x1e15a132560) returned 0xa [0139.187] ITypeLib:RemoteIsName (in: This=0x1e15a132560, szNameBuf="_B_var_strDate", lHashVal=0x409747, pfName=0x5a7caf4570, pBstrLibName=0x5a7caf44a0 | out: pfName=0x5a7caf4570*=0, pBstrLibName=0x5a7caf44a0) returned 0x0 [0139.187] IUnknown:Release (This=0x1e15a132560) returned 0x9 [0139.187] IUnknown:AddRef (This=0x1e15a687a00) returned 0x7 [0139.188] ITypeLib:RemoteIsName (in: This=0x1e15a687a00, szNameBuf="_B_var_strDate", lHashVal=0x409747, pfName=0x5a7caf4570, pBstrLibName=0x5a7caf44a0 | out: pfName=0x5a7caf4570*=0, pBstrLibName=0x5a7caf44a0) returned 0x0 [0139.188] IUnknown:Release (This=0x1e15a687a00) returned 0x6 [0139.188] IUnknown:AddRef (This=0x1e15a686980) returned 0x23 [0139.188] IUnknown:Release (This=0x1e15a686980) returned 0x22 [0139.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac055e, cbMultiByte=15, lpWideCharStr=0x5a7caf4500, cchWideChar=16 | out: lpWideCharStr="_B_var_strDate") returned 15 [0139.188] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="_B_var_strDate", lHashVal=0x409747, wFlags=0x5, ppTInfo=0x5a7caf44b8, pDescKind=0x5a7caf44cc, ppFuncDesc=0x5a7caf44d0, ppVarDesc=0x73005f00720061, ppTypeComp=0x61004400000000, pDummy=0x0 | out: ppTInfo=0x5a7caf44b8*=0x0, pDescKind=0x5a7caf44cc*=0, ppFuncDesc=0x5a7caf44d0, ppVarDesc=0x73005f00720061, ppTypeComp=0x61004400000000, pDummy=0x0) returned 0x0 [0139.188] _mbscpy_s (in: _Dst=0x5a7caf46c0, _DstSizeInBytes=0x8, _Src=0x1e160ac0116 | out: _Dst=0x5a7caf46c0) returned 0x0 [0139.188] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15eaf1d90) [0139.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e566, cbMultiByte=1, lpWideCharStr=0x1e166471f34, cchWideChar=4 | out: lpWideCharStr="\\") returned 1 [0139.188] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="MkDir") returned 0x40b71c [0139.188] strcpy_s (in: _Dst=0x5a7caf4460, _DstSize=0x6, _Src="MkDir" | out: _Dst="MkDir") returned 0x0 [0139.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4460, cbMultiByte=6, lpWideCharStr=0x5a7caf42b0, cchWideChar=6 | out: lpWideCharStr="MkDir") returned 6 [0139.188] IUnknown:AddRef (This=0x1e15a686980) returned 0x23 [0139.188] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="MkDir", lHashVal=0x40b71c, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=1, pBstrLibName=0x5a7caf42b0) returned 0x0 [0139.188] IUnknown:Release (This=0x1e15a686980) returned 0x22 [0139.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MkDir", cchWideChar=-1, lpMultiByteStr=0x5a7caf4460, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MkDir", lpUsedDefaultChar=0x0) returned 6 [0139.188] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="MkDir") returned 0x40b71c [0139.188] IUnknown:Release (This=0x1e15e16ebc8) returned 0xb [0139.188] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0139.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2ef6, cbMultiByte=6, lpWideCharStr=0x5a7caf43e0, cchWideChar=7 | out: lpWideCharStr="MkDir") returned 6 [0139.189] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="MkDir", lHashVal=0x40b71c, wFlags=0x1, ppTInfo=0x5a7caf4398, pDescKind=0x5a7caf43ac, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4398*=0x0, pDescKind=0x5a7caf43ac*=0, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac0162, cbMultiByte=6, lpWideCharStr=0x5a7caf4540, cchWideChar=7 | out: lpWideCharStr="MkDir") returned 6 [0139.189] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="MkDir", lHashVal=0x40b71c, wFlags=0x1, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x1e15e5310c8, pDescKind=0x5a7caf450c*=1, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.189] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e5310c8, ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e7ec410 | out: ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e7ec410*=0x0) returned 0x0 [0139.189] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e5310c8) returned 0x0 [0139.189] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4360 | out: ppvObject=0x5a7caf4360*=0x1e15e5310c8) returned 0x0 [0139.189] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e5310c8, memid=1610612747, invkind=1, pFuncIndex=0x5a7caf43a0 | out: pFuncIndex=0x5a7caf43a0*=0xb) returned 0x0 [0139.189] ITypeInfo2:GetFuncCustData (in: This=0x1e15e5310c8, index=0xb, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf43b8 | out: pVarVal=0x5a7caf43b8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a0000000b, varVal2=0x40b71c)) returned 0x0 [0139.189] IUnknown:Release (This=0x1e15e5310c8) returned 0x7 [0139.189] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x8 [0139.189] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e5310c8) returned 0x0 [0139.189] IUnknown:Release (This=0x1e15e5310c8) returned 0x7 [0139.189] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4628 | out: ppvObject=0x5a7caf4628*=0x0) returned 0x80004002 [0139.189] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x8 [0139.189] IUnknown:Release (This=0x1e15e5310c8) returned 0x7 [0139.189] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0139.189] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0139.189] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.189] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0139.189] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.190] IUnknown:Release (This=0x1e15a686980) returned 0x23 [0139.190] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612747, invkind=1, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.190] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612747, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0139.190] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612747, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0139.190] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0139.190] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0139.190] GetCurrentProcess () returned 0xffffffffffffffff [0139.190] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x3b) returned 1 [0139.190] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0139.190] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7aee80 [0139.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a62e5e6, cbMultiByte=17, lpWideCharStr=0x1e1664729cc, cchWideChar=36 | out: lpWideCharStr="Shell.Application") returned 17 [0139.190] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CreateObject") returned 0x408af8 [0139.190] strcpy_s (in: _Dst=0x5a7caf4460, _DstSize=0xd, _Src="CreateObject" | out: _Dst="CreateObject") returned 0x0 [0139.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf4460, cbMultiByte=13, lpWideCharStr=0x5a7caf42b0, cchWideChar=13 | out: lpWideCharStr="CreateObject") returned 13 [0139.190] IUnknown:AddRef (This=0x1e15a686980) returned 0x24 [0139.190] ITypeLib:RemoteIsName (in: This=0x1e15a686980, szNameBuf="CreateObject", lHashVal=0x408af8, pfName=0x5a7caf4380, pBstrLibName=0x5a7caf42b0 | out: pfName=0x5a7caf4380*=1, pBstrLibName=0x5a7caf42b0) returned 0x0 [0139.190] IUnknown:Release (This=0x1e15a686980) returned 0x23 [0139.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateObject", cchWideChar=-1, lpMultiByteStr=0x5a7caf4460, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateObject", lpUsedDefaultChar=0x0) returned 13 [0139.190] LHashValOfNameSysA (syskind=0x3, lcid=0x411, szName="CreateObject") returned 0x408af8 [0139.191] IUnknown:Release (This=0x1e15e16ebc8) returned 0xb [0139.191] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0139.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ae2f1e, cbMultiByte=13, lpWideCharStr=0x5a7caf43e0, cchWideChar=14 | out: lpWideCharStr="CreateObject") returned 13 [0139.191] ITypeComp:RemoteBind (in: This=0x1e15e16ebd0, szName="CreateObject", lHashVal=0x408af8, wFlags=0x3, ppTInfo=0x5a7caf4398, pDescKind=0x5a7caf43ac, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf4398*=0x0, pDescKind=0x5a7caf43ac*=0, ppFuncDesc=0x5a7caf43b0, ppVarDesc=0x7ff9e8169971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac018a, cbMultiByte=13, lpWideCharStr=0x5a7caf4540, cchWideChar=14 | out: lpWideCharStr="CreateObject") returned 13 [0139.191] ITypeComp:RemoteBind (in: This=0x1e15a686990, szName="CreateObject", lHashVal=0x408af8, wFlags=0x3, ppTInfo=0x5a7caf44f8, pDescKind=0x5a7caf450c, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x5a7caf44f8*=0x1e15e530af0, pDescKind=0x5a7caf450c*=1, ppFuncDesc=0x5a7caf4510, ppVarDesc=0x1e15a0e7030, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0139.191] ITypeInfo:RemoteGetTypeAttr (in: This=0x1e15e530af0, ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e5f7550 | out: ppTypeAttr=0x5a7caf4500, pDummy=0x1e15e5f7550*=0x0) returned 0x0 [0139.191] ITypeInfo:LocalReleaseTypeAttr (This=0x1e15e530af0) returned 0x0 [0139.191] SysStringByteLen (bstr="") returned 0x0 [0139.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x5a7caf4270, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ÐC¯|Z", lpUsedDefaultChar=0x0) returned 0 [0139.191] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf42a0 | out: ppvObject=0x5a7caf42a0*=0x1e15e530af0) returned 0x0 [0139.191] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e530af0, memid=1610612738, invkind=1, pFuncIndex=0x5a7caf4298 | out: pFuncIndex=0x5a7caf4298*=0x2) returned 0x0 [0139.191] ITypeInfo2:GetParamCustData (in: This=0x1e15e530af0, indexFunc=0x2, indexParam=0x1, GUID=0x7ff9be2988b0*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x5a7caf42a8 | out: pVarVal=0x5a7caf42a8*(varType=0x0, wReserved1=0x5a63, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x1e15e5ae850, varVal2=0x5a7caf4fb8)) returned 0x0 [0139.191] IUnknown:Release (This=0x1e15e530af0) returned 0x3 [0139.191] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28a878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf4360 | out: ppvObject=0x5a7caf4360*=0x1e15e530af0) returned 0x0 [0139.191] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1e15e530af0, memid=1610612738, invkind=1, pFuncIndex=0x5a7caf43a0 | out: pFuncIndex=0x5a7caf43a0*=0x2) returned 0x0 [0139.191] ITypeInfo2:GetFuncCustData (in: This=0x1e15e530af0, index=0x2, GUID=0x7ff9be296f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x5a7caf43b8 | out: pVarVal=0x5a7caf43b8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5a00000002, varVal2=0x408af8)) returned 0x0 [0139.192] IUnknown:Release (This=0x1e15e530af0) returned 0x3 [0139.192] IUnknown:AddRef (This=0x1e15e530af0) returned 0x4 [0139.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1e15e530af0) returned 0x0 [0139.192] IUnknown:Release (This=0x1e15e530af0) returned 0x3 [0139.192] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4628 | out: ppvObject=0x5a7caf4628*=0x0) returned 0x80004002 [0139.192] IUnknown:AddRef (This=0x1e15e530af0) returned 0x4 [0139.192] IUnknown:Release (This=0x1e15e530af0) returned 0x3 [0139.192] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4798 | out: ppvObject=0x5a7caf4798*=0x0) returned 0x80004002 [0139.192] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf4790 | out: ppvObject=0x5a7caf4790*=0x0) returned 0x80004002 [0139.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15a63cea4, cbMultiByte=0, lpWideCharStr=0x1e166472b84, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0139.192] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e530af0, ppTLib=0x5a7caf3fd0, pIndex=0x0 | out: ppTLib=0x5a7caf3fd0*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.192] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf3fe0, pDummy=0x0 | out: ppTLibAttr=0x5a7caf3fe0, pDummy=0x0) returned 0x0 [0139.192] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.192] IUnknown:Release (This=0x1e15a686980) returned 0x24 [0139.192] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612738, invkind=1, refPtrFlags=0x7caf3fd0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.192] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf3fd0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0 | out: pBstrDllName=0x5a7caf3fd0*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf3ff0*=0x4260) returned 0x0 [0139.192] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf3fd0, pwOrdinal=0x500000000) returned 0x0 [0139.192] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x26d) returned 0x1e15a147ea0 [0139.192] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0139.192] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0139.192] IMalloc:GetSize (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) returned 0x26d [0139.192] GetCurrentProcess () returned 0xffffffffffffffff [0139.192] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15a147ea0, dwSize=0x4b) returned 1 [0139.192] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15a147ea0) [0139.193] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x230) returned 0x1e15e7b2000 [0139.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac01ba, cbMultiByte=11, lpWideCharStr=0x5a7caf4360, cchWideChar=10 | out: lpWideCharStr="Namespace") returned 0 [0139.193] wcscpy_s (in: _Destination=0x1e15e7b20b8, _SizeInWords=0xa, _Source="Namespace" | out: _Destination="Namespace") returned 0x0 [0139.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac0212, cbMultiByte=7, lpWideCharStr=0x5a7caf4360, cchWideChar=6 | out: lpWideCharStr="items") returned 0 [0139.193] wcscpy_s (in: _Destination=0x1e15e7b20d8, _SizeInWords=0x6, _Source="items" | out: _Destination="items") returned 0x0 [0139.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac01ba, cbMultiByte=11, lpWideCharStr=0x5a7caf4360, cchWideChar=10 | out: lpWideCharStr="Namespace") returned 0 [0139.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e160ac01e6, cbMultiByte=10, lpWideCharStr=0x5a7caf4360, cchWideChar=9 | out: lpWideCharStr="CopyHere") returned 0 [0139.193] wcscpy_s (in: _Destination=0x1e15e7b20f0, _SizeInWords=0x9, _Source="CopyHere" | out: _Destination="CopyHere") returned 0x0 [0139.193] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531018, ppTLib=0x5a7caf4370, pIndex=0x0 | out: ppTLib=0x5a7caf4370*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.193] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4380, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4380, pDummy=0x0) returned 0x0 [0139.193] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.193] IUnknown:Release (This=0x1e15a686980) returned 0x24 [0139.193] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x7caf4370, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.193] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4370, pBstrName=0x0, pwOrdinal=0x5a7caf4390 | out: pBstrDllName=0x5a7caf4370*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4390*=0x4600) returned 0x0 [0139.193] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612756, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4370, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4370, pwOrdinal=0x500000000) returned 0x0 [0139.194] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531120, ppTLib=0x5a7caf4470, pIndex=0x0 | out: ppTLib=0x5a7caf4470*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.194] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4480, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4480, pDummy=0x0) returned 0x0 [0139.194] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.194] IUnknown:Release (This=0x1e15a686980) returned 0x24 [0139.194] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612746, invkind=2, refPtrFlags=0x7caf4470, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.194] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612746, invkind=2, refPtrFlags=0x0, pBstrDllName=0x5a7caf4470, pBstrName=0x0, pwOrdinal=0x5a7caf4490 | out: pBstrDllName=0x5a7caf4470*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4490*=0x4700) returned 0x0 [0139.194] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531120, memid=1610612746, invkind=2, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4470, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4470, pwOrdinal=0x500000000) returned 0x0 [0139.194] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e531018, ppTLib=0x5a7caf4260, pIndex=0x0 | out: ppTLib=0x5a7caf4260*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.194] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4270, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4270, pDummy=0x0) returned 0x0 [0139.194] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.194] IUnknown:Release (This=0x1e15a686980) returned 0x24 [0139.194] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612770, invkind=1, refPtrFlags=0x7caf4260, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.194] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612770, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4260, pBstrName=0x0, pwOrdinal=0x5a7caf4280 | out: pBstrDllName=0x5a7caf4260*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4280*=0x44f0) returned 0x0 [0139.194] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e531018, memid=1610612770, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4260, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4260, pwOrdinal=0x500000000) returned 0x0 [0139.194] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e5310c8, ppTLib=0x5a7caf4510, pIndex=0x0 | out: ppTLib=0x5a7caf4510*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.194] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4520, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4520, pDummy=0x0) returned 0x0 [0139.194] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.194] IUnknown:Release (This=0x1e15a686980) returned 0x24 [0139.194] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612747, invkind=1, refPtrFlags=0x7caf4510, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.195] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612747, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4510, pBstrName=0x0, pwOrdinal=0x5a7caf4530 | out: pBstrDllName=0x5a7caf4510*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4530*=0x47a0) returned 0x0 [0139.195] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e5310c8, memid=1610612747, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4510, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4510, pwOrdinal=0x500000000) returned 0x0 [0139.195] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1e15e530af0, ppTLib=0x5a7caf4210, pIndex=0x0 | out: ppTLib=0x5a7caf4210*=0x1e15a686980, pIndex=0x0) returned 0x0 [0139.195] ITypeLib:RemoteGetLibAttr (in: This=0x1e15a686980, ppTLibAttr=0x5a7caf4220, pDummy=0x0 | out: ppTLibAttr=0x5a7caf4220, pDummy=0x0) returned 0x0 [0139.195] ITypeLib:LocalReleaseTLibAttr (This=0x1e15a686980) returned 0x0 [0139.195] IUnknown:Release (This=0x1e15a686980) returned 0x24 [0139.195] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612738, invkind=1, refPtrFlags=0x7caf4210, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1e151332260*=0xf3f0) returned 0x0 [0139.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ff9be2c0b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0139.195] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x5a7caf4210, pBstrName=0x0, pwOrdinal=0x5a7caf4230 | out: pBstrDllName=0x5a7caf4210*=0x0, pBstrName=0x0, pwOrdinal=0x5a7caf4230*=0x44a0) returned 0x0 [0139.195] ITypeInfo:RemoteGetDllEntry (in: This=0x1e15e530af0, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x5a7caf4210, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x5a7caf4210, pwOrdinal=0x500000000) returned 0x0 [0139.195] IMalloc:Realloc (This=0x7ff9e7edf3f0, pv=0x1e15ea7c620, cb=0x23a) returned 0x1e15e3dd470 [0139.195] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e159f3b990) [0139.195] GetCurrentProcess () returned 0xffffffffffffffff [0139.195] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd9, dwSize=0x8) returned 1 [0139.195] GetCurrentProcess () returned 0xffffffffffffffff [0139.195] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd8, dwSize=0x8) returned 1 [0139.195] GetCurrentProcess () returned 0xffffffffffffffff [0139.195] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a139, dwSize=0x8) returned 1 [0139.195] GetCurrentProcess () returned 0xffffffffffffffff [0139.195] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a138, dwSize=0x8) returned 1 [0139.195] GetCurrentProcess () returned 0xffffffffffffffff [0139.196] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a148, dwSize=0x2) returned 1 [0139.196] GetCurrentProcess () returned 0xffffffffffffffff [0139.196] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e54a19c, dwSize=0x45) returned 1 [0139.196] VirtualProtect (in: lpAddress=0x1e15e54a19c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.197] GetCurrentProcess () returned 0xffffffffffffffff [0139.197] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b228c, dwSize=0x45) returned 1 [0139.197] VirtualProtect (in: lpAddress=0x1e15e7b228c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.198] GetCurrentProcess () returned 0xffffffffffffffff [0139.198] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2309, dwSize=0x8) returned 1 [0139.198] GetCurrentProcess () returned 0xffffffffffffffff [0139.198] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2308, dwSize=0x8) returned 1 [0139.198] GetCurrentProcess () returned 0xffffffffffffffff [0139.198] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2318, dwSize=0x2) returned 1 [0139.198] GetCurrentProcess () returned 0xffffffffffffffff [0139.198] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b236c, dwSize=0x55) returned 1 [0139.198] VirtualProtect (in: lpAddress=0x1e15e7b236c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.199] GetCurrentProcess () returned 0xffffffffffffffff [0139.199] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f9, dwSize=0x8) returned 1 [0139.200] GetCurrentProcess () returned 0xffffffffffffffff [0139.200] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b23f8, dwSize=0x8) returned 1 [0139.200] GetCurrentProcess () returned 0xffffffffffffffff [0139.200] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2408, dwSize=0x2) returned 1 [0139.200] GetCurrentProcess () returned 0xffffffffffffffff [0139.200] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afc4c, dwSize=0x55) returned 1 [0139.200] VirtualProtect (in: lpAddress=0x1e15e7afc4c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.201] GetCurrentProcess () returned 0xffffffffffffffff [0139.201] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd9, dwSize=0x8) returned 1 [0139.201] GetCurrentProcess () returned 0xffffffffffffffff [0139.201] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afcd8, dwSize=0x8) returned 1 [0139.201] GetCurrentProcess () returned 0xffffffffffffffff [0139.201] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afce8, dwSize=0x2) returned 1 [0139.201] GetCurrentProcess () returned 0xffffffffffffffff [0139.201] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afd40, dwSize=0x5d) returned 1 [0139.201] VirtualProtect (in: lpAddress=0x1e15e7afd40, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.203] GetCurrentProcess () returned 0xffffffffffffffff [0139.203] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd1, dwSize=0x8) returned 1 [0139.203] GetCurrentProcess () returned 0xffffffffffffffff [0139.203] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afdd0, dwSize=0x8) returned 1 [0139.203] GetCurrentProcess () returned 0xffffffffffffffff [0139.203] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7afde0, dwSize=0x2) returned 1 [0139.203] GetCurrentProcess () returned 0xffffffffffffffff [0139.203] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b150c, dwSize=0x45) returned 1 [0139.203] VirtualProtect (in: lpAddress=0x1e15e7b150c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.204] GetCurrentProcess () returned 0xffffffffffffffff [0139.204] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1589, dwSize=0x8) returned 1 [0139.204] GetCurrentProcess () returned 0xffffffffffffffff [0139.204] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1588, dwSize=0x8) returned 1 [0139.204] GetCurrentProcess () returned 0xffffffffffffffff [0139.204] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1598, dwSize=0x2) returned 1 [0139.204] GetCurrentProcess () returned 0xffffffffffffffff [0139.204] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b15ec, dwSize=0x45) returned 1 [0139.204] VirtualProtect (in: lpAddress=0x1e15e7b15ec, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.205] GetCurrentProcess () returned 0xffffffffffffffff [0139.205] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1669, dwSize=0x8) returned 1 [0139.205] GetCurrentProcess () returned 0xffffffffffffffff [0139.205] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1668, dwSize=0x8) returned 1 [0139.205] GetCurrentProcess () returned 0xffffffffffffffff [0139.205] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b1678, dwSize=0x2) returned 1 [0139.205] GetCurrentProcess () returned 0xffffffffffffffff [0139.205] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b078c, dwSize=0x55) returned 1 [0139.205] VirtualProtect (in: lpAddress=0x1e15e7b078c, dwSize=0x58, flNewProtect=0x40, lpflOldProtect=0x5a7caf471c | out: lpflOldProtect=0x5a7caf471c*=0x40) returned 1 [0139.206] SetErrorMode (uMode=0x8001) returned 0x8001 [0139.207] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0139.207] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0139.207] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001c9) returned 1 [0139.207] SetErrorMode (uMode=0x8001) returned 0x8001 [0139.208] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x222) returned 0x7ff9be033890 [0139.208] GetCurrentProcess () returned 0xffffffffffffffff [0139.208] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b13b4, dwSize=0x3b) returned 1 [0139.208] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7b13b4, ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0 | out: ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0) returned 0x0 [0139.208] VirtualProtect (in: lpAddress=0x1e15e7b13b4, dwSize=0x3c, flNewProtect=0x40, lpflOldProtect=0x5a7caf46ac | out: lpflOldProtect=0x5a7caf46ac*=0x40) returned 1 [0139.209] RtlAddFunctionTable (FunctionTable=0x1e15e7b13fc, EntryCount=0x1, BaseAddress=0x1e15e7b1300, TargetGp=0x40) returned 1 [0139.213] SetErrorMode (uMode=0x8001) returned 0x8001 [0139.213] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0139.213] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0139.214] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001ca) returned 1 [0139.214] SetErrorMode (uMode=0x8001) returned 0x8001 [0139.215] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x294) returned 0x7ff9be02cde0 [0139.215] GetCurrentProcess () returned 0xffffffffffffffff [0139.215] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7aea48, dwSize=0x63) returned 1 [0139.215] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7aea48, ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0 | out: ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0) returned 0x0 [0139.215] VirtualProtect (in: lpAddress=0x1e15e7aea48, dwSize=0x64, flNewProtect=0x40, lpflOldProtect=0x5a7caf46ac | out: lpflOldProtect=0x5a7caf46ac*=0x40) returned 1 [0139.216] RtlAddFunctionTable (FunctionTable=0x1e15e7aeab8, EntryCount=0x1, BaseAddress=0x1e15e7aea00, TargetGp=0x40) returned 1 [0139.282] SetErrorMode (uMode=0x8001) returned 0x8001 [0139.282] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0139.282] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0139.283] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001cb) returned 1 [0139.283] SetErrorMode (uMode=0x8001) returned 0x8001 [0139.284] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x213) returned 0x7ff9be031638 [0139.284] GetCurrentProcess () returned 0xffffffffffffffff [0139.284] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7aeb2c, dwSize=0x3b) returned 1 [0139.284] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7aeb2c, ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0 | out: ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0) returned 0x0 [0139.284] VirtualProtect (in: lpAddress=0x1e15e7aeb2c, dwSize=0x3c, flNewProtect=0x40, lpflOldProtect=0x5a7caf46ac | out: lpflOldProtect=0x5a7caf46ac*=0x40) returned 1 [0139.285] RtlAddFunctionTable (FunctionTable=0x1e15e7aeb74, EntryCount=0x1, BaseAddress=0x1e15e7aeb00, TargetGp=0x40) returned 1 [0139.289] SetErrorMode (uMode=0x8001) returned 0x8001 [0139.289] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0139.289] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ff9bdee0000 [0139.290] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100249ff000001cc) returned 1 [0139.290] SetErrorMode (uMode=0x8001) returned 0x8001 [0139.291] GetProcAddress (hModule=0x7ff9bdee0000, lpProcName=0x2cc) returned 0x7ff9be2268d8 [0139.291] GetCurrentProcess () returned 0xffffffffffffffff [0139.291] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1e15e7b2044, dwSize=0x4b) returned 1 [0139.291] RtlLookupFunctionEntry (in: ControlPc=0x1e15e7b2044, ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0 | out: ImageBase=0x5a7caf45a8, HistoryTable=0x5a7caf45b0) returned 0x0 [0139.291] VirtualProtect (in: lpAddress=0x1e15e7b2044, dwSize=0x4c, flNewProtect=0x40, lpflOldProtect=0x5a7caf46ac | out: lpflOldProtect=0x5a7caf46ac*=0x40) returned 1 [0139.292] RtlAddFunctionTable (FunctionTable=0x1e15e7b209c, EntryCount=0x1, BaseAddress=0x1e15e7b2000, TargetGp=0x40) returned 1 [0139.295] IUnknown:AddRef (This=0x1e15e16ec78) returned 0x9 [0139.295] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.295] IUnknown:QueryInterface (in: This=0x1e15e16ec78, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.295] IUnknown:Release (This=0x1e15e16ec78) returned 0x8 [0139.296] IUnknown:AddRef (This=0x1e15e16e8b0) returned 0x4 [0139.296] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.296] IUnknown:QueryInterface (in: This=0x1e15e16e8b0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.296] IUnknown:Release (This=0x1e15e16e8b0) returned 0x3 [0139.296] IUnknown:AddRef (This=0x1e15e16e960) returned 0x4 [0139.296] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.296] IUnknown:QueryInterface (in: This=0x1e15e16e960, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.296] IUnknown:Release (This=0x1e15e16e960) returned 0x3 [0139.296] IUnknown:AddRef (This=0x1e15e16ebc8) returned 0xb [0139.296] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.296] IUnknown:QueryInterface (in: This=0x1e15e16ebc8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.296] IUnknown:Release (This=0x1e15e16ebc8) returned 0xa [0139.296] IUnknown:AddRef (This=0x1e15e16ed28) returned 0x5 [0139.296] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e16ed28, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.297] IUnknown:Release (This=0x1e15e16ed28) returned 0x4 [0139.297] IUnknown:AddRef (This=0x1e15e177230) returned 0x5 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e177230, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.297] IUnknown:Release (This=0x1e15e177230) returned 0x4 [0139.297] IUnknown:AddRef (This=0x1e15e171f58) returned 0x4 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e171f58, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.297] IUnknown:Release (This=0x1e15e171f58) returned 0x3 [0139.297] IUnknown:AddRef (This=0x1e15e530a98) returned 0x4 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e530a98, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.297] IUnknown:Release (This=0x1e15e530a98) returned 0x3 [0139.297] IUnknown:AddRef (This=0x1e15e530af0) returned 0x4 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e530af0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.297] IUnknown:Release (This=0x1e15e530af0) returned 0x3 [0139.297] IUnknown:AddRef (This=0x1e15e531018) returned 0x5 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e531018, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.297] IUnknown:Release (This=0x1e15e531018) returned 0x4 [0139.297] IUnknown:AddRef (This=0x1e15e530c50) returned 0x4 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e530c50, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.297] IUnknown:Release (This=0x1e15e530c50) returned 0x3 [0139.297] IUnknown:AddRef (This=0x1e15e5310c8) returned 0x8 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.297] IUnknown:QueryInterface (in: This=0x1e15e5310c8, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.298] IUnknown:Release (This=0x1e15e5310c8) returned 0x7 [0139.298] IUnknown:AddRef (This=0x1e15e530fc0) returned 0x4 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e530fc0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.298] IUnknown:Release (This=0x1e15e530fc0) returned 0x3 [0139.298] IUnknown:AddRef (This=0x1e15e1772e0) returned 0x6 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e1772e0, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.298] IUnknown:Release (This=0x1e15e1772e0) returned 0x5 [0139.298] IUnknown:AddRef (This=0x1e15e177390) returned 0x5 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e177390, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.298] IUnknown:Release (This=0x1e15e177390) returned 0x4 [0139.298] IUnknown:AddRef (This=0x1e15e177440) returned 0x5 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e177440, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.298] IUnknown:Release (This=0x1e15e177440) returned 0x4 [0139.298] IUnknown:AddRef (This=0x1e15e177548) returned 0x4 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e177548, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.298] IUnknown:Release (This=0x1e15e177548) returned 0x3 [0139.298] IUnknown:AddRef (This=0x1e15e531120) returned 0x5 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28c368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad8 | out: ppvObject=0x5a7caf5ad8*=0x0) returned 0x80004002 [0139.298] IUnknown:QueryInterface (in: This=0x1e15e531120, riid=0x7ff9be28f4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x5a7caf5ad0 | out: ppvObject=0x5a7caf5ad0*=0x0) returned 0x80004002 [0139.298] IUnknown:Release (This=0x1e15e531120) returned 0x4 [0139.299] VarCmp (pvarLeft=0x1e15e52f048, pvarRight=0x1e15e52f030, lcid=0x0, dwFlags=0x30001) returned 0x2 [0139.299] VarBstrCat (in: bstrLeft="C:\\Users\\Public", bstrRight="\\", pbstrResult=0x5a7caf5e70 | out: pbstrResult=0x5a7caf5e70) returned 0x0 [0139.299] GetLocalTime (in: lpSystemTime=0x5a7caf5db0 | out: lpSystemTime=0x5a7caf5db0*(wYear=0x7e4, wMonth=0x4, wDayOfWeek=0x3, wDay=0xf, wHour=0xd, wMinute=0x5, wSecond=0x26, wMilliseconds=0x1b6)) [0139.299] VarDateFromUdate (in: pudateIn=0x5a7caf5e00, dwFlags=0x0, pdateOut=0x5a7caf5df8 | out: pdateOut=0x5a7caf5df8) returned 0x0 [0139.302] VarFormat (in: pvarIn=0x1e15e52f048, pstrFormat=" dd-mm-yy h-mm-ss", iFirstDay=1, iFirstWeek=1, dwFlags=0x0, pbstrOut=0x5a7caf5df0 | out: pbstrOut=0x5a7caf5df0*=" 15-04-20 13-05-38") returned 0x0 [0139.304] VarBstrCat (in: bstrLeft="C:\\Users\\Public\\", bstrRight="Python37", pbstrResult=0x5a7caf5e70 | out: pbstrResult=0x5a7caf5e70) returned 0x0 [0139.304] VarBstrCat (in: bstrLeft="C:\\Users\\Public\\Python37", bstrRight="\\", pbstrResult=0x5a7caf5e70 | out: pbstrResult=0x5a7caf5e70) returned 0x0 [0139.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Python37\\", cchWideChar=-1, lpMultiByteStr=0x5a7caf5cf0, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\Python37\\", lpUsedDefaultChar=0x0) returned 26 [0139.305] _mkdir (_Path="C:\\Users\\Public\\Python37\\") returned 0 [0139.315] CLSIDFromProgIDEx (in: lpszProgID="Shell.Application", lpclsid=0x5a7caf5df0 | out: lpclsid=0x5a7caf5df0*(Data1=0x13709620, Data2=0xc279, Data3=0x11ce, Data4=([0]=0xa4, [1]=0x9e, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0))) returned 0x0 [0139.318] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0139.318] CoCreateInstance (in: rclsid=0x5a7caf5df0*(Data1=0x13709620, Data2=0xc279, Data3=0x11ce, Data4=([0]=0xa4, [1]=0x9e, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x7ff9be27e8c0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x5a7caf5c98 | out: ppv=0x5a7caf5c98*=0x1e15ea0ac40) returned 0x0 [0139.323] Shell:IUnknown:QueryInterface (in: This=0x1e15ea0ac40, riid=0x7ff9be295eb0*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x5a7caf5cb0 | out: ppvObject=0x5a7caf5cb0*=0x0) returned 0x80004002 [0139.323] Shell:IUnknown:QueryInterface (in: This=0x1e15ea0ac40, riid=0x7ff9be295ec0*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x5a7caf5cb8 | out: ppvObject=0x5a7caf5cb8*=0x0) returned 0x80004002 [0139.323] Shell:IUnknown:QueryInterface (in: This=0x1e15ea0ac40, riid=0x7ff9be27b860*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5a7caf5cd8 | out: ppvObject=0x5a7caf5cd8*=0x1e15ea0ac40) returned 0x0 [0139.323] Shell:IUnknown:Release (This=0x1e15ea0ac40) returned 0x1 [0139.323] Shell:IUnknown:AddRef (This=0x1e15ea0ac40) returned 0x2 [0139.323] Shell:IUnknown:Release (This=0x1e15ea0ac40) returned 0x1 [0139.323] Shell:IDispatch:GetIDsOfNames (in: This=0x1e15ea0ac40, riid=0x7ff9be283868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x5a7caf5e60*="Namespace", cNames=0x1, lcid=0x1e100000409, rgDispId=0x5a7caf5e44 | out: rgDispId=0x5a7caf5e44*=1610743810) returned 0x0 [0139.676] Shell:IDispatch:Invoke (in: This=0x1e15ea0ac40, dispIdMember=1610743810, riid=0x7ff9be283868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x5a7caf5df8*(rgvarg=([0]=0x1e15e52ef80*(varType=0x400c, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x1e15e52f1b0*(varType=0x8, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1="C:\\Users\\Public\\smile.zip", varVal2=0x0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x1e15e52f048, pExcepInfo=0x5a7caf5e10, puArgErr=0x5a7caf5df0 | out: pDispParams=0x5a7caf5df8*(rgvarg=([0]=0x1e15e52ef80*(varType=0x400c, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1=0x1e15e52f1b0*(varType=0x8, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1="C:\\Users\\Public\\smile.zip", varVal2=0x0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x1e15e52f048*(varType=0x9, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1e15e089ee0, varVal2=0x0), pExcepInfo=0x5a7caf5e10*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x5a7caf5df0*=0xfffffffe) returned 0x0 [0143.370] Shell:IDispatch:GetIDsOfNames (in: This=0x1e15e089ee0, riid=0x7ff9be283868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x5a7caf5dc0*="items", cNames=0x1, lcid=0x1e100000409, rgDispId=0x5a7caf5da4 | out: rgDispId=0x5a7caf5da4*=1610743812) returned 0x0 [0143.372] Shell:IDispatch:Invoke (in: This=0x1e15e089ee0, dispIdMember=1610743812, riid=0x7ff9be283868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x5a7caf5d58*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x1e15e52f018, pExcepInfo=0x5a7caf5d70, puArgErr=0x5a7caf5d50 | out: pDispParams=0x5a7caf5d58*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x1e15e52f018*(varType=0x9, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1e150c82f30, varVal2=0x0), pExcepInfo=0x5a7caf5d70*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x5a7caf5d50*=0xfffffffe) returned 0x0 [0143.375] Shell:IDispatch:GetIDsOfNames (in: This=0x1e15ea0ac40, riid=0x7ff9be283868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x5a7caf5e60*="Namespace", cNames=0x1, lcid=0x1e100000409, rgDispId=0x5a7caf5e44 | out: rgDispId=0x5a7caf5e44*=1610743810) returned 0x0 [0143.375] Shell:IDispatch:Invoke (in: This=0x1e15ea0ac40, dispIdMember=1610743810, riid=0x7ff9be283868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x5a7caf5df8*(rgvarg=([0]=0x1e15e52ef50*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1e15e52f078*(varType=0x8, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1="C:\\Users\\Public\\Python37\\", varVal2=0x7ff900000000), varVal2=0x1e15e52f078)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x1e15e52ef98, pExcepInfo=0x5a7caf5e10, puArgErr=0x5a7caf5df0 | out: pDispParams=0x5a7caf5df8*(rgvarg=([0]=0x1e15e52ef50*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1e15e52f078*(varType=0x8, wReserved1=0x0, wReserved2=0x1e1, wReserved3=0x0, varVal1="C:\\Users\\Public\\Python37\\", varVal2=0x7ff900000000), varVal2=0x1e15e52f078)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x1e15e52ef98*(varType=0x9, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1e15e08ae00, varVal2=0x0), pExcepInfo=0x5a7caf5e10*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x5a7caf5df0*=0x409) returned 0x0 [0143.378] Shell:IDispatch:GetIDsOfNames (in: This=0x1e15e08ae00, riid=0x7ff9be283868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x5a7caf5e60*="CopyHere", cNames=0x1, lcid=0x409, rgDispId=0x5a7caf5e44 | out: rgDispId=0x5a7caf5e44*=1610743816) returned 0x0 [0143.380] Shell:IDispatch:Invoke (in: This=0x1e15e08ae00, dispIdMember=1610743816, riid=0x7ff9be283868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x5a7caf5df8*(rgvarg=([0]=0x1e15e52ef68*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), [1]=0x1e15e52ef80*(varType=0x9, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1e150c82f30, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x5a7caf5e10, puArgErr=0x5a7caf5df0 | out: pDispParams=0x5a7caf5df8*(rgvarg=([0]=0x1e15e52ef68*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), [1]=0x1e15e52ef80*(varType=0x9, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1e150c82f30, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x5a7caf5e10*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x5a7caf5df0*=0xfffffffe) returned 0x0 [0143.484] Shell:IUnknown:Release (This=0x1e15e089ee0) returned 0x1 [0143.484] Shell:IUnknown:Release (This=0x1e150c82f30) returned 0x0 [0143.487] Shell:IUnknown:Release (This=0x1e15e08ae00) returned 0x0 [0143.487] Shell:IUnknown:Release (This=0x1e15ea0ac40) returned 0x0 [0143.488] VarBstrCat (in: bstrLeft="C:\\Users\\Public\\", bstrRight="\\smile.zip", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0143.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\\\smile.zip", cchWideChar=-1, lpMultiByteStr=0x5a7caf5bb0, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\\\smile.zip", lpUsedDefaultChar=0x0) returned 27 [0143.488] _fullpath (in: _FullPath=0x5a7caf5e50, _Path="C:\\Users\\Public\\\\smile.zip", _SizeInBytes=0x104 | out: _FullPath="C:\\Users\\Public\\smile.zip") returned="C:\\Users\\Public\\smile.zip" [0143.488] _findfirst64i32 (in: _FileName="C:\\Users\\Public\\smile.zip", _FindData=0x5a7caf5d20 | out: _FindData=0x5a7caf5d20) returned 0x1e15ea0ac40 [0143.490] strcpy_s (in: _Dst=0x5a7caf5e60, _DstSize=0xf5, _Src="smile.zip" | out: _Dst="smile.zip") returned 0x0 [0143.490] remove (_FileName="C:\\Users\\Public\\smile.zip") returned 0 [0143.491] _findnext64i32 (in: _FindHandle=0x1e15ea0ac40, _FindData=0x5a7caf5d20 | out: _FindData=0x5a7caf5d20) returned -1 [0143.492] _findclose (in: hFindFile=0x1e15ea0ac40 | out: hFindFile=0x1e15ea0ac40) returned 0 [0143.492] VarBstrCat (in: bstrLeft="C:\\Users\\Public\\", bstrRight="\\docer.doc", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0143.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\\\docer.doc", cchWideChar=-1, lpMultiByteStr=0x5a7caf5bb0, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\\\docer.doc", lpUsedDefaultChar=0x0) returned 27 [0143.492] _fullpath (in: _FullPath=0x5a7caf5e50, _Path="C:\\Users\\Public\\\\docer.doc", _SizeInBytes=0x104 | out: _FullPath="C:\\Users\\Public\\docer.doc") returned="C:\\Users\\Public\\docer.doc" [0143.492] _findfirst64i32 (in: _FileName="C:\\Users\\Public\\docer.doc", _FindData=0x5a7caf5d20 | out: _FindData=0x5a7caf5d20) returned 0x1e15ea0ac40 [0143.492] strcpy_s (in: _Dst=0x5a7caf5e60, _DstSize=0xf5, _Src="docer.doc" | out: _Dst="docer.doc") returned 0x0 [0143.492] remove (_FileName="C:\\Users\\Public\\docer.doc") returned 0 [0143.493] _findnext64i32 (in: _FindHandle=0x1e15ea0ac40, _FindData=0x5a7caf5d20 | out: _FindData=0x5a7caf5d20) returned -1 [0143.493] _findclose (in: hFindFile=0x1e15ea0ac40 | out: hFindFile=0x1e15ea0ac40) returned 0 [0143.493] VarBstrCat (in: bstrLeft="\"", bstrRight="C:\\Users\\Public\\", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0143.493] VarBstrCat (in: bstrLeft="\"C:\\Users\\Public\\", bstrRight="\\Python37\\python.exe", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0143.493] VarBstrCat (in: bstrLeft="\"C:\\Users\\Public\\\\Python37\\python.exe", bstrRight="\" \"", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0143.493] VarBstrCat (in: bstrLeft="\"C:\\Users\\Public\\\\Python37\\python.exe\" \"", bstrRight="C:\\Users\\Public\\", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0143.493] VarBstrCat (in: bstrLeft="\"C:\\Users\\Public\\\\Python37\\python.exe\" \"C:\\Users\\Public\\", bstrRight="\\Python37\\launcher.py", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0143.493] VarBstrCat (in: bstrLeft="\"C:\\Users\\Public\\\\Python37\\python.exe\" \"C:\\Users\\Public\\\\Python37\\launcher.py", bstrRight="\"", pbstrResult=0x5a7caf5fd0 | out: pbstrResult=0x5a7caf5fd0) returned 0x0 [0143.493] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"C:\\Users\\Public\\\\Python37\\python.exe\" \"C:\\Users\\Public\\\\Python37\\launcher.py\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x5a7caf5f00*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x5a7caf5ee0 | out: lpCommandLine="\"C:\\Users\\Public\\\\Python37\\python.exe\" \"C:\\Users\\Public\\\\Python37\\launcher.py\"", lpProcessInformation=0x5a7caf5ee0*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0143.495] GetLastError () returned 0x2 [0143.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e54b098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0143.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1e15e54b098, cbMultiByte=-1, lpWideCharStr=0x1e15e9ea3f8, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0143.495] RtlUnwindEx (TargetFrame=0x5a7caf5fc0, TargetIp=0x7ff9bdfe4975, ExceptionRecord=0x0, ReturnValue=0x5a7caf60d0, ContextRecord=0x5a7caf5900, HistoryTable=0x0) [0144.413] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x18) returned 0x1e15eaf1d90 [0144.415] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e15eaf1d90) [0144.416] LoadStringA (in: hInstance=0x1e159e60000, uID=0x35, lpBuffer=0x5a7caf51c0, cchBufferMax=500 | out: lpBuffer="?????????????") returned 0xd [0144.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf5460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0144.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf5460, cbMultiByte=-1, lpWideCharStr=0x1e15a55ddf8, cchWideChar=14 | out: lpWideCharStr="?????????????") returned 14 [0144.418] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x800) returned 0x1e166870900 [0144.419] FormatMessageW (in: dwFlags=0x12ff, lpSource=0x0, dwMessageId=0x800a0035, dwLanguageId=0x411, lpBuffer=0x1e166870900, nSize=0x400, Arguments=0x0 | out: lpBuffer="") returned 0x0 [0144.423] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e166870900) [0144.423] lstrlenA (lpString="VbLR6.chm") returned 9 [0144.423] malloc (_Size=0xa) returned 0x1e1607d9680 [0144.423] malloc (_Size=0xa) returned 0x1e1607d9340 [0144.423] lstrcpyA (in: lpString1=0x1e1607d9680, lpString2="VbLR6.chm" | out: lpString1="VbLR6.chm") returned="VbLR6.chm" [0144.424] strncpy_s (in: _Dst=0x1e1607d9340, _DstSize=0xa, _Src="VbLR6.chm", _MaxCount=0x0 | out: _Dst="") returned 0x0 [0144.424] strncpy_s (in: _Dst=0x1e1607d9340, _DstSize=0xa, _Src="VbLR6.chm", _MaxCount=0x0 | out: _Dst="") returned 0x0 [0144.425] strncpy_s (in: _Dst=0x1e1607d9340, _DstSize=0xa, _Src="VbLR6.chm", _MaxCount=0x0 | out: _Dst="") returned 0x0 [0144.425] strncpy_s (in: _Dst=0x1e1607d9340, _DstSize=0xa, _Src="VbLR6.chm", _MaxCount=0x0 | out: _Dst="") returned 0x0 [0144.425] malloc (_Size=0x105) returned 0x1e1607de160 [0144.425] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20019, phkResult=0x5a7caf5270 | out: phkResult=0x5a7caf5270*=0x1684) returned 0x0 [0144.426] RegOpenKeyExA (in: hKey=0x1684, lpSubKey="HTML Help", ulOptions=0x0, samDesired=0x20019, phkResult=0x5a7caf52b8 | out: phkResult=0x5a7caf52b8*=0x168c) returned 0x0 [0144.426] RegQueryValueExA (in: hKey=0x168c, lpValueName="VbLR6.chm", lpReserved=0x0, lpType=0x0, lpData=0x1e1607de160, lpcbData=0x5a7caf52b0*=0x104 | out: lpType=0x0, lpData=0x1e1607de160*=0x50, lpcbData=0x5a7caf52b0*=0x104) returned 0x2 [0144.426] RegCloseKey (hKey=0x168c) returned 0x0 [0144.426] RegCloseKey (hKey=0x1684) returned 0x0 [0144.427] GetPrivateProfileStringA (in: lpAppName="FILES", lpKeyName="VbLR6.chm", lpDefault="", lpReturnedString=0x1e1607de160, nSize=0x104, lpFileName="WINHELP.INI" | out: lpReturnedString="") returned 0x0 [0144.427] free (_Block=0x1e1607de160) [0144.427] free (_Block=0x1e1607d9460) [0144.427] malloc (_Size=0x105) returned 0x1e1607de160 [0144.427] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20019, phkResult=0x5a7caf5270 | out: phkResult=0x5a7caf5270*=0x1660) returned 0x0 [0144.428] RegOpenKeyExA (in: hKey=0x1660, lpSubKey="Help", ulOptions=0x0, samDesired=0x20019, phkResult=0x5a7caf52b8 | out: phkResult=0x5a7caf52b8*=0x168c) returned 0x0 [0144.428] RegQueryValueExA (in: hKey=0x168c, lpValueName="VbLR6.chm", lpReserved=0x0, lpType=0x0, lpData=0x1e1607de160, lpcbData=0x5a7caf52b0*=0x104 | out: lpType=0x0, lpData=0x1e1607de160*=0x50, lpcbData=0x5a7caf52b0*=0x104) returned 0x2 [0144.428] RegCloseKey (hKey=0x168c) returned 0x0 [0144.429] RegCloseKey (hKey=0x1660) returned 0x0 [0144.429] GetPrivateProfileStringA (in: lpAppName="FILES", lpKeyName="VbLR6.chm", lpDefault="", lpReturnedString=0x1e1607de160, nSize=0x104, lpFileName="WINHELP.INI" | out: lpReturnedString="") returned 0x0 [0144.429] free (_Block=0x1e1607de160) [0144.429] free (_Block=0x1e1607d9440) [0144.429] wsprintfA (in: param_1=0x5a7caf52c0, param_2="%d" | out: param_1="1041") returned 4 [0144.432] strncpy_s (in: _Dst=0x1e1607d3a30, _DstSize=0x43, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", _MaxCount=0x3a | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned 0x0 [0144.432] strnlen (_Str="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1", _MaxCount=0x7fffffff) returned 0x39 [0144.432] _msize (_Block=0x1e1607d9680) returned 0xa [0144.432] realloc (_Block=0x1e1607d9680, _Size=0x3a) returned 0x1e1607db6d0 [0144.432] _msize (_Block=0x1e1607d9340) returned 0xa [0144.432] realloc (_Block=0x1e1607d9340, _Size=0x3a) returned 0x1e1607de160 [0144.432] lstrcpynA (in: lpString1=0x1e1607db6d0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1", iMaxLength=58 | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1" [0144.434] lstrlenA (lpString="1041") returned 4 [0144.434] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1") returned 57 [0144.434] _msize (_Block=0x1e1607db6d0) returned 0x3a [0144.434] realloc (_Block=0x1e1607db6d0, _Size=0x3f) returned 0x1e1607db6d0 [0144.434] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1") returned 57 [0144.434] lstrlenA (lpString="1041") returned 4 [0144.434] _msize (_Block=0x1e1607de160) returned 0x3a [0144.434] realloc (_Block=0x1e1607de160, _Size=0x3f) returned 0x1e1607de160 [0144.434] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1") returned 57 [0144.434] lstrlenA (lpString="1041") returned 4 [0144.434] lstrcatA (in: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1", lpString2="\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0144.434] lstrcatA (in: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\", lpString2="1041" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041" [0144.436] lstrlenA (lpString="VbLR6.chm") returned 9 [0144.436] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041") returned 62 [0144.436] _msize (_Block=0x1e1607db6d0) returned 0x3f [0144.436] realloc (_Block=0x1e1607db6d0, _Size=0x49) returned 0x1e1607de1b0 [0144.436] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041") returned 62 [0144.436] lstrlenA (lpString="VbLR6.chm") returned 9 [0144.436] _msize (_Block=0x1e1607de160) returned 0x3f [0144.436] realloc (_Block=0x1e1607de160, _Size=0x49) returned 0x1e1607de210 [0144.436] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041") returned 62 [0144.436] lstrlenA (lpString="VbLR6.chm") returned 9 [0144.436] lstrcatA (in: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041", lpString2="\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\" [0144.436] lstrcatA (in: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\", lpString2="VbLR6.chm" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\VbLR6.chm") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1041\\VbLR6.chm" [0144.437] LoadStringA (in: hInstance=0x1e159e60000, uID=0x9d03, lpBuffer=0x5a7caf58d0, cchBufferMax=500 | out: lpBuffer="?????? '|'") returned 0xa [0144.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf5b70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0144.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5a7caf5b70, cbMultiByte=-1, lpWideCharStr=0x1e15e9e99d8, cchWideChar=12 | out: lpWideCharStr="?????? '53'") returned 12 [0144.630] PeekMessageA (in: lpMsg=0x5a7caf5c10, hWnd=0x6003e, wMsgFilterMin=0x1061, wMsgFilterMax=0x1061, wRemoveMsg=0x1 | out: lpMsg=0x5a7caf5c10) returned 0 [0144.632] PeekMessageA (in: lpMsg=0x5a7caf5c10, hWnd=0x6003e, wMsgFilterMin=0x1050, wMsgFilterMax=0x1050, wRemoveMsg=0x1 | out: lpMsg=0x5a7caf5c10) returned 0 [0144.641] IsWindowVisible (hWnd=0x10316) returned 1 [0144.641] GetActiveWindow () returned 0x0 [0144.641] GetFocus () returned 0x0 [0144.662] SetActiveWindow (hWnd=0x10316) returned 0x0 [0144.671] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0145.028] GetCurrentThreadId () returned 0x1324 [0145.028] GetWindowLongA (hWnd=0x10316, nIndex=-16) returned 533659648 [0145.028] GetDesktopWindow () returned 0x10010 [0145.028] GetWindow (hWnd=0x10010, uCmd=0x5) returned 0x1016a [0145.028] GetClassNameA (in: hWnd=0x1016a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ForegroundStaging") returned 17 [0145.028] lstrcmpA (lpString1="ForegroundStaging", lpString2="ThunderRT6Main") returned -1 [0145.028] GetWindowThreadProcessId (in: hWnd=0x1016a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa98 [0145.028] GetWindow (hWnd=0x1016a, uCmd=0x2) returned 0x1016c [0145.028] GetClassNameA (in: hWnd=0x1016c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.028] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.028] GetWindowThreadProcessId (in: hWnd=0x1016c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa98 [0145.028] GetWindow (hWnd=0x1016c, uCmd=0x2) returned 0x10136 [0145.028] GetClassNameA (in: hWnd=0x10136, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ForegroundStaging") returned 17 [0145.028] lstrcmpA (lpString1="ForegroundStaging", lpString2="ThunderRT6Main") returned -1 [0145.029] GetWindowThreadProcessId (in: hWnd=0x10136, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0145.029] GetWindow (hWnd=0x10136, uCmd=0x2) returned 0x100dc [0145.029] GetClassNameA (in: hWnd=0x100dc, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.029] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.029] GetWindowThreadProcessId (in: hWnd=0x100dc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.029] GetWindow (hWnd=0x100dc, uCmd=0x2) returned 0x100d8 [0145.029] GetClassNameA (in: hWnd=0x100d8, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.029] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.029] GetWindowThreadProcessId (in: hWnd=0x100d8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.029] GetWindow (hWnd=0x100d8, uCmd=0x2) returned 0x100d2 [0145.029] GetClassNameA (in: hWnd=0x100d2, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.029] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.029] GetWindowThreadProcessId (in: hWnd=0x100d2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.029] GetWindow (hWnd=0x100d2, uCmd=0x2) returned 0x100ce [0145.029] GetClassNameA (in: hWnd=0x100ce, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.029] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.029] GetWindowThreadProcessId (in: hWnd=0x100ce, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.029] GetWindow (hWnd=0x100ce, uCmd=0x2) returned 0x100bc [0145.029] GetClassNameA (in: hWnd=0x100bc, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.029] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.029] GetWindowThreadProcessId (in: hWnd=0x100bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.030] GetWindow (hWnd=0x100bc, uCmd=0x2) returned 0x100b4 [0145.030] GetClassNameA (in: hWnd=0x100b4, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.038] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.038] GetWindowThreadProcessId (in: hWnd=0x100b4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.038] GetWindow (hWnd=0x100b4, uCmd=0x2) returned 0x100a0 [0145.038] GetClassNameA (in: hWnd=0x100a0, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.038] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.038] GetWindowThreadProcessId (in: hWnd=0x100a0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.038] GetWindow (hWnd=0x100a0, uCmd=0x2) returned 0x1030e [0145.038] GetClassNameA (in: hWnd=0x1030e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="HardwareMonitorWindowClass") returned 26 [0145.038] lstrcmpA (lpString1="HardwareMonitorWindowClass", lpString2="ThunderRT6Main") returned -1 [0145.039] GetWindowThreadProcessId (in: hWnd=0x1030e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0145.039] GetWindowLongA (hWnd=0x1030e, nIndex=-16) returned -2080374784 [0145.039] GetWindowLongPtrA (hWnd=0x1030e, nIndex=-6) returned 0x0 [0145.039] GetWindowLongPtrA (hWnd=0x1030e, nIndex=-6) returned 0x0 [0145.039] GetWindow (hWnd=0x1030e, uCmd=0x2) returned 0x10100 [0145.039] GetClassNameA (in: hWnd=0x10100, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0145.039] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0145.039] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.039] GetWindow (hWnd=0x10100, uCmd=0x2) returned 0x10098 [0145.039] GetClassNameA (in: hWnd=0x10098, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.039] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.039] GetWindowThreadProcessId (in: hWnd=0x10098, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.039] GetWindow (hWnd=0x10098, uCmd=0x2) returned 0x200f8 [0145.039] GetClassNameA (in: hWnd=0x200f8, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.039] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.039] GetWindowThreadProcessId (in: hWnd=0x200f8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.039] GetWindow (hWnd=0x200f8, uCmd=0x2) returned 0x100e8 [0145.039] GetClassNameA (in: hWnd=0x100e8, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.039] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.039] GetWindowThreadProcessId (in: hWnd=0x100e8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.039] GetWindow (hWnd=0x100e8, uCmd=0x2) returned 0x100ec [0145.039] GetClassNameA (in: hWnd=0x100ec, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.040] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.040] GetWindowThreadProcessId (in: hWnd=0x100ec, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.040] GetWindow (hWnd=0x100ec, uCmd=0x2) returned 0x10096 [0145.040] GetClassNameA (in: hWnd=0x10096, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Shell_TrayWnd") returned 13 [0145.040] lstrcmpA (lpString1="Shell_TrayWnd", lpString2="ThunderRT6Main") returned -1 [0145.040] GetWindowThreadProcessId (in: hWnd=0x10096, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.040] GetWindow (hWnd=0x10096, uCmd=0x2) returned 0x10220 [0145.040] GetClassNameA (in: hWnd=0x10220, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ATL:00007FF9CBC27230") returned 20 [0145.040] lstrcmpA (lpString1="ATL:00007FF9CBC27230", lpString2="ThunderRT6Main") returned -1 [0145.040] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc80 [0145.040] GetWindow (hWnd=0x10220, uCmd=0x2) returned 0x1010e [0145.040] GetClassNameA (in: hWnd=0x1010e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.040] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.040] GetWindowThreadProcessId (in: hWnd=0x1010e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7c4 [0145.040] GetWindow (hWnd=0x1010e, uCmd=0x2) returned 0x100fa [0145.040] GetClassNameA (in: hWnd=0x100fa, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0145.040] lstrcmpA (lpString1="TaskListThumbnailWnd", lpString2="ThunderRT6Main") returned -1 [0145.040] GetWindowThreadProcessId (in: hWnd=0x100fa, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.040] GetWindow (hWnd=0x100fa, uCmd=0x2) returned 0x1036e [0145.041] GetClassNameA (in: hWnd=0x1036e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ConsoleWindowClass") returned 18 [0145.041] lstrcmpA (lpString1="ConsoleWindowClass", lpString2="ThunderRT6Main") returned -1 [0145.041] GetWindowThreadProcessId (in: hWnd=0x1036e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb54 [0145.041] GetWindow (hWnd=0x1036e, uCmd=0x2) returned 0x10370 [0145.041] GetClassNameA (in: hWnd=0x10370, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.041] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.041] GetWindowThreadProcessId (in: hWnd=0x10370, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x374 [0145.041] GetWindow (hWnd=0x10370, uCmd=0x2) returned 0x1036a [0145.041] GetClassNameA (in: hWnd=0x1036a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Ghost") returned 5 [0145.041] lstrcmpA (lpString1="Ghost", lpString2="ThunderRT6Main") returned -1 [0145.041] GetWindowThreadProcessId (in: hWnd=0x1036a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1110 [0145.041] GetWindow (hWnd=0x1036a, uCmd=0x2) returned 0x50038 [0145.041] GetClassNameA (in: hWnd=0x50038, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="OpusApp") returned 7 [0145.041] lstrcmpA (lpString1="OpusApp", lpString2="ThunderRT6Main") returned -1 [0145.041] GetWindowThreadProcessId (in: hWnd=0x50038, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0145.041] GetWindowLongA (hWnd=0x50038, nIndex=-16) returned 131006464 [0145.041] GetWindowLongPtrA (hWnd=0x50038, nIndex=-6) returned 0x7ff9c55a0000 [0145.041] GetWindowLongPtrA (hWnd=0x50038, nIndex=-6) returned 0x7ff9c55a0000 [0145.041] GetWindow (hWnd=0x50038, uCmd=0x2) returned 0x6003e [0145.041] GetClassNameA (in: hWnd=0x6003e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ThunderMain") returned 11 [0145.041] lstrcmpA (lpString1="ThunderMain", lpString2="ThunderRT6Main") returned -1 [0145.041] GetWindowThreadProcessId (in: hWnd=0x6003e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0145.041] GetWindowLongA (hWnd=0x6003e, nIndex=-16) returned -2080374784 [0145.042] GetWindowLongPtrA (hWnd=0x6003e, nIndex=-6) returned 0x7ff9bdee0000 [0145.042] IsWindowEnabled (hWnd=0x6003e) returned 1 [0145.042] GetPropA (hWnd=0x6003e, lpString=0xc121) returned 0x0 [0145.042] SetPropA (hWnd=0x6003e, lpString=0xc121, hData=0x1) returned 1 [0145.042] EnableWindow (hWnd=0x6003e, bEnable=0) returned 0 [0145.042] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0145.042] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0xa, wParam=0x0, lParam=0x0) returned 0x0 [0145.042] GetWindow (hWnd=0x6003e, uCmd=0x2) returned 0x1034c [0145.042] GetClassNameA (in: hWnd=0x1034c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="MsoStdCompMgr") returned 13 [0145.042] lstrcmpA (lpString1="MsoStdCompMgr", lpString2="ThunderRT6Main") returned -1 [0145.043] GetWindowThreadProcessId (in: hWnd=0x1034c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0145.043] GetWindowLongA (hWnd=0x1034c, nIndex=-16) returned -2080374784 [0145.043] GetWindowLongPtrA (hWnd=0x1034c, nIndex=-6) returned 0x7ff9c3410000 [0145.043] GetWindowLongPtrA (hWnd=0x1034c, nIndex=-6) returned 0x7ff9c3410000 [0145.043] GetWindow (hWnd=0x1034c, uCmd=0x2) returned 0x100300 [0145.043] GetClassNameA (in: hWnd=0x100300, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.043] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.043] GetWindowThreadProcessId (in: hWnd=0x100300, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0145.043] GetWindowLongA (hWnd=0x100300, nIndex=-16) returned -1946157056 [0145.043] GetWindowLongPtrA (hWnd=0x100300, nIndex=-6) returned 0x7ff677300000 [0145.043] GetWindowLongPtrA (hWnd=0x100300, nIndex=-6) returned 0x7ff677300000 [0145.043] GetWindow (hWnd=0x100300, uCmd=0x2) returned 0x1033c [0145.043] GetClassNameA (in: hWnd=0x1033c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0145.043] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0145.043] GetWindowThreadProcessId (in: hWnd=0x1033c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0145.043] GetWindowLongA (hWnd=0x1033c, nIndex=-16) returned -1946157056 [0145.043] GetWindowLongPtrA (hWnd=0x1033c, nIndex=-6) returned 0x0 [0145.043] GetWindowLongPtrA (hWnd=0x1033c, nIndex=-6) returned 0x0 [0145.043] GetWindow (hWnd=0x1033c, uCmd=0x2) returned 0x10316 [0145.043] GetClassNameA (in: hWnd=0x10316, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="OpusApp") returned 7 [0145.043] lstrcmpA (lpString1="OpusApp", lpString2="ThunderRT6Main") returned -1 [0145.043] GetWindow (hWnd=0x10316, uCmd=0x2) returned 0x10358 [0145.043] GetClassNameA (in: hWnd=0x10358, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="_IMEBROKER_HIDDEN_CLASS") returned 23 [0145.043] lstrcmpA (lpString1="_IMEBROKER_HIDDEN_CLASS", lpString2="ThunderRT6Main") returned -1 [0145.043] GetWindowThreadProcessId (in: hWnd=0x10358, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdfc [0145.044] GetWindow (hWnd=0x10358, uCmd=0x2) returned 0x1035a [0145.044] GetClassNameA (in: hWnd=0x1035a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.044] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.044] GetWindowThreadProcessId (in: hWnd=0x1035a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdfc [0145.044] GetWindow (hWnd=0x1035a, uCmd=0x2) returned 0x1033e [0145.044] GetClassNameA (in: hWnd=0x1033e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="OleDdeWndClass") returned 14 [0145.044] lstrcmpA (lpString1="OleDdeWndClass", lpString2="ThunderRT6Main") returned -1 [0145.044] GetWindowThreadProcessId (in: hWnd=0x1033e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0145.044] GetWindowLongA (hWnd=0x1033e, nIndex=-16) returned -2080374784 [0145.044] GetWindowLongPtrA (hWnd=0x1033e, nIndex=-6) returned 0x7ff9e6400000 [0145.044] GetWindowLongPtrA (hWnd=0x1033e, nIndex=-6) returned 0x7ff9e6400000 [0145.044] GetWindow (hWnd=0x1033e, uCmd=0x2) returned 0x10310 [0145.044] GetClassNameA (in: hWnd=0x10310, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="OfficePowerManagerWindow") returned 24 [0145.044] lstrcmpA (lpString1="OfficePowerManagerWindow", lpString2="ThunderRT6Main") returned -1 [0145.044] GetWindowThreadProcessId (in: hWnd=0x10310, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x13b8 [0145.044] GetWindow (hWnd=0x10310, uCmd=0x2) returned 0x10318 [0145.044] GetClassNameA (in: hWnd=0x10318, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="_WwO") returned 4 [0145.044] lstrcmpA (lpString1="_WwO", lpString2="ThunderRT6Main") returned -1 [0145.044] GetWindowThreadProcessId (in: hWnd=0x10318, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0145.044] GetWindowLongA (hWnd=0x10318, nIndex=-16) returned -2080374784 [0145.044] GetWindowLongPtrA (hWnd=0x10318, nIndex=-6) returned 0x7ff9c55a0000 [0145.044] GetWindowLongPtrA (hWnd=0x10318, nIndex=-6) returned 0x7ff9c55a0000 [0145.044] GetWindow (hWnd=0x10318, uCmd=0x2) returned 0x30304 [0145.044] GetClassNameA (in: hWnd=0x30304, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ARC Event Window 00") returned 19 [0145.045] lstrcmpA (lpString1="ARC Event Window 00", lpString2="ThunderRT6Main") returned -1 [0145.045] GetWindowThreadProcessId (in: hWnd=0x30304, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0145.045] GetWindowLongA (hWnd=0x30304, nIndex=-16) returned -2080374784 [0145.045] GetWindowLongPtrA (hWnd=0x30304, nIndex=-6) returned 0x7ff677300000 [0145.045] GetWindowLongPtrA (hWnd=0x30304, nIndex=-6) returned 0x7ff677300000 [0145.045] GetWindow (hWnd=0x30304, uCmd=0x2) returned 0x30080 [0145.045] GetClassNameA (in: hWnd=0x30080, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ARC Event Window 00") returned 19 [0145.045] lstrcmpA (lpString1="ARC Event Window 00", lpString2="ThunderRT6Main") returned -1 [0145.045] GetWindowThreadProcessId (in: hWnd=0x30080, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1324 [0145.045] GetWindowLongA (hWnd=0x30080, nIndex=-16) returned -2080374784 [0145.045] GetWindowLongPtrA (hWnd=0x30080, nIndex=-6) returned 0x7ff677300000 [0145.045] GetWindowLongPtrA (hWnd=0x30080, nIndex=-6) returned 0x7ff677300000 [0145.045] GetWindow (hWnd=0x30080, uCmd=0x2) returned 0x102f6 [0145.045] GetClassNameA (in: hWnd=0x102f6, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.045] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.045] GetWindowThreadProcessId (in: hWnd=0x102f6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfec [0145.045] GetWindow (hWnd=0x102f6, uCmd=0x2) returned 0x202f4 [0145.045] GetClassNameA (in: hWnd=0x202f4, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Soonestwin") returned 10 [0145.045] lstrcmpA (lpString1="Soonestwin", lpString2="ThunderRT6Main") returned -1 [0145.046] GetWindowThreadProcessId (in: hWnd=0x202f4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfec [0145.046] GetWindow (hWnd=0x202f4, uCmd=0x2) returned 0x202fa [0145.046] GetClassNameA (in: hWnd=0x202fa, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0145.046] lstrcmpA (lpString1="COMTASKSWINDOWCLASS", lpString2="ThunderRT6Main") returned -1 [0145.046] GetWindowThreadProcessId (in: hWnd=0x202fa, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x11c0 [0145.046] GetWindow (hWnd=0x202fa, uCmd=0x2) returned 0x202f0 [0145.046] GetClassNameA (in: hWnd=0x202f0, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="utg2_cls") returned 8 [0145.046] lstrcmpA (lpString1="utg2_cls", lpString2="ThunderRT6Main") returned 1 [0145.046] GetWindowThreadProcessId (in: hWnd=0x202f0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe40 [0145.046] GetWindow (hWnd=0x202f0, uCmd=0x2) returned 0x102f2 [0145.046] GetClassNameA (in: hWnd=0x102f2, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.046] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.046] GetWindowThreadProcessId (in: hWnd=0x102f2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe40 [0145.047] GetWindow (hWnd=0x102f2, uCmd=0x2) returned 0x102ec [0145.047] GetClassNameA (in: hWnd=0x102ec, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="spgagentservice_win") returned 19 [0145.047] lstrcmpA (lpString1="spgagentservice_win", lpString2="ThunderRT6Main") returned -1 [0145.047] GetWindowThreadProcessId (in: hWnd=0x102ec, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe60 [0145.047] GetWindow (hWnd=0x102ec, uCmd=0x2) returned 0x102ee [0145.047] GetClassNameA (in: hWnd=0x102ee, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.047] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.047] GetWindowThreadProcessId (in: hWnd=0x102ee, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe60 [0145.047] GetWindow (hWnd=0x102ee, uCmd=0x2) returned 0x202e8 [0145.047] GetClassNameA (in: hWnd=0x202e8, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="spcwinclass") returned 11 [0145.047] lstrcmpA (lpString1="spcwinclass", lpString2="ThunderRT6Main") returned -1 [0145.047] GetWindowThreadProcessId (in: hWnd=0x202e8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x6b0 [0145.047] GetWindow (hWnd=0x202e8, uCmd=0x2) returned 0x202ea [0145.047] GetClassNameA (in: hWnd=0x202ea, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.047] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.047] GetWindowThreadProcessId (in: hWnd=0x202ea, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x6b0 [0145.047] GetWindow (hWnd=0x202ea, uCmd=0x2) returned 0x202e4 [0145.047] GetClassNameA (in: hWnd=0x202e4, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="omnipos_cls") returned 11 [0145.048] lstrcmpA (lpString1="omnipos_cls", lpString2="ThunderRT6Main") returned -1 [0145.048] GetWindowThreadProcessId (in: hWnd=0x202e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x258 [0145.048] GetWindow (hWnd=0x202e4, uCmd=0x2) returned 0x102e6 [0145.048] GetClassNameA (in: hWnd=0x102e6, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.048] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.048] GetWindowThreadProcessId (in: hWnd=0x102e6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x258 [0145.048] GetWindow (hWnd=0x102e6, uCmd=0x2) returned 0x202e0 [0145.048] GetClassNameA (in: hWnd=0x202e0, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="mxslipstreamwnd") returned 15 [0145.048] lstrcmpA (lpString1="mxslipstreamwnd", lpString2="ThunderRT6Main") returned -1 [0145.048] GetWindowThreadProcessId (in: hWnd=0x202e0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc88 [0145.048] GetWindow (hWnd=0x202e0, uCmd=0x2) returned 0x102e2 [0145.048] GetClassNameA (in: hWnd=0x102e2, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.048] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.048] GetWindowThreadProcessId (in: hWnd=0x102e2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc88 [0145.048] GetWindow (hWnd=0x102e2, uCmd=0x2) returned 0x202dc [0145.048] GetClassNameA (in: hWnd=0x202dc, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="issposclass") returned 11 [0145.048] lstrcmpA (lpString1="issposclass", lpString2="ThunderRT6Main") returned -1 [0145.048] GetWindowThreadProcessId (in: hWnd=0x202dc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdd0 [0145.048] GetWindow (hWnd=0x202dc, uCmd=0x2) returned 0x102de [0145.048] GetClassNameA (in: hWnd=0x102de, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.049] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.049] GetWindowThreadProcessId (in: hWnd=0x102de, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdd0 [0145.049] GetWindow (hWnd=0x102de, uCmd=0x2) returned 0x202d8 [0145.049] GetClassNameA (in: hWnd=0x202d8, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="fposcls") returned 7 [0145.049] lstrcmpA (lpString1="fposcls", lpString2="ThunderRT6Main") returned -1 [0145.049] GetWindowThreadProcessId (in: hWnd=0x202d8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x60 [0145.049] GetWindow (hWnd=0x202d8, uCmd=0x2) returned 0x102da [0145.049] GetClassNameA (in: hWnd=0x102da, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.049] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.049] GetWindowThreadProcessId (in: hWnd=0x102da, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x60 [0145.049] GetWindow (hWnd=0x102da, uCmd=0x2) returned 0x202d4 [0145.049] GetClassNameA (in: hWnd=0x202d4, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="edcsvrwindow") returned 12 [0145.049] lstrcmpA (lpString1="edcsvrwindow", lpString2="ThunderRT6Main") returned -1 [0145.049] GetWindowThreadProcessId (in: hWnd=0x202d4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd7c [0145.049] GetWindow (hWnd=0x202d4, uCmd=0x2) returned 0x102d6 [0145.049] GetClassNameA (in: hWnd=0x102d6, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.049] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.049] GetWindowThreadProcessId (in: hWnd=0x102d6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd7c [0145.050] GetWindow (hWnd=0x102d6, uCmd=0x2) returned 0x202d2 [0145.050] GetClassNameA (in: hWnd=0x202d2, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="creditservice_win") returned 17 [0145.050] lstrcmpA (lpString1="creditservice_win", lpString2="ThunderRT6Main") returned -1 [0145.050] GetWindowThreadProcessId (in: hWnd=0x202d2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa70 [0145.050] GetWindow (hWnd=0x202d2, uCmd=0x2) returned 0x302b8 [0145.050] GetClassNameA (in: hWnd=0x302b8, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.050] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.050] GetWindowThreadProcessId (in: hWnd=0x302b8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa70 [0145.050] GetWindow (hWnd=0x302b8, uCmd=0x2) returned 0x202ce [0145.050] GetClassNameA (in: hWnd=0x202ce, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="centralcreditcardclass") returned 22 [0145.050] lstrcmpA (lpString1="centralcreditcardclass", lpString2="ThunderRT6Main") returned -1 [0145.050] GetWindowThreadProcessId (in: hWnd=0x202ce, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x530 [0145.050] GetWindow (hWnd=0x202ce, uCmd=0x2) returned 0x102d0 [0145.050] GetClassNameA (in: hWnd=0x102d0, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.050] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.050] GetWindowThreadProcessId (in: hWnd=0x102d0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x530 [0145.051] GetWindow (hWnd=0x102d0, uCmd=0x2) returned 0x202ca [0145.051] GetClassNameA (in: hWnd=0x202ca, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ccv_serverwin") returned 13 [0145.051] lstrcmpA (lpString1="ccv_serverwin", lpString2="ThunderRT6Main") returned -1 [0145.051] GetWindowThreadProcessId (in: hWnd=0x202ca, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf30 [0145.051] GetWindow (hWnd=0x202ca, uCmd=0x2) returned 0x102cc [0145.051] GetClassNameA (in: hWnd=0x102cc, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.051] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.051] GetWindowThreadProcessId (in: hWnd=0x102cc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf30 [0145.051] GetWindow (hWnd=0x102cc, uCmd=0x2) returned 0x202c6 [0145.051] GetClassNameA (in: hWnd=0x202c6, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="aldelocls") returned 9 [0145.051] lstrcmpA (lpString1="aldelocls", lpString2="ThunderRT6Main") returned -1 [0145.051] GetWindowThreadProcessId (in: hWnd=0x202c6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf58 [0145.051] GetWindow (hWnd=0x202c6, uCmd=0x2) returned 0x102c8 [0145.051] GetClassNameA (in: hWnd=0x102c8, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.051] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.051] GetWindowThreadProcessId (in: hWnd=0x102c8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf58 [0145.051] GetWindow (hWnd=0x102c8, uCmd=0x2) returned 0x202c2 [0145.051] GetClassNameA (in: hWnd=0x202c2, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="afr38_wnd") returned 9 [0145.052] lstrcmpA (lpString1="afr38_wnd", lpString2="ThunderRT6Main") returned -1 [0145.052] GetWindowThreadProcessId (in: hWnd=0x202c2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfd8 [0145.052] GetWindow (hWnd=0x202c2, uCmd=0x2) returned 0x102c4 [0145.052] GetClassNameA (in: hWnd=0x102c4, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.052] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.052] GetWindowThreadProcessId (in: hWnd=0x102c4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfd8 [0145.052] GetWindow (hWnd=0x102c4, uCmd=0x2) returned 0x202be [0145.052] GetClassNameA (in: hWnd=0x202be, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="accupos") returned 7 [0145.052] lstrcmpA (lpString1="accupos", lpString2="ThunderRT6Main") returned -1 [0145.052] GetWindowThreadProcessId (in: hWnd=0x202be, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf9c [0145.052] GetWindow (hWnd=0x202be, uCmd=0x2) returned 0x102c0 [0145.052] GetClassNameA (in: hWnd=0x102c0, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.052] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.052] GetWindowThreadProcessId (in: hWnd=0x102c0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf9c [0145.052] GetWindow (hWnd=0x102c0, uCmd=0x2) returned 0x102ba [0145.052] GetClassNameA (in: hWnd=0x102ba, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="active-charge_window") returned 20 [0145.052] lstrcmpA (lpString1="active-charge_window", lpString2="ThunderRT6Main") returned -1 [0145.052] GetWindowThreadProcessId (in: hWnd=0x102ba, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf34 [0145.053] GetWindow (hWnd=0x102ba, uCmd=0x2) returned 0x102bc [0145.053] GetClassNameA (in: hWnd=0x102bc, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.053] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.053] GetWindowThreadProcessId (in: hWnd=0x102bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf34 [0145.053] GetWindow (hWnd=0x102bc, uCmd=0x2) returned 0x202b4 [0145.053] GetClassNameA (in: hWnd=0x202b4, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="yahoomessengerwin") returned 17 [0145.053] lstrcmpA (lpString1="yahoomessengerwin", lpString2="ThunderRT6Main") returned 1 [0145.053] GetWindowThreadProcessId (in: hWnd=0x202b4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdb4 [0145.053] GetWindow (hWnd=0x202b4, uCmd=0x2) returned 0x102b6 [0145.053] GetClassNameA (in: hWnd=0x102b6, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.053] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.053] GetWindowThreadProcessId (in: hWnd=0x102b6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdb4 [0145.053] GetWindow (hWnd=0x102b6, uCmd=0x2) returned 0x202b0 [0145.053] GetClassNameA (in: hWnd=0x202b0, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="winscp_app") returned 10 [0145.053] lstrcmpA (lpString1="winscp_app", lpString2="ThunderRT6Main") returned 1 [0145.053] GetWindowThreadProcessId (in: hWnd=0x202b0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe3c [0145.053] GetWindow (hWnd=0x202b0, uCmd=0x2) returned 0x102b2 [0145.053] GetClassNameA (in: hWnd=0x102b2, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.054] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.054] GetWindowThreadProcessId (in: hWnd=0x102b2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe3c [0145.054] GetWindow (hWnd=0x102b2, uCmd=0x2) returned 0x202ac [0145.054] GetClassNameA (in: hWnd=0x202ac, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="whatsappclass") returned 13 [0145.054] lstrcmpA (lpString1="whatsappclass", lpString2="ThunderRT6Main") returned 1 [0145.054] GetWindowThreadProcessId (in: hWnd=0x202ac, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe90 [0145.054] GetWindow (hWnd=0x202ac, uCmd=0x2) returned 0x102ae [0145.054] GetClassNameA (in: hWnd=0x102ae, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.054] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.054] GetWindowThreadProcessId (in: hWnd=0x102ae, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe90 [0145.054] GetWindow (hWnd=0x102ae, uCmd=0x2) returned 0x202a8 [0145.054] GetClassNameA (in: hWnd=0x202a8, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="webdrivecls") returned 11 [0145.054] lstrcmpA (lpString1="webdrivecls", lpString2="ThunderRT6Main") returned 1 [0145.054] GetWindowThreadProcessId (in: hWnd=0x202a8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xed4 [0145.054] GetWindow (hWnd=0x202a8, uCmd=0x2) returned 0x102aa [0145.054] GetClassNameA (in: hWnd=0x102aa, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.054] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.055] GetWindowThreadProcessId (in: hWnd=0x102aa, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xed4 [0145.055] GetWindow (hWnd=0x102aa, uCmd=0x2) returned 0x202a4 [0145.055] GetClassNameA (in: hWnd=0x202a4, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="trillianwindow") returned 14 [0145.055] lstrcmpA (lpString1="trillianwindow", lpString2="ThunderRT6Main") returned 1 [0145.055] GetWindowThreadProcessId (in: hWnd=0x202a4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xed0 [0145.055] GetWindow (hWnd=0x202a4, uCmd=0x2) returned 0x102a6 [0145.055] GetClassNameA (in: hWnd=0x102a6, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.055] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.055] GetWindowThreadProcessId (in: hWnd=0x102a6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xed0 [0145.055] GetWindow (hWnd=0x102a6, uCmd=0x2) returned 0x202a0 [0145.055] GetClassNameA (in: hWnd=0x202a0, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="totalcmdwindow") returned 14 [0145.055] lstrcmpA (lpString1="totalcmdwindow", lpString2="ThunderRT6Main") returned 1 [0145.055] GetWindowThreadProcessId (in: hWnd=0x202a0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe98 [0145.055] GetWindow (hWnd=0x202a0, uCmd=0x2) returned 0x102a2 [0145.055] GetClassNameA (in: hWnd=0x102a2, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.056] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.056] GetWindowThreadProcessId (in: hWnd=0x102a2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe98 [0145.056] GetWindow (hWnd=0x102a2, uCmd=0x2) returned 0x2029c [0145.056] GetClassNameA (in: hWnd=0x2029c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="thunderbird_class") returned 17 [0145.056] lstrcmpA (lpString1="thunderbird_class", lpString2="ThunderRT6Main") returned -1 [0145.056] GetWindowThreadProcessId (in: hWnd=0x2029c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe78 [0145.056] GetWindow (hWnd=0x2029c, uCmd=0x2) returned 0x1029e [0145.056] GetClassNameA (in: hWnd=0x1029e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.056] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.056] GetWindowThreadProcessId (in: hWnd=0x1029e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe78 [0145.056] GetWindow (hWnd=0x1029e, uCmd=0x2) returned 0x20298 [0145.056] GetClassNameA (in: hWnd=0x20298, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="smartftp_wnd") returned 12 [0145.056] lstrcmpA (lpString1="smartftp_wnd", lpString2="ThunderRT6Main") returned -1 [0145.056] GetWindowThreadProcessId (in: hWnd=0x20298, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x428 [0145.056] GetWindow (hWnd=0x20298, uCmd=0x2) returned 0x1029a [0145.056] GetClassNameA (in: hWnd=0x1029a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.057] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.057] GetWindowThreadProcessId (in: hWnd=0x1029a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x428 [0145.057] GetWindow (hWnd=0x1029a, uCmd=0x2) returned 0x20294 [0145.057] GetClassNameA (in: hWnd=0x20294, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="skype") returned 5 [0145.057] lstrcmpA (lpString1="skype", lpString2="ThunderRT6Main") returned -1 [0145.057] GetWindowThreadProcessId (in: hWnd=0x20294, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x6d0 [0145.057] GetWindow (hWnd=0x20294, uCmd=0x2) returned 0x10296 [0145.057] GetClassNameA (in: hWnd=0x10296, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.057] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.057] GetWindowThreadProcessId (in: hWnd=0x10296, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x6d0 [0145.057] GetWindow (hWnd=0x10296, uCmd=0x2) returned 0x20292 [0145.057] GetClassNameA (in: hWnd=0x20292, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="scriptftp_window") returned 16 [0145.057] lstrcmpA (lpString1="scriptftp_window", lpString2="ThunderRT6Main") returned -1 [0145.057] GetWindowThreadProcessId (in: hWnd=0x20292, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe48 [0145.057] GetWindow (hWnd=0x20292, uCmd=0x2) returned 0x40060 [0145.057] GetClassNameA (in: hWnd=0x40060, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.057] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.057] GetWindowThreadProcessId (in: hWnd=0x40060, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe48 [0145.057] GetWindow (hWnd=0x40060, uCmd=0x2) returned 0x2028e [0145.058] GetClassNameA (in: hWnd=0x2028e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="pidgin") returned 6 [0145.058] lstrcmpA (lpString1="pidgin", lpString2="ThunderRT6Main") returned -1 [0145.058] GetWindowThreadProcessId (in: hWnd=0x2028e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x954 [0145.058] GetWindow (hWnd=0x2028e, uCmd=0x2) returned 0x10290 [0145.058] GetClassNameA (in: hWnd=0x10290, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.058] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.058] GetWindowThreadProcessId (in: hWnd=0x10290, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x954 [0145.058] GetWindow (hWnd=0x10290, uCmd=0x2) returned 0x2028a [0145.058] GetClassNameA (in: hWnd=0x2028a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="outlookwindow") returned 13 [0145.058] lstrcmpA (lpString1="outlookwindow", lpString2="ThunderRT6Main") returned -1 [0145.058] GetWindowThreadProcessId (in: hWnd=0x2028a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x6f4 [0145.058] GetWindow (hWnd=0x2028a, uCmd=0x2) returned 0x1028c [0145.058] GetClassNameA (in: hWnd=0x1028c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.058] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.058] GetWindowThreadProcessId (in: hWnd=0x1028c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x6f4 [0145.058] GetWindow (hWnd=0x1028c, uCmd=0x2) returned 0x20286 [0145.058] GetClassNameA (in: hWnd=0x20286, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="operamailwindow") returned 15 [0145.058] lstrcmpA (lpString1="operamailwindow", lpString2="ThunderRT6Main") returned -1 [0145.058] GetWindowThreadProcessId (in: hWnd=0x20286, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x690 [0145.059] GetWindow (hWnd=0x20286, uCmd=0x2) returned 0x10288 [0145.059] GetClassNameA (in: hWnd=0x10288, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.059] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.059] GetWindowThreadProcessId (in: hWnd=0x10288, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x690 [0145.059] GetWindow (hWnd=0x10288, uCmd=0x2) returned 0x20282 [0145.059] GetClassNameA (in: hWnd=0x20282, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="notepadwin") returned 10 [0145.059] lstrcmpA (lpString1="notepadwin", lpString2="ThunderRT6Main") returned -1 [0145.059] GetWindowThreadProcessId (in: hWnd=0x20282, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x524 [0145.059] GetWindow (hWnd=0x20282, uCmd=0x2) returned 0x10284 [0145.059] GetClassNameA (in: hWnd=0x10284, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.059] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.059] GetWindowThreadProcessId (in: hWnd=0x10284, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x524 [0145.059] GetWindow (hWnd=0x10284, uCmd=0x2) returned 0x3027a [0145.059] GetClassNameA (in: hWnd=0x3027a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ncftp_cls") returned 9 [0145.059] lstrcmpA (lpString1="ncftp_cls", lpString2="ThunderRT6Main") returned -1 [0145.059] GetWindowThreadProcessId (in: hWnd=0x3027a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x3cc [0145.059] GetWindow (hWnd=0x3027a, uCmd=0x2) returned 0x10280 [0145.059] GetClassNameA (in: hWnd=0x10280, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.059] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.059] GetWindowThreadProcessId (in: hWnd=0x10280, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x3cc [0145.060] GetWindow (hWnd=0x10280, uCmd=0x2) returned 0x20274 [0145.060] GetClassNameA (in: hWnd=0x20274, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="leechftp_window") returned 15 [0145.060] lstrcmpA (lpString1="leechftp_window", lpString2="ThunderRT6Main") returned -1 [0145.060] GetWindowThreadProcessId (in: hWnd=0x20274, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2bc [0145.060] GetWindow (hWnd=0x20274, uCmd=0x2) returned 0x1027c [0145.060] GetClassNameA (in: hWnd=0x1027c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.060] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.060] GetWindowThreadProcessId (in: hWnd=0x1027c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2bc [0145.060] GetWindow (hWnd=0x1027c, uCmd=0x2) returned 0x2026e [0145.060] GetClassNameA (in: hWnd=0x2026e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="icqwindow") returned 9 [0145.060] lstrcmpA (lpString1="icqwindow", lpString2="ThunderRT6Main") returned -1 [0145.060] GetWindowThreadProcessId (in: hWnd=0x2026e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1ec [0145.060] GetWindow (hWnd=0x2026e, uCmd=0x2) returned 0x10276 [0145.060] GetClassNameA (in: hWnd=0x10276, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.060] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.060] GetWindowThreadProcessId (in: hWnd=0x10276, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1ec [0145.060] GetWindow (hWnd=0x10276, uCmd=0x2) returned 0x30268 [0145.060] GetClassNameA (in: hWnd=0x30268, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="gmailnotifierpro_wnd") returned 20 [0145.060] lstrcmpA (lpString1="gmailnotifierpro_wnd", lpString2="ThunderRT6Main") returned -1 [0145.061] GetWindowThreadProcessId (in: hWnd=0x30268, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd54 [0145.061] GetWindow (hWnd=0x30268, uCmd=0x2) returned 0x10270 [0145.061] GetClassNameA (in: hWnd=0x10270, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.061] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.061] GetWindowThreadProcessId (in: hWnd=0x10270, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd54 [0145.061] GetWindow (hWnd=0x10270, uCmd=0x2) returned 0x20262 [0145.061] GetClassNameA (in: hWnd=0x20262, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="foxmailincmail_win") returned 18 [0145.146] lstrcmpA (lpString1="foxmailincmail_win", lpString2="ThunderRT6Main") returned -1 [0145.146] GetWindowThreadProcessId (in: hWnd=0x20262, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd14 [0145.147] GetWindow (hWnd=0x20262, uCmd=0x2) returned 0x1026a [0145.147] GetClassNameA (in: hWnd=0x1026a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.147] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.147] GetWindowThreadProcessId (in: hWnd=0x1026a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd14 [0145.147] GetWindow (hWnd=0x1026a, uCmd=0x2) returned 0x2025c [0145.147] GetClassNameA (in: hWnd=0x2025c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="fling_win") returned 9 [0145.147] lstrcmpA (lpString1="fling_win", lpString2="ThunderRT6Main") returned -1 [0145.147] GetWindowThreadProcessId (in: hWnd=0x2025c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa30 [0145.147] GetWindow (hWnd=0x2025c, uCmd=0x2) returned 0x10264 [0145.147] GetClassNameA (in: hWnd=0x10264, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.147] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.147] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa30 [0145.147] GetWindow (hWnd=0x10264, uCmd=0x2) returned 0x20256 [0145.147] GetClassNameA (in: hWnd=0x20256, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="flashfxp_app") returned 12 [0145.147] lstrcmpA (lpString1="flashfxp_app", lpString2="ThunderRT6Main") returned -1 [0145.147] GetWindowThreadProcessId (in: hWnd=0x20256, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa78 [0145.148] GetWindow (hWnd=0x20256, uCmd=0x2) returned 0x1025e [0145.148] GetClassNameA (in: hWnd=0x1025e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.148] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.148] GetWindowThreadProcessId (in: hWnd=0x1025e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa78 [0145.148] GetWindow (hWnd=0x1025e, uCmd=0x2) returned 0x20250 [0145.148] GetClassNameA (in: hWnd=0x20250, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="filezilla_cls") returned 13 [0145.148] lstrcmpA (lpString1="filezilla_cls", lpString2="ThunderRT6Main") returned -1 [0145.148] GetWindowThreadProcessId (in: hWnd=0x20250, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa34 [0145.148] GetWindow (hWnd=0x20250, uCmd=0x2) returned 0x10258 [0145.148] GetClassNameA (in: hWnd=0x10258, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.148] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.148] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa34 [0145.148] GetWindow (hWnd=0x10258, uCmd=0x2) returned 0x2024a [0145.148] GetClassNameA (in: hWnd=0x2024a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="farclass") returned 8 [0145.148] lstrcmpA (lpString1="farclass", lpString2="ThunderRT6Main") returned -1 [0145.148] GetWindowThreadProcessId (in: hWnd=0x2024a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e8 [0145.148] GetWindow (hWnd=0x2024a, uCmd=0x2) returned 0x10252 [0145.148] GetClassNameA (in: hWnd=0x10252, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.148] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.148] GetWindowThreadProcessId (in: hWnd=0x10252, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e8 [0145.149] GetWindow (hWnd=0x10252, uCmd=0x2) returned 0x20244 [0145.149] GetClassNameA (in: hWnd=0x20244, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="coreftp_") returned 8 [0145.149] lstrcmpA (lpString1="coreftp_", lpString2="ThunderRT6Main") returned -1 [0145.149] GetWindowThreadProcessId (in: hWnd=0x20244, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc24 [0145.149] GetWindow (hWnd=0x20244, uCmd=0x2) returned 0x1024c [0145.149] GetClassNameA (in: hWnd=0x1024c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.149] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.149] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc24 [0145.149] GetWindow (hWnd=0x1024c, uCmd=0x2) returned 0x3023e [0145.149] GetClassNameA (in: hWnd=0x3023e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="bitkinex_wnd") returned 12 [0145.149] lstrcmpA (lpString1="bitkinex_wnd", lpString2="ThunderRT6Main") returned -1 [0145.149] GetWindowThreadProcessId (in: hWnd=0x3023e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7b4 [0145.149] GetWindow (hWnd=0x3023e, uCmd=0x2) returned 0x10246 [0145.149] GetClassNameA (in: hWnd=0x10246, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.149] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.149] GetWindowThreadProcessId (in: hWnd=0x10246, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7b4 [0145.149] GetWindow (hWnd=0x10246, uCmd=0x2) returned 0x20238 [0145.149] GetClassNameA (in: hWnd=0x20238, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="barcaapp") returned 8 [0145.149] lstrcmpA (lpString1="barcaapp", lpString2="ThunderRT6Main") returned -1 [0145.149] GetWindowThreadProcessId (in: hWnd=0x20238, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdf4 [0145.150] GetWindow (hWnd=0x20238, uCmd=0x2) returned 0x10240 [0145.150] GetClassNameA (in: hWnd=0x10240, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.150] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.150] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdf4 [0145.150] GetWindow (hWnd=0x10240, uCmd=0x2) returned 0x20236 [0145.150] GetClassNameA (in: hWnd=0x20236, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="alftp_cls") returned 9 [0145.150] lstrcmpA (lpString1="alftp_cls", lpString2="ThunderRT6Main") returned -1 [0145.150] GetWindowThreadProcessId (in: hWnd=0x20236, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe10 [0145.150] GetWindow (hWnd=0x20236, uCmd=0x2) returned 0x2023a [0145.150] GetClassNameA (in: hWnd=0x2023a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.150] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.150] GetWindowThreadProcessId (in: hWnd=0x2023a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe10 [0145.150] GetWindow (hWnd=0x2023a, uCmd=0x2) returned 0x20232 [0145.150] GetClassNameA (in: hWnd=0x20232, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="absolutetelnetwnd") returned 17 [0145.150] lstrcmpA (lpString1="absolutetelnetwnd", lpString2="ThunderRT6Main") returned -1 [0145.150] GetWindowThreadProcessId (in: hWnd=0x20232, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xbe8 [0145.150] GetWindow (hWnd=0x20232, uCmd=0x2) returned 0x10234 [0145.151] GetClassNameA (in: hWnd=0x10234, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.151] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.151] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xbe8 [0145.151] GetWindow (hWnd=0x10234, uCmd=0x2) returned 0x301ee [0145.151] GetClassNameA (in: hWnd=0x301ee, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="3dftpwin") returned 8 [0145.151] lstrcmpA (lpString1="3dftpwin", lpString2="ThunderRT6Main") returned -1 [0145.151] GetWindowThreadProcessId (in: hWnd=0x301ee, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2c0 [0145.151] GetWindow (hWnd=0x301ee, uCmd=0x2) returned 0x401f4 [0145.151] GetClassNameA (in: hWnd=0x401f4, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.151] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.151] GetWindowThreadProcessId (in: hWnd=0x401f4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2c0 [0145.151] GetWindow (hWnd=0x401f4, uCmd=0x2) returned 0x4006c [0145.151] GetClassNameA (in: hWnd=0x4006c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Vegetable_Colonial_clarke_") returned 26 [0145.151] lstrcmpA (lpString1="Vegetable_Colonial_clarke_", lpString2="ThunderRT6Main") returned 1 [0145.151] GetWindowThreadProcessId (in: hWnd=0x4006c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xda8 [0145.151] GetWindow (hWnd=0x4006c, uCmd=0x2) returned 0x301f0 [0145.151] GetClassNameA (in: hWnd=0x301f0, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.151] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.151] GetWindowThreadProcessId (in: hWnd=0x301f0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xda8 [0145.152] GetWindow (hWnd=0x301f0, uCmd=0x2) returned 0x30082 [0145.152] GetClassNameA (in: hWnd=0x30082, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="scout_wnd") returned 9 [0145.152] lstrcmpA (lpString1="scout_wnd", lpString2="ThunderRT6Main") returned -1 [0145.152] GetWindowThreadProcessId (in: hWnd=0x30082, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd98 [0145.152] GetWindow (hWnd=0x30082, uCmd=0x2) returned 0x20084 [0145.152] GetClassNameA (in: hWnd=0x20084, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.152] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.152] GetWindowThreadProcessId (in: hWnd=0x20084, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd98 [0145.152] GetWindow (hWnd=0x20084, uCmd=0x2) returned 0x20078 [0145.152] GetClassNameA (in: hWnd=0x20078, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Bedrooms_Accordance_Guardian_cls") returned 32 [0145.152] lstrcmpA (lpString1="Bedrooms_Accordance_Guardian_cls", lpString2="ThunderRT6Main") returned -1 [0145.152] GetWindowThreadProcessId (in: hWnd=0x20078, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd88 [0145.152] GetWindow (hWnd=0x20078, uCmd=0x2) returned 0x20086 [0145.152] GetClassNameA (in: hWnd=0x20086, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.152] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.152] GetWindowThreadProcessId (in: hWnd=0x20086, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd88 [0145.152] GetWindow (hWnd=0x20086, uCmd=0x2) returned 0x3006e [0145.152] GetClassNameA (in: hWnd=0x3006e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="cheapest_") returned 9 [0145.153] lstrcmpA (lpString1="cheapest_", lpString2="ThunderRT6Main") returned -1 [0145.153] GetWindowThreadProcessId (in: hWnd=0x3006e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5d8 [0145.153] GetWindow (hWnd=0x3006e, uCmd=0x2) returned 0x20058 [0145.153] GetClassNameA (in: hWnd=0x20058, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.153] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.153] GetWindowThreadProcessId (in: hWnd=0x20058, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x5d8 [0145.153] GetWindow (hWnd=0x20058, uCmd=0x2) returned 0x20056 [0145.153] GetClassNameA (in: hWnd=0x20056, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="answersclass") returned 12 [0145.153] lstrcmpA (lpString1="answersclass", lpString2="ThunderRT6Main") returned -1 [0145.153] GetWindowThreadProcessId (in: hWnd=0x20056, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0145.153] GetWindow (hWnd=0x20056, uCmd=0x2) returned 0x40070 [0145.153] GetClassNameA (in: hWnd=0x40070, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.153] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.153] GetWindowThreadProcessId (in: hWnd=0x40070, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0145.153] GetWindow (hWnd=0x40070, uCmd=0x2) returned 0x40052 [0145.154] GetClassNameA (in: hWnd=0x40052, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Detectionapp") returned 12 [0145.154] lstrcmpA (lpString1="Detectionapp", lpString2="ThunderRT6Main") returned -1 [0145.154] GetWindowThreadProcessId (in: hWnd=0x40052, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x35c [0145.154] GetWindow (hWnd=0x40052, uCmd=0x2) returned 0x3006a [0145.154] GetClassNameA (in: hWnd=0x3006a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.154] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.154] GetWindowThreadProcessId (in: hWnd=0x3006a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x35c [0145.154] GetWindow (hWnd=0x3006a, uCmd=0x2) returned 0x30190 [0145.154] GetClassNameA (in: hWnd=0x30190, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="wales") returned 5 [0145.154] lstrcmpA (lpString1="wales", lpString2="ThunderRT6Main") returned 1 [0145.154] GetWindowThreadProcessId (in: hWnd=0x30190, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x52c [0145.154] GetWindow (hWnd=0x30190, uCmd=0x2) returned 0x7005e [0145.154] GetClassNameA (in: hWnd=0x7005e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.154] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.154] GetWindowThreadProcessId (in: hWnd=0x7005e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x52c [0145.154] GetWindow (hWnd=0x7005e, uCmd=0x2) returned 0x701be [0145.154] GetClassNameA (in: hWnd=0x701be, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="exhibitions_Fancy_wnd") returned 21 [0145.154] lstrcmpA (lpString1="exhibitions_Fancy_wnd", lpString2="ThunderRT6Main") returned -1 [0145.155] GetWindowThreadProcessId (in: hWnd=0x701be, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x360 [0145.161] GetWindow (hWnd=0x701be, uCmd=0x2) returned 0x20214 [0145.161] GetClassNameA (in: hWnd=0x20214, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.161] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.161] GetWindowThreadProcessId (in: hWnd=0x20214, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x360 [0145.161] GetWindow (hWnd=0x20214, uCmd=0x2) returned 0x60064 [0145.161] GetClassNameA (in: hWnd=0x60064, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="global_Burns_class") returned 18 [0145.161] lstrcmpA (lpString1="global_Burns_class", lpString2="ThunderRT6Main") returned -1 [0145.161] GetWindowThreadProcessId (in: hWnd=0x60064, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4e4 [0145.161] GetWindow (hWnd=0x60064, uCmd=0x2) returned 0x60034 [0145.161] GetClassNameA (in: hWnd=0x60034, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.162] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.162] GetWindowThreadProcessId (in: hWnd=0x60034, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4e4 [0145.162] GetWindow (hWnd=0x60034, uCmd=0x2) returned 0x70072 [0145.162] GetClassNameA (in: hWnd=0x70072, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Succeedthicknessclass") returned 21 [0145.162] lstrcmpA (lpString1="Succeedthicknessclass", lpString2="ThunderRT6Main") returned -1 [0145.162] GetWindowThreadProcessId (in: hWnd=0x70072, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x370 [0145.162] GetWindow (hWnd=0x70072, uCmd=0x2) returned 0x60032 [0145.162] GetClassNameA (in: hWnd=0x60032, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.162] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.162] GetWindowThreadProcessId (in: hWnd=0x60032, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x370 [0145.162] GetWindow (hWnd=0x60032, uCmd=0x2) returned 0x30166 [0145.162] GetClassNameA (in: hWnd=0x30166, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="NokiaBaseballcls") returned 16 [0145.162] lstrcmpA (lpString1="NokiaBaseballcls", lpString2="ThunderRT6Main") returned -1 [0145.162] GetWindowThreadProcessId (in: hWnd=0x30166, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x678 [0145.162] GetWindow (hWnd=0x30166, uCmd=0x2) returned 0x60068 [0145.162] GetClassNameA (in: hWnd=0x60068, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.162] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.163] GetWindowThreadProcessId (in: hWnd=0x60068, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x678 [0145.163] GetWindow (hWnd=0x60068, uCmd=0x2) returned 0x30168 [0145.163] GetClassNameA (in: hWnd=0x30168, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Sister_class") returned 12 [0145.163] lstrcmpA (lpString1="Sister_class", lpString2="ThunderRT6Main") returned -1 [0145.163] GetWindowThreadProcessId (in: hWnd=0x30168, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb04 [0145.163] GetWindow (hWnd=0x30168, uCmd=0x2) returned 0x20172 [0145.163] GetClassNameA (in: hWnd=0x20172, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.163] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.163] GetWindowThreadProcessId (in: hWnd=0x20172, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb04 [0145.163] GetWindow (hWnd=0x20172, uCmd=0x2) returned 0x30164 [0145.163] GetClassNameA (in: hWnd=0x30164, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Sleepingaffiliatesstarwnd") returned 25 [0145.163] lstrcmpA (lpString1="Sleepingaffiliatesstarwnd", lpString2="ThunderRT6Main") returned -1 [0145.163] GetWindowThreadProcessId (in: hWnd=0x30164, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xafc [0145.163] GetWindow (hWnd=0x30164, uCmd=0x2) returned 0x20160 [0145.163] GetClassNameA (in: hWnd=0x20160, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.163] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.164] GetWindowThreadProcessId (in: hWnd=0x20160, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xafc [0145.164] GetWindow (hWnd=0x20160, uCmd=0x2) returned 0x30162 [0145.164] GetClassNameA (in: hWnd=0x30162, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="bowlMallwindow") returned 14 [0145.164] lstrcmpA (lpString1="bowlMallwindow", lpString2="ThunderRT6Main") returned -1 [0145.164] GetWindowThreadProcessId (in: hWnd=0x30162, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xff4 [0145.164] GetWindow (hWnd=0x30162, uCmd=0x2) returned 0x2015e [0145.164] GetClassNameA (in: hWnd=0x2015e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.164] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.164] GetWindowThreadProcessId (in: hWnd=0x2015e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xff4 [0145.164] GetWindow (hWnd=0x2015e, uCmd=0x2) returned 0x30202 [0145.164] GetClassNameA (in: hWnd=0x30202, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="blondewnd") returned 9 [0145.164] lstrcmpA (lpString1="blondewnd", lpString2="ThunderRT6Main") returned -1 [0145.164] GetWindowThreadProcessId (in: hWnd=0x30202, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfe0 [0145.164] GetWindow (hWnd=0x30202, uCmd=0x2) returned 0x201f8 [0145.164] GetClassNameA (in: hWnd=0x201f8, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.164] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.164] GetWindowThreadProcessId (in: hWnd=0x201f8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfe0 [0145.165] GetWindow (hWnd=0x201f8, uCmd=0x2) returned 0x400a8 [0145.165] GetClassNameA (in: hWnd=0x400a8, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Electric_Lingerie_Foul_class") returned 28 [0145.165] lstrcmpA (lpString1="Electric_Lingerie_Foul_class", lpString2="ThunderRT6Main") returned -1 [0145.165] GetWindowThreadProcessId (in: hWnd=0x400a8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfcc [0145.165] GetWindow (hWnd=0x400a8, uCmd=0x2) returned 0x70178 [0145.165] GetClassNameA (in: hWnd=0x70178, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.165] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.165] GetWindowThreadProcessId (in: hWnd=0x70178, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfcc [0145.165] GetWindow (hWnd=0x70178, uCmd=0x2) returned 0x30114 [0145.165] GetClassNameA (in: hWnd=0x30114, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ebay_Chem_") returned 10 [0145.165] lstrcmpA (lpString1="ebay_Chem_", lpString2="ThunderRT6Main") returned -1 [0145.165] GetWindowThreadProcessId (in: hWnd=0x30114, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfb8 [0145.165] GetWindow (hWnd=0x30114, uCmd=0x2) returned 0x200f0 [0145.165] GetClassNameA (in: hWnd=0x200f0, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.165] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.165] GetWindowThreadProcessId (in: hWnd=0x200f0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfb8 [0145.166] GetWindow (hWnd=0x200f0, uCmd=0x2) returned 0x30092 [0145.166] GetClassNameA (in: hWnd=0x30092, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="danVoidMetropolitanwin") returned 22 [0145.166] lstrcmpA (lpString1="danVoidMetropolitanwin", lpString2="ThunderRT6Main") returned -1 [0145.166] GetWindowThreadProcessId (in: hWnd=0x30092, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfa4 [0145.166] GetWindow (hWnd=0x30092, uCmd=0x2) returned 0x200ee [0145.166] GetClassNameA (in: hWnd=0x200ee, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.166] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.166] GetWindowThreadProcessId (in: hWnd=0x200ee, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfa4 [0145.166] GetWindow (hWnd=0x200ee, uCmd=0x2) returned 0x30090 [0145.166] GetClassNameA (in: hWnd=0x30090, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Former_cyber_Tracking_") returned 22 [0145.166] lstrcmpA (lpString1="Former_cyber_Tracking_", lpString2="ThunderRT6Main") returned -1 [0145.166] GetWindowThreadProcessId (in: hWnd=0x30090, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf8c [0145.166] GetWindow (hWnd=0x30090, uCmd=0x2) returned 0x2008e [0145.166] GetClassNameA (in: hWnd=0x2008e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.166] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.166] GetWindowThreadProcessId (in: hWnd=0x2008e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf8c [0145.166] GetWindow (hWnd=0x2008e, uCmd=0x2) returned 0x30124 [0145.167] GetClassNameA (in: hWnd=0x30124, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="warnings_window") returned 15 [0145.167] lstrcmpA (lpString1="warnings_window", lpString2="ThunderRT6Main") returned 1 [0145.167] GetWindowThreadProcessId (in: hWnd=0x30124, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf74 [0145.167] GetWindow (hWnd=0x30124, uCmd=0x2) returned 0x20174 [0145.167] GetClassNameA (in: hWnd=0x20174, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.167] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.167] GetWindowThreadProcessId (in: hWnd=0x20174, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf74 [0145.167] GetWindow (hWnd=0x20174, uCmd=0x2) returned 0x1022c [0145.167] GetClassNameA (in: hWnd=0x1022c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0145.167] lstrcmpA (lpString1="Windows.UI.Core.CoreWindow", lpString2="ThunderRT6Main") returned 1 [0145.167] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xca4 [0145.167] GetWindow (hWnd=0x1022c, uCmd=0x2) returned 0x1022e [0145.167] GetClassNameA (in: hWnd=0x1022e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.167] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.167] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xca4 [0145.167] GetWindow (hWnd=0x1022e, uCmd=0x2) returned 0x1022a [0145.167] GetClassNameA (in: hWnd=0x1022a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0145.167] lstrcmpA (lpString1="BluetoothNotificationAreaIconWindowClass", lpString2="ThunderRT6Main") returned -1 [0145.167] GetWindowThreadProcessId (in: hWnd=0x1022a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc80 [0145.168] GetWindow (hWnd=0x1022a, uCmd=0x2) returned 0x1021e [0145.168] GetClassNameA (in: hWnd=0x1021e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="PNIHiddenWnd") returned 12 [0145.168] lstrcmpA (lpString1="PNIHiddenWnd", lpString2="ThunderRT6Main") returned -1 [0145.168] GetWindowThreadProcessId (in: hWnd=0x1021e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc80 [0145.168] GetWindow (hWnd=0x1021e, uCmd=0x2) returned 0x1021c [0145.168] GetClassNameA (in: hWnd=0x1021c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0145.168] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0145.168] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc7c [0145.168] GetWindow (hWnd=0x1021c, uCmd=0x2) returned 0x10218 [0145.168] GetClassNameA (in: hWnd=0x10218, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0145.168] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0145.168] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc7c [0145.168] GetWindow (hWnd=0x10218, uCmd=0x2) returned 0x1021a [0145.168] GetClassNameA (in: hWnd=0x1021a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.168] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.168] GetWindowThreadProcessId (in: hWnd=0x1021a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc7c [0145.168] GetWindow (hWnd=0x1021a, uCmd=0x2) returned 0x1020a [0145.168] GetClassNameA (in: hWnd=0x1020a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ATL:00007FF9D691E130") returned 20 [0145.168] lstrcmpA (lpString1="ATL:00007FF9D691E130", lpString2="ThunderRT6Main") returned -1 [0145.168] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc80 [0145.169] GetWindow (hWnd=0x1020a, uCmd=0x2) returned 0x1020c [0145.169] GetClassNameA (in: hWnd=0x1020c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.169] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.169] GetWindowThreadProcessId (in: hWnd=0x1020c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc80 [0145.169] GetWindow (hWnd=0x1020c, uCmd=0x2) returned 0x101da [0145.169] GetClassNameA (in: hWnd=0x101da, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="SystemTray_Main") returned 15 [0145.169] lstrcmpA (lpString1="SystemTray_Main", lpString2="ThunderRT6Main") returned -1 [0145.169] GetWindowThreadProcessId (in: hWnd=0x101da, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc34 [0145.169] GetWindow (hWnd=0x101da, uCmd=0x2) returned 0x101d8 [0145.169] GetClassNameA (in: hWnd=0x101d8, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="OleDdeWndClass") returned 14 [0145.169] lstrcmpA (lpString1="OleDdeWndClass", lpString2="ThunderRT6Main") returned -1 [0145.169] GetWindowThreadProcessId (in: hWnd=0x101d8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.169] GetWindow (hWnd=0x101d8, uCmd=0x2) returned 0x101d2 [0145.169] GetClassNameA (in: hWnd=0x101d2, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0145.169] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0145.169] GetWindowThreadProcessId (in: hWnd=0x101d2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc34 [0145.169] GetWindow (hWnd=0x101d2, uCmd=0x2) returned 0x101d4 [0145.169] GetClassNameA (in: hWnd=0x101d4, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.169] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.169] GetWindowThreadProcessId (in: hWnd=0x101d4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc34 [0145.170] GetWindow (hWnd=0x101d4, uCmd=0x2) returned 0x1015a [0145.170] GetClassNameA (in: hWnd=0x1015a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="TabletModeCoverWindow") returned 21 [0145.170] lstrcmpA (lpString1="TabletModeCoverWindow", lpString2="ThunderRT6Main") returned -1 [0145.170] GetWindowThreadProcessId (in: hWnd=0x1015a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0145.170] GetWindow (hWnd=0x1015a, uCmd=0x2) returned 0x301c0 [0145.170] GetClassNameA (in: hWnd=0x301c0, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0145.170] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0145.170] GetWindowThreadProcessId (in: hWnd=0x301c0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0145.170] GetWindow (hWnd=0x301c0, uCmd=0x2) returned 0x101cc [0145.170] GetClassNameA (in: hWnd=0x101cc, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0145.170] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0145.170] GetWindowThreadProcessId (in: hWnd=0x101cc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0145.170] GetWindow (hWnd=0x101cc, uCmd=0x2) returned 0x10152 [0145.171] GetClassNameA (in: hWnd=0x10152, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0145.171] lstrcmpA (lpString1="DummyDWMListenerWindow", lpString2="ThunderRT6Main") returned -1 [0145.171] GetWindowThreadProcessId (in: hWnd=0x10152, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0145.171] GetWindow (hWnd=0x10152, uCmd=0x2) returned 0x1014c [0145.171] GetClassNameA (in: hWnd=0x1014c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0145.171] lstrcmpA (lpString1="EdgeUiInputTopWndClass", lpString2="ThunderRT6Main") returned -1 [0145.171] GetWindowThreadProcessId (in: hWnd=0x1014c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0145.171] GetWindow (hWnd=0x1014c, uCmd=0x2) returned 0x200a6 [0145.171] GetClassNameA (in: hWnd=0x200a6, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="OfficePowerManagerWindow") returned 24 [0145.171] lstrcmpA (lpString1="OfficePowerManagerWindow", lpString2="ThunderRT6Main") returned -1 [0145.172] GetWindowThreadProcessId (in: hWnd=0x200a6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9f4 [0145.172] GetWindow (hWnd=0x200a6, uCmd=0x2) returned 0x10132 [0145.172] GetClassNameA (in: hWnd=0x10132, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="OleDdeWndClass") returned 14 [0145.172] lstrcmpA (lpString1="OleDdeWndClass", lpString2="ThunderRT6Main") returned -1 [0145.172] GetWindowThreadProcessId (in: hWnd=0x10132, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0145.172] GetWindow (hWnd=0x10132, uCmd=0x2) returned 0x1012a [0145.172] GetClassNameA (in: hWnd=0x1012a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0145.172] lstrcmpA (lpString1="ApplicationManager_DesktopShellWindow", lpString2="ThunderRT6Main") returned -1 [0145.172] GetWindowThreadProcessId (in: hWnd=0x1012a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0145.172] GetWindow (hWnd=0x1012a, uCmd=0x2) returned 0x10126 [0145.172] GetClassNameA (in: hWnd=0x10126, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0145.172] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0145.172] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0145.172] GetWindow (hWnd=0x10126, uCmd=0x2) returned 0x10128 [0145.172] GetClassNameA (in: hWnd=0x10128, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.172] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.172] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x824 [0145.173] GetWindow (hWnd=0x10128, uCmd=0x2) returned 0x10120 [0145.173] GetClassNameA (in: hWnd=0x10120, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0145.173] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0145.173] GetWindowThreadProcessId (in: hWnd=0x10120, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7c4 [0145.173] GetWindow (hWnd=0x10120, uCmd=0x2) returned 0x1011c [0145.173] GetClassNameA (in: hWnd=0x1011c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0145.173] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0145.173] GetWindowThreadProcessId (in: hWnd=0x1011c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7c4 [0145.173] GetWindow (hWnd=0x1011c, uCmd=0x2) returned 0x10118 [0145.173] GetClassNameA (in: hWnd=0x10118, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0145.173] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0145.173] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7c4 [0145.173] GetWindow (hWnd=0x10118, uCmd=0x2) returned 0x1010a [0145.173] GetClassNameA (in: hWnd=0x1010a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0145.173] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0145.173] GetWindowThreadProcessId (in: hWnd=0x1010a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x654 [0145.173] GetWindow (hWnd=0x1010a, uCmd=0x2) returned 0x1010c [0145.173] GetClassNameA (in: hWnd=0x1010c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.173] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.173] GetWindowThreadProcessId (in: hWnd=0x1010c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x654 [0145.174] GetWindow (hWnd=0x1010c, uCmd=0x2) returned 0x10102 [0145.174] GetClassNameA (in: hWnd=0x10102, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0145.174] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0145.174] GetWindowThreadProcessId (in: hWnd=0x10102, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.174] GetWindow (hWnd=0x10102, uCmd=0x2) returned 0x100ea [0145.174] GetClassNameA (in: hWnd=0x100ea, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0145.174] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0145.174] GetWindowThreadProcessId (in: hWnd=0x100ea, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.174] GetWindow (hWnd=0x100ea, uCmd=0x2) returned 0x2007a [0145.174] GetClassNameA (in: hWnd=0x2007a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0145.174] lstrcmpA (lpString1="MS_WebcheckMonitor", lpString2="ThunderRT6Main") returned -1 [0145.174] GetWindowThreadProcessId (in: hWnd=0x2007a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc7c [0145.174] GetWindow (hWnd=0x2007a, uCmd=0x2) returned 0x100be [0145.174] GetClassNameA (in: hWnd=0x100be, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0145.174] lstrcmpA (lpString1="NotifyIconOverflowWindow", lpString2="ThunderRT6Main") returned -1 [0145.174] GetWindowThreadProcessId (in: hWnd=0x100be, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x720 [0145.174] GetWindow (hWnd=0x100be, uCmd=0x2) returned 0x1008a [0145.174] GetClassNameA (in: hWnd=0x1008a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0145.174] lstrcmpA (lpString1="PushNotificationsPowerManagement", lpString2="ThunderRT6Main") returned -1 [0145.174] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x640 [0145.175] GetWindow (hWnd=0x1008a, uCmd=0x2) returned 0x1008c [0145.175] GetClassNameA (in: hWnd=0x1008c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.175] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.175] GetWindowThreadProcessId (in: hWnd=0x1008c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x640 [0145.175] GetWindow (hWnd=0x1008c, uCmd=0x2) returned 0x2003c [0145.175] GetClassNameA (in: hWnd=0x2003c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0145.175] lstrcmpA (lpString1="COMTASKSWINDOWCLASS", lpString2="ThunderRT6Main") returned -1 [0145.175] GetWindowThreadProcessId (in: hWnd=0x2003c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f4 [0145.175] GetWindow (hWnd=0x2003c, uCmd=0x2) returned 0x2001a [0145.175] GetClassNameA (in: hWnd=0x2001a, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="DDEMLEvent") returned 10 [0145.175] lstrcmpA (lpString1="DDEMLEvent", lpString2="ThunderRT6Main") returned -1 [0145.175] GetWindowThreadProcessId (in: hWnd=0x2001a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7c4 [0145.175] GetWindow (hWnd=0x2001a, uCmd=0x2) returned 0x2001e [0145.175] GetClassNameA (in: hWnd=0x2001e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="DDEMLMom") returned 8 [0145.175] lstrcmpA (lpString1="DDEMLMom", lpString2="ThunderRT6Main") returned -1 [0145.175] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7c4 [0145.175] GetWindow (hWnd=0x2001e, uCmd=0x2) returned 0x2001c [0145.175] GetClassNameA (in: hWnd=0x2001c, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="IME") returned 3 [0145.175] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0145.175] GetWindowThreadProcessId (in: hWnd=0x2001c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7c4 [0145.176] GetWindow (hWnd=0x2001c, uCmd=0x2) returned 0x10042 [0145.176] GetClassNameA (in: hWnd=0x10042, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Dwm") returned 3 [0145.176] lstrcmpA (lpString1="Dwm", lpString2="ThunderRT6Main") returned -1 [0145.176] GetWindowThreadProcessId (in: hWnd=0x10042, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x380 [0145.176] GetWindow (hWnd=0x10042, uCmd=0x2) returned 0x2007e [0145.176] GetClassNameA (in: hWnd=0x2007e, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="CicLoaderWndClass") returned 17 [0145.176] lstrcmpA (lpString1="CicLoaderWndClass", lpString2="ThunderRT6Main") returned -1 [0145.176] GetWindowThreadProcessId (in: hWnd=0x2007e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x474 [0145.176] GetWindow (hWnd=0x2007e, uCmd=0x2) returned 0x10104 [0145.176] GetClassNameA (in: hWnd=0x10104, lpClassName=0x5a7caf5b00, nMaxCount=64 | out: lpClassName="Progman") returned 7 [0145.176] lstrcmpA (lpString1="Progman", lpString2="ThunderRT6Main") returned -1 [0145.176] GetWindowThreadProcessId (in: hWnd=0x10104, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7c4 [0145.176] GetWindow (hWnd=0x10104, uCmd=0x2) returned 0x0 [0145.176] IMalloc:Alloc (This=0x7ff9e7edf3f0, cb=0x18) returned 0x1e150f1f000 [0145.177] IMalloc:Free (This=0x7ff9e7edf3f0, pv=0x1e150f1f000) [0145.177] SetThreadDpiAwarenessContext () returned 0x80000011 [0145.179] DialogBoxParamA (hInstance=0x1e159e60000, lpTemplateName=0xfb5, hWndParent=0x10316, lpDialogFunc=0x7ff9be0eb3d0, dwInitParam=0x5a7caf5e20) [0145.478] SetDlgItemTextA (hDlg=0x10372, nIDDlgItem=4803, lpString="?????? '53':\n\n?????????????") returned 1 [0145.478] GetDlgItem (hDlg=0x10372, nIDDlgItem=4801) returned 0x1037a [0145.478] EnableWindow (hWnd=0x1037a, bEnable=0) returned 0 [0145.479] GetDlgItem (hDlg=0x10372, nIDDlgItem=4802) returned 0x10376 [0145.479] EnableWindow (hWnd=0x10376, bEnable=0) returned 0 [0145.479] GetDlgItem (hDlg=0x10372, nIDDlgItem=4800) returned 0x10378 [0145.479] EnableWindow (hWnd=0x10378, bEnable=1) returned 0 [0145.479] GetDlgItem (hDlg=0x10372, nIDDlgItem=4902) returned 0x1037c [0145.479] EnableWindow (hWnd=0x1037c, bEnable=1) returned 0 [0145.479] SendMessageA (hWnd=0x10372, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x100a08f2 [0145.480] GetObjectA (in: h=0x100a08f2, c=60, pv=0x5a7caf53a0 | out: pv=0x5a7caf53a0) returned 60 [0145.480] GetSystemDefaultLangID () returned 0x409 [0145.483] GetWindowRect (in: hWnd=0x10372, lpRect=0x5a7caf53d0 | out: lpRect=0x5a7caf53d0) returned 1 [0145.483] MonitorFromWindow (hwnd=0x10372, dwFlags=0x2) returned 0x10001 [0145.483] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x5a7caf53f0 | out: lpmi=0x5a7caf53f0) returned 1 [0145.483] MoveWindow (hWnd=0x10372, X=499, Y=219, nWidth=441, nHeight=201, bRepaint=0) returned 1 [0145.486] SendMessageA (hWnd=0x10372, Msg=0x400, wParam=0x0, lParam=0x0) returned 0x534b12c1 [0145.486] GetDlgItem (hDlg=0x10372, nIDDlgItem=4801) returned 0x1037a [0145.486] IsWindowEnabled (hWnd=0x1037a) returned 0 [0146.098] IsWindowVisible (hWnd=0x10372) returned 1 [0167.449] NtdllDefWindowProc_A (hWnd=0x6003e, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 Thread: id = 25 os_tid = 0x1128 Thread: id = 26 os_tid = 0x1108 Thread: id = 27 os_tid = 0x378 Thread: id = 28 os_tid = 0x1010 Thread: id = 29 os_tid = 0x1024 Thread: id = 30 os_tid = 0xf00 Thread: id = 31 os_tid = 0x718 Thread: id = 32 os_tid = 0x2d4 Thread: id = 33 os_tid = 0x10a4 Thread: id = 34 os_tid = 0xf7c Thread: id = 35 os_tid = 0xfa8 Thread: id = 36 os_tid = 0xfbc Thread: id = 37 os_tid = 0xfe4 Thread: id = 38 os_tid = 0xff8 Thread: id = 39 os_tid = 0xaf8 Thread: id = 40 os_tid = 0x8cc Thread: id = 41 os_tid = 0x358 Thread: id = 42 os_tid = 0x100c Thread: id = 43 os_tid = 0x1318 Thread: id = 53 os_tid = 0x1fc Thread: id = 58 os_tid = 0xebc Thread: id = 59 os_tid = 0xec0 Thread: id = 60 os_tid = 0xdc8 Process: id = "2" image_name = "imebroker.exe" filename = "c:\\windows\\system32\\ime\\shared\\imebroker.exe" page_root = "0x19e27000" os_pid = "0x830" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x2a4" cmd_line = "C:\\Windows\\System32\\IME\\SHARED\\imebroker.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010927" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 44 os_tid = 0x7bc Thread: id = 45 os_tid = 0xdec Thread: id = 46 os_tid = 0x1304 Thread: id = 47 os_tid = 0x13f4 Thread: id = 48 os_tid = 0x13f8 Thread: id = 49 os_tid = 0xdfc Thread: id = 50 os_tid = 0xdf8 Thread: id = 51 os_tid = 0xd50 Thread: id = 52 os_tid = 0xa4c Thread: id = 55 os_tid = 0xe88 Thread: id = 107 os_tid = 0x580 Process: id = "3" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x6e1d1000" os_pid = "0x528" os_integrity_level = "0x2000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x1320" cmd_line = "cmd /c copy C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc C:\\Users\\Public\\docer.doc" cur_dir = "C:\\Users\\FD1HVy\\Documents\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010927" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 54 os_tid = 0xb54 [0139.510] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff713960000 [0139.510] __set_app_type (_Type=0x1) [0139.510] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff713976d00) returned 0x0 [0139.510] __getmainargs (in: _Argc=0x7ff713999200, _Argv=0x7ff713999208, _Env=0x7ff713999210, _DoWildCard=0, _StartInfo=0x7ff71399921c | out: _Argc=0x7ff713999200, _Argv=0x7ff713999208, _Env=0x7ff713999210) returned 0 [0139.510] _onexit (_Func=0x7ff713977fd0) returned 0x7ff713977fd0 [0139.511] _onexit (_Func=0x7ff713977fe0) returned 0x7ff713977fe0 [0139.511] _onexit (_Func=0x7ff713977ff0) returned 0x7ff713977ff0 [0139.511] _onexit (_Func=0x7ff713978000) returned 0x7ff713978000 [0139.511] _onexit (_Func=0x7ff713978010) returned 0x7ff713978010 [0139.512] _onexit (_Func=0x7ff713978020) returned 0x7ff713978020 [0139.512] GetCurrentThreadId () returned 0xb54 [0139.512] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb54) returned 0x7c [0139.512] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x7ff9e80b0000 [0139.513] GetProcAddress (hModule=0x7ff9e80b0000, lpProcName="SetThreadUILanguage") returned 0x7ff9e80ca990 [0139.513] SetThreadUILanguage (LangId=0x0) returned 0x409 [0139.769] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0139.770] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x8e5057fdb8 | out: phkResult=0x8e5057fdb8*=0x0) returned 0x2 [0139.770] VirtualQuery (in: lpAddress=0x8e5057fda4, lpBuffer=0x8e5057fd20, dwLength=0x30 | out: lpBuffer=0x8e5057fd20*(BaseAddress=0x8e5057f000, AllocationBase=0x8e50480000, AllocationProtect=0x4, __alignment1=0xffff9785, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0139.770] VirtualQuery (in: lpAddress=0x8e50480000, lpBuffer=0x8e5057fd20, dwLength=0x30 | out: lpBuffer=0x8e5057fd20*(BaseAddress=0x8e50480000, AllocationBase=0x8e50480000, AllocationProtect=0x4, __alignment1=0xffff9785, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0139.770] VirtualQuery (in: lpAddress=0x8e50481000, lpBuffer=0x8e5057fd20, dwLength=0x30 | out: lpBuffer=0x8e5057fd20*(BaseAddress=0x8e50481000, AllocationBase=0x8e50480000, AllocationProtect=0x4, __alignment1=0xffff9785, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0139.770] VirtualQuery (in: lpAddress=0x8e50484000, lpBuffer=0x8e5057fd20, dwLength=0x30 | out: lpBuffer=0x8e5057fd20*(BaseAddress=0x8e50484000, AllocationBase=0x8e50480000, AllocationProtect=0x4, __alignment1=0xffff9785, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0139.770] VirtualQuery (in: lpAddress=0x8e50580000, lpBuffer=0x8e5057fd20, dwLength=0x30 | out: lpBuffer=0x8e5057fd20*(BaseAddress=0x8e50580000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0xffff9785, RegionSize=0x80000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0)) returned 0x30 [0139.770] GetConsoleOutputCP () returned 0x1b5 [0141.351] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff71399fbb0 | out: lpCPInfo=0x7ff71399fbb0) returned 1 [0141.352] SetConsoleCtrlHandler (HandlerRoutine=0x7ff713988150, Add=1) returned 1 [0141.352] _get_osfhandle (_FileHandle=1) returned 0x50 [0141.352] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff71399fc04 | out: lpMode=0x7ff71399fc04) returned 1 [0143.171] _get_osfhandle (_FileHandle=0) returned 0x4c [0143.171] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff71399fc00 | out: lpMode=0x7ff71399fc00) returned 1 [0143.687] _get_osfhandle (_FileHandle=1) returned 0x50 [0143.687] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x0) returned 1 [0143.931] _get_osfhandle (_FileHandle=1) returned 0x50 [0143.931] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff71399fc08 | out: lpMode=0x7ff71399fc08) returned 1 [0144.017] _get_osfhandle (_FileHandle=1) returned 0x50 [0144.017] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0144.095] _get_osfhandle (_FileHandle=0) returned 0x4c [0144.095] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff71399fc0c | out: lpMode=0x7ff71399fc0c) returned 1 [0144.157] _get_osfhandle (_FileHandle=0) returned 0x4c [0144.157] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1e7) returned 1 [0144.188] GetEnvironmentStringsW () returned 0x211ff305bf0* [0144.188] GetProcessHeap () returned 0x211ff300000 [0144.188] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0xbc4) returned 0x211ff3067c0 [0144.188] FreeEnvironmentStringsA (penv="=") returned 1 [0144.188] GetProcessHeap () returned 0x211ff300000 [0144.188] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x8) returned 0x211ff305bf0 [0144.188] GetEnvironmentStringsW () returned 0x211ff307390* [0144.188] GetProcessHeap () returned 0x211ff300000 [0144.188] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0xbc4) returned 0x211ff307f60 [0144.189] FreeEnvironmentStringsA (penv="=") returned 1 [0144.189] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x8e5057ec68 | out: phkResult=0x8e5057ec68*=0x88) returned 0x0 [0144.189] RegQueryValueExW (in: hKey=0x88, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x0, lpData=0x8e5057ec80*=0x4, lpcbData=0x8e5057ec64*=0x1000) returned 0x2 [0144.189] RegQueryValueExW (in: hKey=0x88, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x4, lpData=0x8e5057ec80*=0x1, lpcbData=0x8e5057ec64*=0x4) returned 0x0 [0144.189] RegQueryValueExW (in: hKey=0x88, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x0, lpData=0x8e5057ec80*=0x1, lpcbData=0x8e5057ec64*=0x1000) returned 0x2 [0144.189] RegQueryValueExW (in: hKey=0x88, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x4, lpData=0x8e5057ec80*=0x0, lpcbData=0x8e5057ec64*=0x4) returned 0x0 [0144.189] RegQueryValueExW (in: hKey=0x88, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x4, lpData=0x8e5057ec80*=0x40, lpcbData=0x8e5057ec64*=0x4) returned 0x0 [0144.189] RegQueryValueExW (in: hKey=0x88, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x4, lpData=0x8e5057ec80*=0x40, lpcbData=0x8e5057ec64*=0x4) returned 0x0 [0144.189] RegQueryValueExW (in: hKey=0x88, lpValueName="AutoRun", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x0, lpData=0x8e5057ec80*=0x40, lpcbData=0x8e5057ec64*=0x1000) returned 0x2 [0144.189] RegCloseKey (hKey=0x88) returned 0x0 [0144.190] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x8e5057ec68 | out: phkResult=0x8e5057ec68*=0x88) returned 0x0 [0144.190] RegQueryValueExW (in: hKey=0x88, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x0, lpData=0x8e5057ec80*=0x40, lpcbData=0x8e5057ec64*=0x1000) returned 0x2 [0144.190] RegQueryValueExW (in: hKey=0x88, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x4, lpData=0x8e5057ec80*=0x1, lpcbData=0x8e5057ec64*=0x4) returned 0x0 [0144.190] RegQueryValueExW (in: hKey=0x88, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x0, lpData=0x8e5057ec80*=0x1, lpcbData=0x8e5057ec64*=0x1000) returned 0x2 [0144.190] RegQueryValueExW (in: hKey=0x88, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x4, lpData=0x8e5057ec80*=0x0, lpcbData=0x8e5057ec64*=0x4) returned 0x0 [0144.190] RegQueryValueExW (in: hKey=0x88, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x4, lpData=0x8e5057ec80*=0x9, lpcbData=0x8e5057ec64*=0x4) returned 0x0 [0144.190] RegQueryValueExW (in: hKey=0x88, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x4, lpData=0x8e5057ec80*=0x9, lpcbData=0x8e5057ec64*=0x4) returned 0x0 [0144.190] RegQueryValueExW (in: hKey=0x88, lpValueName="AutoRun", lpReserved=0x0, lpType=0x8e5057ec60, lpData=0x8e5057ec80, lpcbData=0x8e5057ec64*=0x1000 | out: lpType=0x8e5057ec60*=0x0, lpData=0x8e5057ec80*=0x9, lpcbData=0x8e5057ec64*=0x1000) returned 0x2 [0144.190] RegCloseKey (hKey=0x88) returned 0x0 [0144.190] time (in: timer=0x0 | out: timer=0x0) returned 0x5e96ea87 [0144.190] srand (_Seed=0x5e96ea87) [0144.190] GetCommandLineW () returned="cmd /c copy C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc C:\\Users\\Public\\docer.doc" [0144.190] malloc (_Size=0x4000) returned 0x211ff475640 [0144.191] GetCommandLineW () returned="cmd /c copy C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc C:\\Users\\Public\\docer.doc" [0144.191] malloc (_Size=0xffce) returned 0x211ff480080 [0144.192] ??_V@YAXPEAX@Z () returned 0x211ff480080 [0144.193] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x211ff480080 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents") returned 0x19 [0144.193] malloc (_Size=0xffce) returned 0x211ff490060 [0144.193] ??_V@YAXPEAX@Z () returned 0x211ff490060 [0144.194] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x211ff490060, nSize=0x7fe7 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0144.194] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff71399bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps;;C:\\Program Files\\Microsoft Office\\root\\Client") returned 0xea [0144.195] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff71399bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0144.195] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x7ff71399bb90, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0144.195] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0144.195] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0144.195] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0144.195] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0144.195] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0144.195] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0144.195] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0144.195] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0144.195] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0144.195] GetProcessHeap () returned 0x211ff300000 [0144.195] RtlFreeHeap (HeapHandle=0x211ff300000, Flags=0x0, BaseAddress=0x211ff3067c0) returned 1 [0144.196] GetEnvironmentStringsW () returned 0x211ff305c10* [0144.196] GetProcessHeap () returned 0x211ff300000 [0144.196] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0xbdc) returned 0x211ff306800 [0144.196] FreeEnvironmentStringsA (penv="=") returned 1 [0144.196] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x7ff71399bb90, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0144.196] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x7ff71399bb90, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0144.196] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0144.196] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0144.196] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0144.196] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0144.196] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0144.196] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0144.196] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0144.196] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0144.196] malloc (_Size=0xffce) returned 0x211ff4a0040 [0144.197] ??_V@YAXPEAX@Z () returned 0x211ff4a0040 [0144.197] GetProcessHeap () returned 0x211ff300000 [0144.197] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x44) returned 0x211ff309750 [0144.197] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x211ff4a0040 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents") returned 0x19 [0144.198] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x7fe7, lpBuffer=0x211ff4a0040, lpFilePart=0x8e5057f7e0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x8e5057f7e0*="Documents") returned 0x19 [0144.198] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0144.199] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x8e5057f510 | out: lpFindFileData=0x8e5057f510*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x211ff3097a0 [0144.199] FindClose (in: hFindFile=0x211ff3097a0 | out: hFindFile=0x211ff3097a0) returned 1 [0144.199] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0x8e5057f510 | out: lpFindFileData=0x8e5057f510*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x211ff3097a0 [0144.199] FindClose (in: hFindFile=0x211ff3097a0 | out: hFindFile=0x211ff3097a0) returned 1 [0144.199] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", lpFindFileData=0x8e5057f510 | out: lpFindFileData=0x8e5057f510*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9fa49a20, ftLastAccessTime.dwHighDateTime=0x1d5e878, ftLastWriteTime.dwLowDateTime=0x9fa49a20, ftLastWriteTime.dwHighDateTime=0x1d5e878, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0x211ff3097a0 [0144.200] FindClose (in: hFindFile=0x211ff3097a0 | out: hFindFile=0x211ff3097a0) returned 1 [0144.200] _wcsnicmp (_String1="DOCUME~1", _String2="Documents", _MaxCount=0x9) returned 16 [0144.200] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0144.200] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Documents" (normalized: "c:\\users\\fd1hvy\\documents")) returned 1 [0144.200] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Documents") returned 1 [0144.200] GetProcessHeap () returned 0x211ff300000 [0144.200] RtlFreeHeap (HeapHandle=0x211ff300000, Flags=0x0, BaseAddress=0x211ff306800) returned 1 [0144.200] GetEnvironmentStringsW () returned 0x211ff305c10* [0144.201] GetProcessHeap () returned 0x211ff300000 [0144.201] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0xc18) returned 0x211ff306830 [0144.201] FreeEnvironmentStringsA (penv="=") returned 1 [0144.201] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x211ff480080 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents") returned 0x19 [0144.201] GetProcessHeap () returned 0x211ff300000 [0144.201] RtlFreeHeap (HeapHandle=0x211ff300000, Flags=0x0, BaseAddress=0x211ff309750) returned 1 [0144.201] ??_V@YAXPEAX@Z () returned 0x1 [0144.201] ??_V@YAXPEAX@Z () returned 0x1 [0144.201] GetProcessHeap () returned 0x211ff300000 [0144.201] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x4016) returned 0x211ff30a3c0 [0144.202] GetProcessHeap () returned 0x211ff300000 [0144.202] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0xac) returned 0x211ff307450 [0144.202] GetProcessHeap () returned 0x211ff300000 [0144.202] RtlFreeHeap (HeapHandle=0x211ff300000, Flags=0x0, BaseAddress=0x211ff30a3c0) returned 1 [0144.202] GetConsoleOutputCP () returned 0x1b5 [0144.237] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff71399fbb0 | out: lpCPInfo=0x7ff71399fbb0) returned 1 [0144.237] GetUserDefaultLCID () returned 0x411 [0144.238] GetLocaleInfoW (in: Locale=0x411, LCType=0x1e, lpLCData=0x7ff71399bb78, cchData=8 | out: lpLCData=":") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0x23, lpLCData=0x8e5057fba0, cchData=128 | out: lpLCData="1") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0x21, lpLCData=0x8e5057fba0, cchData=128 | out: lpLCData="2") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0x24, lpLCData=0x8e5057fba0, cchData=128 | out: lpLCData="1") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0x1d, lpLCData=0x7ff71399bb68, cchData=8 | out: lpLCData="/") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0x31, lpLCData=0x7ff71399bb00, cchData=32 | out: lpLCData="月") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0x32, lpLCData=0x7ff71399bac0, cchData=32 | out: lpLCData="火") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0x33, lpLCData=0x7ff71399ba80, cchData=32 | out: lpLCData="水") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0x34, lpLCData=0x7ff71399ba40, cchData=32 | out: lpLCData="木") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0x35, lpLCData=0x7ff71399ba00, cchData=32 | out: lpLCData="金") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0x36, lpLCData=0x7ff71399b9c0, cchData=32 | out: lpLCData="土") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0x37, lpLCData=0x7ff71399b980, cchData=32 | out: lpLCData="日") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0xe, lpLCData=0x7ff71399bb58, cchData=8 | out: lpLCData=".") returned 2 [0144.239] GetLocaleInfoW (in: Locale=0x411, LCType=0xf, lpLCData=0x7ff71399bb40, cchData=8 | out: lpLCData=",") returned 2 [0144.240] setlocale (category=0, locale=".OCP") returned="Japanese_Japan.932" [0144.408] GetProcessHeap () returned 0x211ff300000 [0144.408] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x0, Size=0x20c) returned 0x211ff307c80 [0144.408] GetConsoleTitleW (in: lpConsoleTitle=0x211ff307c80, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0144.753] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x7ff9e80b0000 [0144.753] GetProcAddress (hModule=0x7ff9e80b0000, lpProcName="CopyFileExW") returned 0x7ff9e80ce830 [0144.753] GetProcAddress (hModule=0x7ff9e80b0000, lpProcName="IsDebuggerPresent") returned 0x7ff9e80ce300 [0144.753] GetProcAddress (hModule=0x7ff9e80b0000, lpProcName="SetConsoleInputExeNameW") returned 0x7ff9e5ab0a40 [0144.753] ??_V@YAXPEAX@Z () returned 0x1 [0144.755] GetProcessHeap () returned 0x211ff300000 [0144.755] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x4012) returned 0x211ff30a3c0 [0144.755] GetProcessHeap () returned 0x211ff300000 [0144.755] RtlFreeHeap (HeapHandle=0x211ff300000, Flags=0x0, BaseAddress=0x211ff30a3c0) returned 1 [0144.755] _wcsicmp (_String1="copy", _String2=")") returned 58 [0144.756] _wcsicmp (_String1="FOR", _String2="copy") returned 3 [0144.756] _wcsicmp (_String1="FOR/?", _String2="copy") returned 3 [0144.756] _wcsicmp (_String1="IF", _String2="copy") returned 6 [0144.756] _wcsicmp (_String1="IF/?", _String2="copy") returned 6 [0144.756] _wcsicmp (_String1="REM", _String2="copy") returned 15 [0144.756] _wcsicmp (_String1="REM/?", _String2="copy") returned 15 [0144.756] GetProcessHeap () returned 0x211ff300000 [0144.756] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0xb0) returned 0x211ff307ea0 [0144.756] GetProcessHeap () returned 0x211ff300000 [0144.756] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x1a) returned 0x211ff300fc0 [0144.759] GetProcessHeap () returned 0x211ff300000 [0144.759] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0xa0) returned 0x211ff300ff0 [0144.760] GetConsoleTitleW (in: lpConsoleTitle=0x8e5057fa90, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0145.089] malloc (_Size=0xffce) returned 0x211ff490060 [0145.090] ??_V@YAXPEAX@Z () returned 0x211ff490060 [0145.090] malloc (_Size=0xffce) returned 0x211ff4a0040 [0145.090] ??_V@YAXPEAX@Z () returned 0x211ff4a0040 [0145.091] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0145.091] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0145.091] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0145.092] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0145.092] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0145.092] ??_V@YAXPEAX@Z () returned 0x1 [0145.092] GetProcessHeap () returned 0x211ff300000 [0145.092] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x130) returned 0x211ff3010a0 [0145.100] GetProcessHeap () returned 0x211ff300000 [0145.100] RtlReAllocateHeap (Heap=0x211ff300000, Flags=0x0, Ptr=0x211ff3010a0, Size=0xa0) returned 0x211ff3010a0 [0145.100] GetProcessHeap () returned 0x211ff300000 [0145.100] RtlSizeHeap (HeapHandle=0x211ff300000, Flags=0x0, MemoryPointer=0x211ff3010a0) returned 0xa0 [0145.100] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0145.100] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0145.100] GetProcessHeap () returned 0x211ff300000 [0145.100] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0xaa) returned 0x211ff301150 [0145.102] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x211ff480080 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents") returned 0x19 [0145.102] GetProcessHeap () returned 0x211ff300000 [0145.102] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x58) returned 0x211ff301210 [0145.102] GetProcessHeap () returned 0x211ff300000 [0145.102] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x58) returned 0x211ff301270 [0145.102] GetProcessHeap () returned 0x211ff300000 [0145.102] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x20) returned 0x211ff3012d0 [0145.102] _wcsnicmp (_String1="COPYCMD", _String2="=::=::\\", _MaxCount=0x7) returned 38 [0145.102] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0145.102] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0145.102] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0145.102] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0145.102] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0145.102] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0145.102] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="SESSION", _MaxCount=0x7) returned -16 [0145.103] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0145.104] GetProcessHeap () returned 0x211ff300000 [0145.104] RtlFreeHeap (HeapHandle=0x211ff300000, Flags=0x0, BaseAddress=0x211ff3012d0) returned 1 [0145.104] GetProcessHeap () returned 0x211ff300000 [0145.104] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x20) returned 0x211ff3012d0 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="=::=::\\", _MaxCount=0x7) returned 38 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0145.104] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0145.105] _wcsnicmp (_String1="COPYCMD", _String2="SESSION", _MaxCount=0x7) returned -16 [0145.106] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0145.106] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0145.106] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0145.106] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0145.106] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0145.106] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0145.106] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0145.106] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0145.106] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0145.106] GetProcessHeap () returned 0x211ff300000 [0145.106] RtlFreeHeap (HeapHandle=0x211ff300000, Flags=0x0, BaseAddress=0x211ff3012d0) returned 1 [0145.106] GetProcessHeap () returned 0x211ff300000 [0145.106] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x130) returned 0x211ff3012d0 [0145.112] GetProcessHeap () returned 0x211ff300000 [0145.112] RtlReAllocateHeap (Heap=0x211ff300000, Flags=0x0, Ptr=0x211ff3012d0, Size=0xa0) returned 0x211ff3012d0 [0145.112] GetProcessHeap () returned 0x211ff300000 [0145.112] RtlSizeHeap (HeapHandle=0x211ff300000, Flags=0x0, MemoryPointer=0x211ff3012d0) returned 0xa0 [0145.112] GetProcessHeap () returned 0x211ff300000 [0145.112] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x58) returned 0x211ff301380 [0145.112] GetProcessHeap () returned 0x211ff300000 [0145.112] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x260) returned 0x211ff3013e0 [0145.113] _wcsicmp (_String1="VPIyNbbmtoYiYfrB.doc", _String2=".") returned 72 [0145.113] _wcsicmp (_String1="VPIyNbbmtoYiYfrB.doc", _String2="..") returned 72 [0145.113] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc")) returned 0x20 [0145.113] GetProcessHeap () returned 0x211ff300000 [0145.113] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x58) returned 0x211ff301650 [0145.113] GetProcessHeap () returned 0x211ff300000 [0145.113] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x260) returned 0x211ff3016b0 [0145.113] _wcsicmp (_String1="docer.doc", _String2=".") returned 54 [0145.113] _wcsicmp (_String1="docer.doc", _String2="..") returned 54 [0145.113] NtQueryInformationProcess (in: ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x8e5057f7ec, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x8e5057f7ec, ReturnLength=0x0) returned 0x0 [0145.113] NtSetInformationProcess (ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x8e5057f7e8, ProcessInformationLength=0x4) returned 0x0 [0145.114] malloc (_Size=0xffce) returned 0x211ff4a0040 [0145.114] ??_V@YAXPEAX@Z () returned 0x211ff4a0040 [0145.114] malloc (_Size=0xffce) returned 0x211ff4b0020 [0145.114] ??_V@YAXPEAX@Z () returned 0x211ff4b0020 [0145.115] malloc (_Size=0xffce) returned 0x211ff4c0000 [0145.116] ??_V@YAXPEAX@Z () returned 0x211ff4c0000 [0145.116] malloc (_Size=0x1ff9c) returned 0x211ff4cffe0 [0145.117] ??_V@YAXPEAX@Z () returned 0x211ff4cffe0 [0145.118] VirtualAlloc (lpAddress=0x0, dwSize=0xfe00, flAllocationType=0x1000, flProtect=0x4) returned 0x211ff430000 [0145.118] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", fInfoLevelId=0x1, lpFindFileData=0x211ff3013f0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x211ff3013f0) returned 0x211ff301920 [0145.119] GetProcessHeap () returned 0x211ff300000 [0145.119] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x0, Size=0x28) returned 0x211ff301980 [0145.119] malloc (_Size=0xffce) returned 0x211ff4eff90 [0145.119] ??_V@YAXPEAX@Z () returned 0x211ff4eff90 [0145.120] malloc (_Size=0xffce) returned 0x211ff4fff70 [0145.120] ??_V@YAXPEAX@Z () returned 0x211ff4fff70 [0145.121] ??_V@YAXPEAX@Z () returned 0x1 [0145.121] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\docer.doc", nBufferLength=0x7fe7, lpBuffer=0x211ff4eff90, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\docer.doc", lpFilePart=0x0) returned 0x19 [0145.122] ??_V@YAXPEAX@Z () returned 0x1 [0145.123] _wcsicmp (_String1="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _String2="con") returned -53 [0145.123] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8e5057edf0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000080, hTemplateFile=0x0) returned 0x98 [0145.123] _open_osfhandle (_OSFileHandle=0x98, _Flags=8) returned 3 [0145.123] _get_osfhandle (_FileHandle=3) returned 0x98 [0145.123] GetFileType (hFile=0x98) returned 0x1 [0145.192] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", nBufferLength=0xffce, lpBuffer=0x211ff4cffe0, lpFilePart=0x8e5057ee40 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", lpFilePart=0x8e5057ee40*="VPIyNbbmtoYiYfrB.doc") returned 0x2c [0145.192] SetErrorMode (uMode=0x8001) returned 0x1 [0145.192] _get_osfhandle (_FileHandle=3) returned 0x98 [0145.192] ReadFile (in: hFile=0x98, lpBuffer=0x211ff430000, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8e5057ee74, lpOverlapped=0x0 | out: lpBuffer=0x211ff430000*, lpNumberOfBytesRead=0x8e5057ee74*=0x200, lpOverlapped=0x0) returned 1 [0145.193] malloc (_Size=0x1ff9c) returned 0x211ff4eff90 [0145.193] ??_V@YAXPEAX@Z () returned 0x211ff4eff90 [0145.195] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\docer.doc", nBufferLength=0xffce, lpBuffer=0x211ff4eff90, lpFilePart=0x8e5057ebd0 | out: lpBuffer="C:\\Users\\Public\\docer.doc", lpFilePart=0x8e5057ebd0*="docer.doc") returned 0x19 [0145.195] SetErrorMode (uMode=0x8001) returned 0x1 [0145.195] _wcsicmp (_String1="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _String2="C:\\Users\\Public\\docer.doc") returned -10 [0145.195] ??_V@YAXPEAX@Z () returned 0x1 [0145.195] GetProcessHeap () returned 0x211ff300000 [0145.195] RtlAllocateHeap (HeapHandle=0x211ff300000, Flags=0x8, Size=0x260) returned 0x211ff305c10 [0145.195] _wcsicmp (_String1="docer.doc", _String2=".") returned 54 [0145.195] _wcsicmp (_String1="docer.doc", _String2="..") returned 54 [0145.195] GetFileAttributesW (lpFileName="C:\\Users\\Public\\docer.doc" (normalized: "c:\\users\\public\\docer.doc")) returned 0xffffffff [0145.196] GetLastError () returned 0x2 [0145.196] malloc (_Size=0xffce) returned 0x211ff4eff90 [0145.196] ??_V@YAXPEAX@Z () returned 0x211ff4eff90 [0145.196] malloc (_Size=0xffce) returned 0x211ff4fff70 [0145.196] ??_V@YAXPEAX@Z () returned 0x211ff4fff70 [0145.197] ??_V@YAXPEAX@Z () returned 0x1 [0145.197] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\docer.doc", nBufferLength=0x7fe7, lpBuffer=0x211ff4eff90, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\docer.doc", lpFilePart=0x0) returned 0x19 [0145.198] ??_V@YAXPEAX@Z () returned 0x1 [0145.199] malloc (_Size=0x1ff9c) returned 0x211ff4eff90 [0145.199] ??_V@YAXPEAX@Z () returned 0x211ff4eff90 [0145.201] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\docer.doc", nBufferLength=0xffce, lpBuffer=0x211ff4eff90, lpFilePart=0x8e5057ebd0 | out: lpBuffer="C:\\Users\\Public\\docer.doc", lpFilePart=0x8e5057ebd0*="docer.doc") returned 0x19 [0145.201] SetErrorMode (uMode=0x8001) returned 0x1 [0145.201] _wcsicmp (_String1="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc", _String2="C:\\Users\\Public\\docer.doc") returned -10 [0145.201] ??_V@YAXPEAX@Z () returned 0x1 [0145.201] GetFileAttributesW (lpFileName="C:\\Users\\Public\\docer.doc" (normalized: "c:\\users\\public\\docer.doc")) returned 0xffffffff [0145.201] CopyFileExW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\VPIyNbbmtoYiYfrB.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\vpiynbbmtoyiyfrb.doc"), lpNewFileName="C:\\Users\\Public\\docer.doc" (normalized: "c:\\users\\public\\docer.doc"), lpProgressRoutine=0x0, lpData=0x0, pbCancel=0x7ff713999834, dwCopyFlags=0x0) returned 1 [0155.167] GetFileAttributesW (lpFileName="C:\\Users\\Public\\docer.doc" (normalized: "c:\\users\\public\\docer.doc")) returned 0x20 [0155.167] SetFileAttributesW (lpFileName="C:\\Users\\Public\\docer.doc", dwFileAttributes=0x20) returned 1 [0155.168] _close (_FileHandle=3) returned 0 [0155.169] FindNextFileW (in: hFindFile=0x211ff301920, lpFindFileData=0x211ff3013f0 | out: lpFindFileData=0x211ff3013f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4888a00, ftCreationTime.dwHighDateTime=0x1d61314, ftLastAccessTime.dwLowDateTime=0xd4888a00, ftLastAccessTime.dwHighDateTime=0x1d61314, ftLastWriteTime.dwLowDateTime=0x3ab4e300, ftLastWriteTime.dwHighDateTime=0x1d612fc, nFileSizeHigh=0x0, nFileSizeLow=0x7e057c, dwReserved0=0x0, dwReserved1=0x0, cFileName="VPIyNbbmtoYiYfrB.doc", cAlternateFileName="")) returned 0 [0155.169] GetLastError () returned 0x12 [0155.169] FindClose (in: hFindFile=0x211ff301920 | out: hFindFile=0x211ff301920) returned 1 [0155.169] ??_V@YAXPEAX@Z () returned 0x1 [0155.169] ??_V@YAXPEAX@Z () returned 0x1 [0155.169] ??_V@YAXPEAX@Z () returned 0x1 [0155.172] ??_V@YAXPEAX@Z () returned 0x1 [0155.173] _vsnwprintf (in: _Buffer=0x7ff7139b0310, _BufferCount=0x103, _Format="%9d", _ArgList=0x8e5057f7c8 | out: _Buffer=" 1") returned 9 [0155.175] _get_osfhandle (_FileHandle=1) returned 0x50 [0155.175] GetFileType (hFile=0x50) returned 0x2 [0155.175] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0155.176] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x8e5057f6b8 | out: lpMode=0x8e5057f6b8) returned 1 [0155.207] _get_osfhandle (_FileHandle=1) returned 0x50 [0155.207] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x50, lpConsoleScreenBufferInfo=0x8e5057f6f0 | out: lpConsoleScreenBufferInfo=0x8e5057f6f0) returned 1 [0155.246] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x7ff7139a7f60, nSize=0x2000, Arguments=0x0 | out: lpBuffer="%1 file(s) copied.\r\n") returned 0x14 [0155.251] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x7ff7139a7f60, nSize=0x2000, Arguments=0x8e5057f790 | out: lpBuffer=" 1 file(s) copied.\r\n") returned 0x1b [0155.251] WriteConsoleW (in: hConsoleOutput=0x50, lpBuffer=0x7ff7139a7f60*, nNumberOfCharsToWrite=0x1b, lpNumberOfCharsWritten=0x8e5057f6e0, lpReserved=0x0 | out: lpBuffer=0x7ff7139a7f60*, lpNumberOfCharsWritten=0x8e5057f6e0*=0x1b) returned 1 [0155.318] NtSetInformationProcess (ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x8e5057f7ec, ProcessInformationLength=0x4) returned 0x0 [0155.319] ??_V@YAXPEAX@Z () returned 0x1 [0155.319] _get_osfhandle (_FileHandle=1) returned 0x50 [0155.319] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0155.475] _get_osfhandle (_FileHandle=1) returned 0x50 [0155.475] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff71399fc08 | out: lpMode=0x7ff71399fc08) returned 1 [0155.544] _get_osfhandle (_FileHandle=0) returned 0x4c [0155.544] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff71399fc0c | out: lpMode=0x7ff71399fc0c) returned 1 [0155.559] SetConsoleInputExeNameW () returned 0x1 [0155.559] GetConsoleOutputCP () returned 0x1b5 [0155.605] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff71399fbb0 | out: lpCPInfo=0x7ff71399fbb0) returned 1 [0155.605] SetThreadUILanguage (LangId=0x0) returned 0x409 [0155.621] exit (_Code=0) Thread: id = 69 os_tid = 0xc9c Process: id = "4" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x6b86b000" os_pid = "0xbfc" os_integrity_level = "0x2000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x528" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010927" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 56 os_tid = 0x42c Thread: id = 57 os_tid = 0xe7c Thread: id = 61 os_tid = 0xee0 Thread: id = 62 os_tid = 0x374 Thread: id = 63 os_tid = 0xb60 Process: id = "5" image_name = "runtimebroker.exe" filename = "c:\\windows\\system32\\runtimebroker.exe" page_root = "0x3bdf3000" os_pid = "0xbf4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x2a4" cmd_line = "C:\\Windows\\System32\\RuntimeBroker.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010927" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 64 os_tid = 0xa60 Thread: id = 65 os_tid = 0x8b4 Thread: id = 66 os_tid = 0x9a8 Thread: id = 67 os_tid = 0x814 Thread: id = 68 os_tid = 0xbf8 Thread: id = 70 os_tid = 0xf10 Process: id = "6" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4d677000" os_pid = "0x234" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\bthserv" [0xa], "NT SERVICE\\CDPSvc" [0xa], "NT SERVICE\\EventSystem" [0xa], "NT SERVICE\\FontCache" [0xa], "NT SERVICE\\LicenseManager" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xe], "NT SERVICE\\PhoneSvc" [0xa], "NT SERVICE\\RemoteRegistry" [0xa], "S-1-5-80-2226967063-754826275-1661302337-2802353169-2369347280" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\tzautoupdate" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "S-1-5-80-3916113136-2435487254-2535488001-4050622930-2364918814" [0xa], "NT SERVICE\\workfolderssvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000afc4" [0xc000000f], "LOCAL" [0x7] Thread: id = 71 os_tid = 0xf64 Thread: id = 72 os_tid = 0xef4 Thread: id = 73 os_tid = 0xc98 Thread: id = 74 os_tid = 0xc70 Thread: id = 75 os_tid = 0xc6c Thread: id = 76 os_tid = 0xc68 Thread: id = 77 os_tid = 0xc64 Thread: id = 78 os_tid = 0xc60 Thread: id = 79 os_tid = 0xc5c Thread: id = 80 os_tid = 0xc58 Thread: id = 81 os_tid = 0xc54 Thread: id = 82 os_tid = 0x950 Thread: id = 83 os_tid = 0x520 Thread: id = 84 os_tid = 0x6c0 Thread: id = 85 os_tid = 0x6c8 Thread: id = 86 os_tid = 0xa10 Thread: id = 87 os_tid = 0x9f0 Thread: id = 88 os_tid = 0x988 Thread: id = 89 os_tid = 0x980 Thread: id = 90 os_tid = 0x96c Thread: id = 91 os_tid = 0x5a4 Thread: id = 92 os_tid = 0x508 Thread: id = 93 os_tid = 0x504 Thread: id = 94 os_tid = 0x500 Thread: id = 95 os_tid = 0x4f8 Thread: id = 96 os_tid = 0x4f4 Thread: id = 97 os_tid = 0x4c0 Thread: id = 98 os_tid = 0x49c Thread: id = 99 os_tid = 0x498 Thread: id = 100 os_tid = 0x494 Thread: id = 101 os_tid = 0x468 Thread: id = 102 os_tid = 0x460 Thread: id = 103 os_tid = 0x45c Thread: id = 104 os_tid = 0x424 Thread: id = 105 os_tid = 0x41c Thread: id = 106 os_tid = 0x180